Rapid7 Vulnerability & Exploit Database

Microsoft RDP Web Client Login Enumeration

Back to Search

Microsoft RDP Web Client Login Enumeration

Disclosed
12/23/2020
Created
04/24/2021

Description

Enumerate valid usernames and passwords against a Microsoft RDP Web Client by attempting authentication and performing a timing based check against the provided username.

Author(s)

  • Matthew Dunn

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use auxiliary/scanner/http/rdp_web_login
msf auxiliary(rdp_web_login) > show actions
    ...actions...
msf auxiliary(rdp_web_login) > set ACTION < action-name >
msf auxiliary(rdp_web_login) > show options
    ...show and set options...
msf auxiliary(rdp_web_login) > run 

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;