Big Jump In Remote Desktop Attacks?! Watch How Hackers Do It And Protect Your Computers Now!

Поділитися
Вставка
  • Опубліковано 27 сер 2024

КОМЕНТАРІ • 309

  • @LoiLiangYang
    @LoiLiangYang  3 роки тому +53

    What other trends of cyber attacks have been reported lately?

    • @JoaoVictor-xg1sk
      @JoaoVictor-xg1sk 3 роки тому +3

      Talk about the recent Brazil leaks.

    • @s.aravindh6227
      @s.aravindh6227 3 роки тому +3

      Srilanka 2020 cyber attack

    • @mr._ashitey
      @mr._ashitey 3 роки тому

      Please loi how do i install xfreerdp on Kali Linux?

    • @paularvie9473
      @paularvie9473 3 роки тому

      @loi liang Yang
      Does it work if I use VPN between me and remote host??? please answer.. or maybe someone inside the VPN can he does this attack?

    • @nivasvishvas5560
      @nivasvishvas5560 3 роки тому

      I have doubt
      Only Windows 10 pro get rdp attack or windows 10 home also can get or not???

  • @dmitriiprisacari7550
    @dmitriiprisacari7550 3 роки тому +96

    Just to save your time: in this video, you can see how to brute-force a Windows RDP service using a script called crowbar and how to setup up security measures in Windows.

    • @albertobarbieri8280
      @albertobarbieri8280 2 роки тому +2

      Not much of hacking with that scenario ahah

    • @larrymcfished8661
      @larrymcfished8661 Рік тому

      Educational purposes, I would never commit a crime and either would you 🙃

  • @jelle5454
    @jelle5454 3 роки тому +7

    Just for people who are stuck finding the local security policy. THIS IS NOT AVAILABLE ON WINDOWS HOME (only pro, enterprise and a couple more)

  • @m0hi8
    @m0hi8 3 роки тому +14

    I really like your videos and everyday wait for your video.

  • @ntcgtech1153
    @ntcgtech1153 3 роки тому +8

    Dear Loi, I really admire your work & you the way you present , makes it much more interesting. :)
    I want to ask a very basic question here related to Hardware, what would be the minimum configuration needed to run these kind of Brute force attack.
    I am testing Crowbar & using my own custom made word list in my Lab Environment.

  • @dimitristsoutsouras2712
    @dimitristsoutsouras2712 3 роки тому +3

    On the other hand by limiting the attempts of access to a certain number leads to denial access exploits if I am not mistaken.

  • @HeathBilbrey
    @HeathBilbrey 3 роки тому +14

    I think you should explain how to scan systems for services like RDP in an ip range. Your video skips over important parts of obtaining the needed info to launch attacks against vulnerable systems. Brute force attacks do not work on systems that do not use dictionary words as passwords. Obviously 3rd party lists of commonly used or stolen passwords work in some cases but no competent admin is using dictionary words or commonly used passwords to secure their devices on a network.

    • @leesops710
      @leesops710 2 роки тому +1

      you are right a lot left out.

  • @user-eq1er5lh3d
    @user-eq1er5lh3d 3 роки тому +3

    great!!!!!!!!!!!!! thank you for ur lessons!!!!!!!!

  • @leeduhart105
    @leeduhart105 3 роки тому +6

    great video and love your content!

  • @askeladd709
    @askeladd709 9 місяців тому

    Amazing. Thank you for your great content! Seeing a lot of RDP pops in my SOC. From blue perspective, seeing this video is like being blind then suddenly being able to see. A lot of the time it's just like "Yeah, there is malicious activity, but who TF knows where it came from." Amazing to be able to see from the other side.
    For the RDP session, any activity would be visible from the employee/victim's perspective, right? It wouldn't create a hidden session? So the attacker would have to log on at a time when the employee was not likely to be on the desktop?

  • @docholliday1811
    @docholliday1811 3 роки тому +3

    Awesome video, great information! You have a fantastic channel keep up the great work. Thank you!

  • @lesmartin6597
    @lesmartin6597 3 роки тому +1

    Hi ... this was based on windows PC ... can you do a video or provide more information on Linux ... specifically POP's OS

  • @bfrd9k
    @bfrd9k 3 роки тому

    Example is with NLA disabled but crowbar says it supports NLA. If you're curious.

  • @z-root8955
    @z-root8955 3 роки тому +10

    the chance of this attack to succeed in real world is 1% or less

    • @BigReddthehebrew
      @BigReddthehebrew 3 роки тому

      Not True, There's
      tons of MSPs dealing with companies who have been hit with Metasploit tools

    • @kristopherleslie8343
      @kristopherleslie8343 3 роки тому +3

      @@BigReddthehebrew did you bother doing the math? 1% of 8 billion is roughly 50 million. Let that marinate for a second. Every company on the planet doesn't use computers. Every person on the planet barely has internet much less a computer or electricity. My personal number would be more likely about 3-5% total because that based on the number of target companies or individuals over the last 10 years is almost spot on.

    • @BigReddthehebrew
      @BigReddthehebrew 3 роки тому

      @@kristopherleslie8343 are you asleep or have you not been seeing the companies getting hacked and i know small companies get hit because we stop a lot of attacks. Almost all modern companies are internet-based what planet do you live on

    • @kristopherleslie8343
      @kristopherleslie8343 3 роки тому

      @@BigReddthehebrew the one you live on silly man. Apparently you have hit an emo mode, and can’t do numbers. Said what I said about the numbers so peace out

    • @LP-fy8wr
      @LP-fy8wr 3 роки тому

      My question is why the hell would you have a terminal server directly facing the internet anyway. If you do expect to get hammered by the wanna be hacker Skiddie patrol. We would setup honey pots that face the web and watch people hitting them in real-time with Security Onion. This happens on a daily basis for sure

  • @enzoscandelt3350
    @enzoscandelt3350 3 роки тому +1

    Using those policies will automatically block your Server, as bot-nets are attacking the RDP port constantly. So make an IP Scope in your Firewall will be the solution, instead of using a windows server policy.

    • @marcovenegas2256
      @marcovenegas2256 2 роки тому

      Do you have a link to reference the setting up of the IP Scope option?

  • @JD-ub5ic
    @JD-ub5ic 2 роки тому

    Thanks for showing this security policy, I wasn't aware of it!

  • @tradertube
    @tradertube 3 роки тому +1

    Nice explanation! Thanks for sharing.

  • @fokkedeboer2342
    @fokkedeboer2342 3 роки тому +4

    This is misleading. The hacker first needs access to your network. Unless you port forward, but that's just stupid. Use VPN instead.

    • @drewg5012
      @drewg5012 3 роки тому +2

      I don't think it's misleading. This is information is relevant if someone were to gain access to a network using other methods. Also, with more windows instances being hosted on AWS, Azure, and Google Cloud. The chances of an exposed RDP service is higher (if the administrator does not configure the correct security group / NACL )

  • @dharmendranaick3221
    @dharmendranaick3221 3 роки тому +1

    🙏 Thanks man..!! For uploading this video...👍

  • @O2C69
    @O2C69 3 роки тому

    in azure use security centre and 'just-in-time', and allow connectivity from only company vpn public router ip or company vpn dhcp subnet for given server.

  • @zuberkariye2299
    @zuberkariye2299 3 роки тому +1

    OMG, i i finished the video and just found the solution i think, my windows is in Active Directory Domain join and i configured the exactly policy he just did through Group Policy Managent tool in AD Windows Server 2019, btw this is what i use fro my homelab. i guess i will give different dns or i will change the policy to 0 attempt, thanks lot buddy!

  • @hemanacademyandsecurity
    @hemanacademyandsecurity 3 роки тому +1

    U come after a long time, good to see u man! most of them try to attack only but I believe in securing and u too also!

    • @nomi3d
      @nomi3d 3 роки тому

      arif bhai kia ap muje sikhao gay hacking mera naam nomi hy

    • @hemanacademyandsecurity
      @hemanacademyandsecurity 3 роки тому

      @@nomi3d aap khud seekh jaawoge sirf UA-cam dekhkar! Per jaldi sikhna change ho to koi course le lo aur hacking se related web series , movie, blog, Sab dekh daalo

  • @rajaouipalestini7127
    @rajaouipalestini7127 3 роки тому +1

    Thanks for explaining these important stuffs. I like it.

  • @omarimrharn1195
    @omarimrharn1195 3 роки тому

    Iappreciate your perfect knoledge your support. TANKS.

  • @azeegundro5195
    @azeegundro5195 3 роки тому +1

    lovely content, eye opening thanks alot...

  • @anonymousbritishcolumbia
    @anonymousbritishcolumbia 2 роки тому

    Do you need to change any setting to execute this on a computer outside your local network ?

  • @IbrahimGanaMalgwi
    @IbrahimGanaMalgwi 3 роки тому

    I am new here, I am getting passion for Cyber Security, and also becoming and ethical hacker. Am enjoy your videos. Do you have like a coaching session or class?

  • @waynesvan4676
    @waynesvan4676 3 роки тому

    Thank you... what level of knowledge is required to complete your ethical hacking course and does it lead to a recognized qualification at all?

  • @rtdctatr
    @rtdctatr 3 роки тому +6

    Nice content man

    • @Crypt0_7377
      @Crypt0_7377 3 роки тому

      skid

    • @rtdctatr
      @rtdctatr 3 роки тому

      @@Crypt0_7377 how ?

    • @rtdctatr
      @rtdctatr 3 роки тому

      @@Crypt0_7377 I challenge you in a CTF

  • @charlesacifor821
    @charlesacifor821 3 роки тому +2

    Does it require that the target windows computer has to be on the same network as the attacker ?

    • @VitisCZ
      @VitisCZ 3 роки тому +2

      That depends on the network topology if all the machines are behind NAT then it has to be on same network however if it's for example a server that is port forwarded through the firewall and NAT then it can be attacked from the internet which is why you shouldn't port forward RDP into the internet but make a VPN service using certificate instead and RDP over VPN connection made into the network

  • @salahmai9576
    @salahmai9576 3 роки тому

    what do you think about the RMM tool/platform? are they secured? what do you recommend as RMM?

  • @scleon1229
    @scleon1229 3 роки тому

    Thanks for teaching, very clear.

  • @ierosgr
    @ierosgr 3 роки тому

    1:36 I f the pc trying to be hacked via rdp is in domain and and you check Allow connections from ........ Network Level Authentication he wonyt be able because he is not a member of the domain . Even if he tries to join he will need an admin account to do so. Most measurements better the changes to bypass you the net bots trying to find holes in the system

  • @brightsarfo236
    @brightsarfo236 2 роки тому

    So does it mean the remote connection has to be enabled before this can be successful?

  • @umarmuzammil7332
    @umarmuzammil7332 3 роки тому +6

    Bro put a content how hacker spoof sms

  • @RotApple0
    @RotApple0 3 роки тому

    Beside this I also change the default port and add inbound rules to allows only trusted IP to pass-thru; a little pain if you're a traveler but that's what vpn is for. May be an open 2FA is the next option for sure.

  • @noad9977
    @noad9977 3 роки тому +1

    For the ones, desperately looking for the local security policy option on their PC:
    This option is only for Win 10 Pro!
    If you have the Home version you don't have this option.

    • @jtgexp
      @jtgexp 3 роки тому

      Ummm... RDP is not available in Win10 home. Only in Pro. So this security policy is not needed

    • @FLUFFYCAT_PNW
      @FLUFFYCAT_PNW Рік тому

      And windows server, and windows enterprise

  • @gomdsahn4199
    @gomdsahn4199 Рік тому +2

    I’m not sure how I can follow along and copy every step and it still fails haha

  • @mariangelescordero4278
    @mariangelescordero4278 3 роки тому +1

    Excellent vid and channel, thx for sharing. I would like to pick your brains for a question bugging me for some time: since win 10 was launched I have come across, while trying to disable the remote access in several computers, a warning that the OS I was using did not have that option available any more. Was that a sign of a probable hacking in progress, or is it a fact that you are aware of? It felt odd back then...

  • @MrITGuy
    @MrITGuy 3 роки тому

    You were trying to brute force this within the same network or over internet process?

  • @tenmaxim1904
    @tenmaxim1904 3 роки тому +2

    Hi Loi! Thanks for your labor, it's very good to start but not applicable for present day for 99% companies (Account lockout policy enabled almost everywhere).
    But anyway, thank you for all! It very useful material because when you know how to HACK target via some special port/protocol/APP or what ever - you will know more about HOW TO PROTECT! Thanks ;)

    • @Only__Finance
      @Only__Finance Рік тому

      Use a rubber ducky to disable this policy in 2 seconds

  • @colinmiles1052
    @colinmiles1052 3 роки тому

    Useful information - thanks.

  • @TorsTechTalk
    @TorsTechTalk 3 роки тому +2

    Can I edit the Local Policy with Windows 10 Home as well?

    • @deViant14
      @deViant14 3 роки тому

      No. But many policies have registry equivalents.

    • @TorsTechTalk
      @TorsTechTalk 3 роки тому

      @@deViant14 thanks for the reply 🙂

  • @user-rb3wm4qo9x
    @user-rb3wm4qo9x 3 роки тому

    Best info
    Many thanks for you

  • @septiawanfran
    @septiawanfran Рік тому

    Thank you for this information

  • @marekg83
    @marekg83 3 роки тому +4

    Rule 1: don't expose RDP (or any other unnecessary service) to the Internet.

    • @marekg83
      @marekg83 Рік тому

      @Asu It means to use a firewall at the edge of your network and open only ports that are necessary. E.g. if you only run a web server you should only open TCP ports 80 and 443 from the outside. If you run a mail server you should only open TCP ports 25, 465 and 587 from the outside. If you run both servers you should only open those five ports and nothing else from the outside etc. Of course these ports may be different depending on your configuration and services you are providing. If you need remote management access like Remote Desktop or SSH you should use VPN.

    • @marekg83
      @marekg83 Рік тому

      @Asu Sure.

    • @marekg83
      @marekg83 Рік тому

      @Asu I don't know. If netstat shows it, it means your PC is or was connected to this AWS service. Many programs or your OS itself can connect to this service in the background. Make sure your OS, antivirus and other software is up-to-date. Uninstall unnecessary programs and run antivirus scan.

  • @nazdabner2685
    @nazdabner2685 3 роки тому +1

    Thanks for this video

  • @ziadfawzi
    @ziadfawzi Рік тому

    Thank you

  • @user-zs7zm3ph8g
    @user-zs7zm3ph8g 8 місяців тому

    Thanks

  • @s28.bitdl.ir.x
    @s28.bitdl.ir.x 3 роки тому +1

    I LOVE YOUR ALL VIDEOS, U ARE SO GOOD PERSON 👍 💗 😍😘

  • @mladens91
    @mladens91 6 місяців тому

    thank you

  • @prohackergamingyt1661
    @prohackergamingyt1661 3 роки тому +1

    can you plz make a video on RAT ( Remote Access Trojan ) Virus plz with full installation and steps

  • @btno222
    @btno222 2 роки тому

    Thumbs Up, how can i find a list of ransomware of their extensions of the Users files?

  • @hstrinzel
    @hstrinzel 8 місяців тому

    Does anyone have experience with the MINIORANGE 2FA system for Windows? Would that be a good choice?

  • @LONEWOLF-nf8fn
    @LONEWOLF-nf8fn 3 роки тому +1

    Thank u sir for your video and information. Actually i have a case. My pc had a virus and once it was running qemu which i believe is used to gain access to computer from remote desktop plzz help me sir and tell me what should i do plzz sir im afraid those hackers might get my imp data😭.

  • @JeanLucGARNIER
    @JeanLucGARNIER 3 роки тому

    Great share, thanks a lot! Is there any list of your preferred tools, such as freerdp, metasploit etc. ? It would be great to install the whole environment alltogether! 😉

    • @FLUFFYCAT_PNW
      @FLUFFYCAT_PNW Рік тому +1

      Obviously these are all included in Kali/Parrot/Arch etc

  • @Supeone7897
    @Supeone7897 2 роки тому

    The edition of the Windows that my laptop is using (home edition), doesn’t have the Remote Desktop, but only has the Remote Assistance in the Advance System Settings, so does it mean that the Windows version make my laptop not eligible for remote desktop connection? And if so, is it still possible for hackers to remotely control and access my laptop?

  • @camerellakayla9881
    @camerellakayla9881 3 роки тому

    U done a Fantastic video for US thanks man

  • @zeusyee4211
    @zeusyee4211 2 роки тому

    What if the attack pc did not turn on Allow Remote Assistant connections to this computer? Can we still hack in by this method?

  • @raulfernandezperez73
    @raulfernandezperez73 3 роки тому +2

    but i learned to install and clone metasploit, now i dont have to install kali to use it, thanks

    • @jay-lu3sk
      @jay-lu3sk 3 роки тому +1

      You can install it on Android. In termux..

  • @TopG-bt7lk
    @TopG-bt7lk 8 місяців тому +1

    when i try cd crowbar/ it says no such file or directory anyone can help me fix it

  • @Luffy-zoro301
    @Luffy-zoro301 9 місяців тому

    Local security policy isn't available.What to do

  • @IzzyBenoliel
    @IzzyBenoliel Рік тому

    Is there a good free solution to enable 2FA for RDP access?

  • @joeschmoe435
    @joeschmoe435 Рік тому

    Can RHOSTS be set to a text file containing a list of IP's?

  • @stevebenner7332
    @stevebenner7332 10 місяців тому

    While it’s a good video - I get the distinct feeling you pre populated the password file with your own info to simplify this video or you purposefully set your password to an easy / non secured password for the sake of time.

  • @TS-jz5vh
    @TS-jz5vh 2 роки тому

    I was wondering is there anyway to access the host computer with logging the user off while your login. Using Remote desktop?

  • @matievermeulen2240
    @matievermeulen2240 3 роки тому

    Can you make a video about making a backdoor (maybe undertake would be nice) thanks!

  • @aabirraghib8826
    @aabirraghib8826 Рік тому

    how do i scan list of unknown range of ip address which has port 3389 open..any command fr tht

  • @devanshkanda9618
    @devanshkanda9618 3 роки тому +1

    Very informative video sir

  • @kryptorNITE
    @kryptorNITE 3 роки тому +19

    I just wasted 10 minutes of my life - i thought you were exploiting a known RDP CVE, not a basic brute force.

    • @kristopherleslie8343
      @kristopherleslie8343 3 роки тому +6

      You likely wasted our time with an unhelpful comment about your lack of understanding before a video ended...

    • @do0m556
      @do0m556 3 роки тому +1

      You're such a dork, Clint.

    • @kristopherleslie8343
      @kristopherleslie8343 3 роки тому

      @@marioklarenbeek67 kk

    • @aty4282
      @aty4282 3 роки тому

      @@marioklarenbeek67 kkk

    • @antoniofuller2331
      @antoniofuller2331 3 роки тому

      Your life means nothing, Clint

  • @CU.SpaceCowboy
    @CU.SpaceCowboy 3 роки тому

    or inject a vnc dll shellcode into explorer on a computer that doesn’t even allow rdp like a boss and wait for it to connect back

  • @TwistedMoonSkull
    @TwistedMoonSkull 2 роки тому

    i need your help i have been hit with a reverse shell attack how do i stop this

  • @ips0302
    @ips0302 3 роки тому +2

    i wish i could buy your full ethical hacking course but its 997$...way too expensive..

  • @abhijitkamble2033
    @abhijitkamble2033 2 роки тому

    how do you attack a computer which is not on your network? (Assuming we already know the public ip of system)

  • @svmsales202
    @svmsales202 3 роки тому +1

    Wow great video

  • @liquidpoison1542
    @liquidpoison1542 3 роки тому

    This is great! Keep it up!

  • @Lumosr
    @Lumosr Рік тому +1

    how th do u get metasploit

  • @devarshmakwana9180
    @devarshmakwana9180 3 роки тому

    I really like your vedios. Great work man 👍👍

  • @hidayaharif
    @hidayaharif 3 роки тому +1

    Thank for upload new video !!!

  • @dharmendranaick3221
    @dharmendranaick3221 3 роки тому +1

    Please make ADB videos 👍👍👍👍👍

  • @berkerarslan9572
    @berkerarslan9572 3 роки тому

    but you can only use this if you have windows 10 pro otherwise in normal or home editions it does not allow you to do it

  • @ownSystem
    @ownSystem 3 роки тому

    How to protect your phone from attacks (all attacks).

  • @selvin9845
    @selvin9845 3 роки тому

    Thanks a lot bro... 👍

  • @marleyzeke2571
    @marleyzeke2571 3 роки тому +1

    This is what i need

  • @lilmp15
    @lilmp15 Рік тому

    if the user doesnt have a password... what should we use in the parameter -C ?

  • @brunolopes7311
    @brunolopes7311 3 роки тому +1

    i love your tutorials :)

  • @mrppm85
    @mrppm85 3 роки тому

    Or you use RdpGuard program. That all.

  • @d3mist0clesgee12
    @d3mist0clesgee12 3 роки тому

    great stuff, thanks

  • @TheRealAlachno
    @TheRealAlachno 13 днів тому

    does this work with rdp wrapping?

  • @necafe1
    @necafe1 3 роки тому

    I guess it is better not to allow remote desktop instead of changing account lockup modification. Am I wrong? And why allow 2 times? Is it something wrong if I lock up after 1st attempt?

  • @hackingismylife2167
    @hackingismylife2167 3 роки тому

    Why is best system in hacking laptop or pc

  • @durgaprasad-co7yx
    @durgaprasad-co7yx 3 роки тому

    Informative session....

  • @13thlittlenightspanky
    @13thlittlenightspanky 3 роки тому

    .with backend or front end .notice if you tamper with the set it can mess up the setting. I can't find anything like this .
    I wish I new the software and where it would fit in...with the hard ware ....example a phone app has to be with your phone or device...to use the phone to call ..
    Nice if you could dial the router or gate way from the URL..and it seems like this is only going to work if your connected to the same lan🔥. .
    .😈.
    .
    . .

  • @raulfernandezperez73
    @raulfernandezperez73 3 роки тому +1

    so ... if the password its not like so easy ? also if the target pc has the usernames renamed, like i always do after installing it, algo if the target user its normal user, u cant do much, such as installing a keylogger or a malware, things like that, those things that a not good hacker would do.

  • @paularvie9473
    @paularvie9473 3 роки тому +1

    Does it work if I use VPN between me and remote host??? please answer.. or maybe someone inside the VPN can he does this attack?

    • @fokkedeboer2342
      @fokkedeboer2342 3 роки тому

      No, the hacker needs to be inside your network. Unless you port forward

  • @Bwcap
    @Bwcap Рік тому

    Hello, where we can find this password file list? Which been used for the attack?

  • @psyionx
    @psyionx 3 роки тому

    I thought the first thing to do is to change the standard rdp port into something else...

  • @s.aravindh6227
    @s.aravindh6227 3 роки тому +1

    Nice video 👍👍

  • @vashticamillejaggernauth6789
    @vashticamillejaggernauth6789 3 роки тому

    Great video..My phone is hacked this way....I have NO PRIVACY...AND I KNOW THE HACKERS ARE READING THIS...

  • @Mochi-kane
    @Mochi-kane 3 роки тому +3

    Thank you. 감사합니다.