Forum Thread: How Can I Hack a Rdp or Smtp Server

Please can someone teach me how to hack a Rdp or Smtp server? please get back if you can be of help. Thanks

4 Responses

Theres a tutorial in the howto section in recon on smtp...
The program used is smtpcheck..

No!! i did not..how do i start the reconnaissance?

First of all try to use nmap to the the IP: you should be able to see the open ports and the server OS
If the server is windows server 2003 or 2008 or xp you could try using armitage if that fails
Try to do a brute force attack using a wordlist
The method above is for rdp, haven't figured out how to hack SMTP yet

yes phoenix750 i read through the tutorials but i still get confused on the first step to take as there are so many links in it.. I am a novice hacker so i need good guidance from a pro hacker..can you put me through? Thank you

Share Your Thoughts

  • Hot
  • Active