Knowledge (XXG)

Remote desktop software

Source 📝

1325: 1726: 84: 43: 349:, allowing users to connect the device to any PC connected to their network or the Internet and recreate their desktop via a connection to the cloud. This model avoids one problem with remote desktop software, which requires the local computer to be switched on at the time when the user wishes to access it remotely. (It is possible with a router with C2S VPN support, and 509: – a high performance remote desktop protocol developed by Splashtop, fully optimized for hardware (H.264) including Intel / AMD chipsets, NVIDIA / ATI GPU & APU, Qualcomm Snapdragon, and NVIDIA Tegra. By optimizing for different profiles of media codecs, Splashtop can deliver high frame rates with low latency, and also low power consumption. 1339: 146: 323:, one computer can have a monitor, keyboard, mouse, and remote control software, and control many headless computers. The duplicate desktop mode is useful for user support and education. Remote control software combined with telephone communication can be nearly as helpful for novice computer-users as if the support staff were actually there. 280:(server). The remote computer in turn sends the display commands to the local computer. When applications with many graphics including video or 3D models need to be controlled remotely, a remote workstation software that sends the pixels rather than the display commands must be used to provide a smooth, like-local experience. 272:
Remote access can also be explained as the remote control of a computer by using another device connected via the internet or another network. This is widely used by many computer manufacturers and large businesses help desks for technical troubleshooting of their customer's problems.
287:
viewer, is installed on a local computer and then connects via a network to a server component, which is installed on the remote computer. In a typical VNC session, all keystrokes and mouse clicks are registered as if the client were actually performing tasks on the end-user machine.
871: 291:
Remote desktops also have a major advantage for security development, companies are able to permit software engineers who may be dispersed geographically to operate and develop from a computer which can be held within the companies office or cloud environment.
306:, the shift to remote-work environments has led many to work from home with devices without enterprise IT support. As a result, these workers are reliant on remote desktop software to collaborate and keep their systems available and secure. 314:
A main use of remote desktop software is remote administration and remote implementation. This need arises when software buyers are far away from their software vendor. Most remote access software can be used for
1212: 1371: 1127: 1298: 1266: 334:, remote computers are mainly used for peer to peer connections, where one device is unattended. A remote computer connection is generally only possible if both devices have a 1620: 1466: 846:"VMware Announces Strategic Licensing and Co-development Agreement with Teradici for True Remote PC User Experience Further Bolstering its vClient Initiative" 1364: 515: – a protocol originally developed for forwarding X11 application seamlessly with audio, video, remote printing, etc. – extended to support 583:
have many legal uses, "RAT" connotes criminal or malicious activity. A RAT is typically installed without the victim's knowledge, often as payload of a
538: – a standard protocol for remotely waking up computers that are in low-power mode (turned off, but still have access to a power source). 2164: 1182: 295:
The target computer in a remote desktop scenario is still able to access all of its core functions. Many of these core functions, including the main
171: 56: 1357: 1329: 2141: 1400: 665: 670: 260:
and "remote controlling", either displaying the remote control session or blanking the screen. Taking over a desktop remotely is a form of
370:
use remote desktop software to connect to their victim's computer and will often lock out the computer if the victim does not cooperate.
2172: 1044: 1613: 428: 2104: 207: 189: 127: 70: 94: 1900: 2154: 1135: 31: 710: 620: 1967: 1606: 346: 1293: 529:(X11) – a well-established cross-platform protocol mainly used for displaying local applications; X11 is 62: 161: 2159: 2080: 1880: 414: 276:
Remote desktop software captures the mouse and keyboard inputs from the local computer (client) and sends them to the
109: 2136: 2094: 1750: 588: 496:(Simple Protocol for Independent Computing Environments) – remote-display system built for virtual environments by 1074: 105: 1997: 1715: 1551: 1343: 487: 284: 1982: 1860: 1755: 705: 584: 2198: 2070: 2022: 1685: 1491: 695: 473: 400: 354: 700: 675: 615: 367: 2111: 1845: 1436: 1380: 721: 690: 660: 580: 296: 261: 981: 889: 766: 1190: 845: 2131: 2043: 1992: 1937: 1805: 1778: 1760: 1725: 1658: 1629: 1431: 1128:"Remarks Prepared for Delivery by Special Agent in Charge Leo Taddeo at Blackshades Press Conference" 780: 610: 530: 459: 445: 432: 418: 390: 386: 379: 167: 1213:"Brisbane teenager built spyware used by domestic violence perpetrators across world, police allege" 156: 1915: 1690: 1648: 1541: 1446: 1441: 330:
to which a user does not have physical access, but that can be accessed or interacted with. Unlike
241: 742: 2099: 2027: 1932: 1471: 643: 331: 253: 245: 364:
Remote desktop products are available in three models: hosted service, software, and appliance.
256:. Remote desktop applications have varying features. Some allow attaching to an existing user's 2147: 1905: 1840: 1790: 1737: 1695: 1643: 1577: 1018: 986: 955: 927: 894: 820: 802: 605: 477: 316: 303: 237: 1052: 2116: 2056: 1820: 1810: 1705: 1496: 950: 922: 792: 493: 404: 335: 283:
Remote desktop sharing is accomplished through a common client/server model. The client, or
233: 2007: 1987: 1710: 1700: 1416: 716: 576: 526: 422: 342: 277: 2177: 2075: 1925: 1875: 1850: 1815: 1795: 1675: 1663: 436: 244:
to be run remotely from one system (usually a PC, but the concept applies equally to a
1324: 2192: 2087: 2048: 2017: 2012: 1865: 1855: 1825: 1556: 441: 326:
Remote desktop software can be used to access a remote computer: a physical personal
257: 1157: 319:": instead of each computer having its own monitor, keyboard, and mouse, or using a 2121: 1977: 1680: 1572: 1516: 1501: 1267:"International crackdown on RAT spyware, which takes total control of victims' PCs" 1217: 600: 483: 797: 17: 1349: 2061: 1895: 1870: 1835: 1670: 535: 350: 2126: 1942: 1890: 1773: 1653: 1526: 1481: 1456: 407:-specific protocol featuring audio (play and record), remote printing, remote 320: 249: 806: 2002: 1957: 1952: 1800: 1768: 1521: 1451: 1421: 1023: 991: 960: 899: 625: 506: 449: 221: 357:(VPN) connection with the router over the Internet if not connected to the 1338: 1962: 1920: 1783: 1546: 1536: 1531: 1506: 1476: 1105: 1013: 680: 497: 486:(RFB) – A framebuffer level cross-platform protocol that 467: 327: 229: 1972: 1947: 1910: 1598: 1486: 1461: 1426: 1271: 1100: 767:
Virtual Network Computing (VNC): Making Remote Desktop Sharing Possible
685: 572: 516: 501: 299:, can be shared between the target computer and remote desktop client. 1885: 1830: 1745: 1582: 1511: 463: 361:, switch on a computer connected to the router, then connect to it.) 112:. Statements consisting only of original research should be removed. 638: 630: 575:
that controls a system through a remote network connection. While
520: 455: 452:
with open-source derivatives available from other forked projects.
394: 1014:"RAS Registry Modification Allowed Without Administrative Rights" 425:
specifically for high end workstation remoting and collaboration.
1587: 648: 512: 1602: 1353: 1240: 769:. Businessnewsdaily.com (2013-11-07). Retrieved on 2014-02-27. 587:, and will try to hide its operation from the victim and from 408: 358: 139: 77: 36: 1294:"Cybercrime Network focuses on support to victims of malware" 1724: 821:"What is Remote Computer? – Definition from Techopedia" 389:
Protocol (ARD) – Original protocol for
101: 1299:
European Union Agency for Criminal Justice Cooperation
480:-specific protocol featuring audio and remote printing 30:"Remote desktop" redirects here. For other uses, see 951:"Understanding the Windows NT Remote Access Service" 2036: 1736: 1636: 1565: 1409: 1388: 890:"Remote Server Administration Tools for Windows 7" 1241:"Advice for potential victims of IM-RAT malware" 1101:"BlackShades: Arrests in computer malware probe" 781:"Remote Desktop Software as a forensic resource" 1614: 1467:Microsoft System Center Configuration Manager 1365: 8: 71:Learn how and when to remove these messages 1621: 1607: 1599: 1372: 1358: 1350: 2165:Security information and event management 796: 345:remote desktop software can be housed on 208:Learn how and when to remove this message 190:Learn how and when to remove this message 128:Learn how and when to remove this message 982:"Netsh commands for remote access (ras)" 734: 252:), while being displayed on a separate 1045:"Computer RATS – Protecting Your Self" 27:Desktop run remotely from local device 2142:Host-based intrusion detection system 1401:Comparison of remote desktop software 666:Comparison of remote desktop software 7: 785:Journal of Cyber Security Technology 671:Comparison of screencasting software 2173:Runtime application self-protection 1183:"Malware analysys – Dark Comet RAT" 1075:"Code Access Security and bifrost" 429:Independent Computing Architecture 25: 2105:Security-focused operating system 872:"Creepware — Who's Watching You?" 779:Manson, Jonathan (3 April 2022). 52:This article has multiple issues. 1901:Insecure direct object reference 1337: 1323: 170:has been specified. Please help 144: 82: 41: 2155:Information security management 1158:"pest control: taming the rats" 1136:Federal Bureau of Investigation 923:"Danger: Remote Access Trojans" 591:and other anti-virus software. 60:or discuss these issues on the 32:Remote desktop (disambiguation) 711:Virtual Desktop Infrastructure 1: 1566:Controversial Implementations 1328:The dictionary definition of 798:10.1080/23742917.2022.2049560 484:Remote Frame Buffer Protocol 2160:Information risk management 2081:Multi-factor authentication 1637:Related security categories 1051:. July 2013. Archived from 415:HP Remote Graphics Software 108:the claims made and adding 2215: 2137:Intrusion detection system 2095:Computer security software 1751:Advanced persistent threat 876:Symantec Security Response 589:computer security software 476:(RDP) – a 431:(ICA) – a 417:(RGS) – a 403:(ALP) – a 353:equipment, to establish a 160:to meet Knowledge (XXG)'s 29: 1722: 1716:Digital rights management 1552:Virtual Network Computing 1245:Australian Federal Police 743:"Remote Desktop Software" 1861:Denial-of-service attack 1756:Arbitrary code execution 706:Virtual Desktop Extender 2071:Computer access control 2023:Rogue security software 1686:Electromagnetic warfare 1492:Remote Desktop Services 1396:Remote desktop software 1331:remote desktop software 696:Remote desktop protocol 474:Remote Desktop Protocol 401:Appliance Link Protocol 382:include the following: 355:virtual private network 2117:Obfuscation (software) 1846:Browser Helper Objects 1730: 701:Technical support scam 676:Desktop virtualization 236:feature that allows a 2112:Data-centric security 1993:Remote access trojans 1728: 1437:Chrome Remote Desktop 1381:Remote administration 722:Software as a service 691:Remote administration 661:Chrome Remote Desktop 581:remote administration 458: – a 368:Tech support scammers 262:remote administration 2044:Application security 1938:Privilege escalation 1806:Cross-site scripting 1659:Cybersex trafficking 1630:Information security 1432:Apple Remote Desktop 1346:at Wikimedia Commons 850:VMware News Releases 551:remote access trojan 460:proprietary protocol 446:proprietary protocol 433:proprietary protocol 419:proprietary protocol 391:Apple Remote Desktop 387:Apple Remote Desktop 347:USB hardware devices 341:Since the advent of 172:improve this article 1691:Information warfare 1649:Automotive security 1447:ConnectWise Control 1442:Citrix Virtual Apps 878:. 10 December 2013. 563:, sometimes called 531:network-transparent 411:, accelerated video 302:Since the onset of 242:desktop environment 2100:Antivirus software 1968:Social engineering 1933:Polymorphic engine 1886:Fraudulent dialers 1791:Hardware backdoors 1731: 1472:NetSupport Manager 1247:. 29 November 2019 543:Malicious variants 456:PC-over-IP (PCoIP) 317:headless computers 93:possibly contains 18:Remote access tool 2186: 2185: 2148:Anomaly detection 2053:Secure by default 1906:Keystroke loggers 1841:Drive-by download 1729:vectorial version 1696:Internet security 1644:Computer security 1596: 1595: 1578:Back Orifice 2000 1342:Media related to 1019:Microsoft TechNet 994:. 21 January 2005 987:Microsoft TechNet 956:Microsoft TechNet 928:Microsoft TechNet 895:Microsoft TechNet 606:Back Orifice 2000 238:personal computer 218: 217: 210: 200: 199: 192: 162:quality standards 153:This article may 138: 137: 130: 95:original research 75: 16:(Redirected from 2206: 2057:Secure by design 1988:Hardware Trojans 1821:History sniffing 1811:Cross-site leaks 1706:Network security 1623: 1616: 1609: 1600: 1497:Remote Utilities 1374: 1367: 1360: 1351: 1341: 1327: 1311: 1310: 1308: 1306: 1290: 1284: 1283: 1281: 1279: 1263: 1257: 1256: 1254: 1252: 1237: 1231: 1230: 1228: 1226: 1209: 1203: 1202: 1200: 1198: 1193:on 26 April 2014 1189:. Archived from 1181:Aylward, Laura. 1178: 1172: 1171: 1169: 1167: 1162: 1153: 1147: 1146: 1144: 1142: 1124: 1118: 1117: 1115: 1113: 1097: 1091: 1090: 1088: 1086: 1079:CodingHorror.com 1071: 1065: 1064: 1062: 1060: 1055:on 14 March 2016 1041: 1035: 1034: 1032: 1030: 1010: 1004: 1003: 1001: 999: 978: 972: 971: 969: 967: 947: 941: 940: 938: 936: 931:. September 2002 919: 913: 911: 909: 907: 886: 880: 879: 868: 862: 861: 859: 857: 842: 836: 835: 833: 831: 817: 811: 810: 800: 776: 770: 764: 758: 757: 755: 753: 739: 635:Imminent Monitor 595:Notable examples 569: 568: 561: 560: 553: 552: 405:Sun Microsystems 234:operating system 213: 206: 195: 188: 184: 181: 175: 148: 147: 140: 133: 126: 122: 119: 113: 110:inline citations 86: 85: 78: 67: 45: 44: 37: 21: 2214: 2213: 2209: 2208: 2207: 2205: 2204: 2203: 2189: 2188: 2187: 2182: 2032: 1732: 1720: 1711:Copy protection 1701:Mobile security 1632: 1627: 1597: 1592: 1561: 1417:Absolute Manage 1410:Implementations 1405: 1384: 1378: 1320: 1315: 1314: 1304: 1302: 1292: 1291: 1287: 1277: 1275: 1265: 1264: 1260: 1250: 1248: 1239: 1238: 1234: 1224: 1222: 1211: 1210: 1206: 1196: 1194: 1180: 1179: 1175: 1165: 1163: 1160: 1156:Denbow, Shawn. 1155: 1154: 1150: 1140: 1138: 1126: 1125: 1121: 1111: 1109: 1099: 1098: 1094: 1084: 1082: 1081:. 20 March 2007 1073: 1072: 1068: 1058: 1056: 1043: 1042: 1038: 1028: 1026: 1012: 1011: 1007: 997: 995: 980: 979: 975: 965: 963: 949: 948: 944: 934: 932: 921: 920: 916: 905: 903: 888: 887: 883: 870: 869: 865: 855: 853: 844: 843: 839: 829: 827: 819: 818: 814: 778: 777: 773: 765: 761: 751: 749: 741: 740: 736: 731: 717:Virtual machine 657: 597: 577:desktop sharing 571:) is a type of 566: 565: 558: 557: 550: 549: 545: 527:X Window System 466:(licensed from 423:Hewlett-Packard 378:Remote desktop 376: 343:cloud computing 312: 278:remote computer 270: 214: 203: 202: 201: 196: 185: 179: 176: 165: 149: 145: 134: 123: 117: 114: 99: 87: 83: 46: 42: 35: 28: 23: 22: 15: 12: 11: 5: 2212: 2210: 2202: 2201: 2199:Remote desktop 2191: 2190: 2184: 2183: 2181: 2180: 2178:Site isolation 2175: 2170: 2169: 2168: 2162: 2152: 2151: 2150: 2145: 2134: 2129: 2124: 2119: 2114: 2109: 2108: 2107: 2102: 2092: 2091: 2090: 2085: 2084: 2083: 2076:Authentication 2068: 2067: 2066: 2065: 2064: 2054: 2051: 2040: 2038: 2034: 2033: 2031: 2030: 2025: 2020: 2015: 2010: 2005: 2000: 1995: 1990: 1985: 1980: 1975: 1970: 1965: 1960: 1955: 1950: 1945: 1940: 1935: 1930: 1929: 1928: 1918: 1913: 1908: 1903: 1898: 1893: 1888: 1883: 1878: 1876:Email spoofing 1873: 1868: 1863: 1858: 1853: 1848: 1843: 1838: 1833: 1828: 1823: 1818: 1816:DOM clobbering 1813: 1808: 1803: 1798: 1796:Code injection 1793: 1788: 1787: 1786: 1781: 1776: 1771: 1763: 1758: 1753: 1748: 1742: 1740: 1734: 1733: 1723: 1721: 1719: 1718: 1713: 1708: 1703: 1698: 1693: 1688: 1683: 1678: 1676:Cyberterrorism 1673: 1668: 1667: 1666: 1664:Computer fraud 1661: 1651: 1646: 1640: 1638: 1634: 1633: 1628: 1626: 1625: 1618: 1611: 1603: 1594: 1593: 1591: 1590: 1585: 1580: 1575: 1569: 1567: 1563: 1562: 1560: 1559: 1554: 1549: 1544: 1539: 1534: 1529: 1524: 1519: 1514: 1509: 1504: 1499: 1494: 1489: 1484: 1479: 1474: 1469: 1464: 1459: 1454: 1449: 1444: 1439: 1434: 1429: 1424: 1419: 1413: 1411: 1407: 1406: 1404: 1403: 1398: 1392: 1390: 1386: 1385: 1379: 1377: 1376: 1369: 1362: 1354: 1348: 1347: 1344:Remote desktop 1335: 1319: 1318:External links 1316: 1313: 1312: 1285: 1258: 1232: 1221:. 30 July 2022 1204: 1173: 1148: 1119: 1092: 1066: 1036: 1005: 973: 942: 914: 881: 863: 837: 825:Techopedia.com 812: 771: 759: 733: 732: 730: 727: 726: 725: 719: 714: 708: 703: 698: 693: 688: 683: 678: 673: 668: 663: 656: 653: 652: 651: 646: 641: 636: 633: 628: 623: 618: 613: 608: 603: 596: 593: 544: 541: 540: 539: 533: 524: 510: 504: 491: 481: 471: 453: 439: 437:Citrix Systems 426: 412: 398: 375: 372: 311: 308: 269: 266: 226:remote desktop 216: 215: 198: 197: 168:cleanup reason 152: 150: 143: 136: 135: 90: 88: 81: 76: 50: 49: 47: 40: 26: 24: 14: 13: 10: 9: 6: 4: 3: 2: 2211: 2200: 2197: 2196: 2194: 2179: 2176: 2174: 2171: 2166: 2163: 2161: 2158: 2157: 2156: 2153: 2149: 2146: 2143: 2140: 2139: 2138: 2135: 2133: 2130: 2128: 2125: 2123: 2120: 2118: 2115: 2113: 2110: 2106: 2103: 2101: 2098: 2097: 2096: 2093: 2089: 2088:Authorization 2086: 2082: 2079: 2078: 2077: 2074: 2073: 2072: 2069: 2063: 2060: 2059: 2058: 2055: 2052: 2050: 2049:Secure coding 2047: 2046: 2045: 2042: 2041: 2039: 2035: 2029: 2026: 2024: 2021: 2019: 2018:SQL injection 2016: 2014: 2011: 2009: 2006: 2004: 2001: 1999: 1998:Vulnerability 1996: 1994: 1991: 1989: 1986: 1984: 1983:Trojan horses 1981: 1979: 1978:Software bugs 1976: 1974: 1971: 1969: 1966: 1964: 1961: 1959: 1956: 1954: 1951: 1949: 1946: 1944: 1941: 1939: 1936: 1934: 1931: 1927: 1924: 1923: 1922: 1919: 1917: 1914: 1912: 1909: 1907: 1904: 1902: 1899: 1897: 1894: 1892: 1889: 1887: 1884: 1882: 1879: 1877: 1874: 1872: 1869: 1867: 1866:Eavesdropping 1864: 1862: 1859: 1857: 1856:Data scraping 1854: 1852: 1849: 1847: 1844: 1842: 1839: 1837: 1834: 1832: 1829: 1827: 1826:Cryptojacking 1824: 1822: 1819: 1817: 1814: 1812: 1809: 1807: 1804: 1802: 1799: 1797: 1794: 1792: 1789: 1785: 1782: 1780: 1777: 1775: 1772: 1770: 1767: 1766: 1764: 1762: 1759: 1757: 1754: 1752: 1749: 1747: 1744: 1743: 1741: 1739: 1735: 1727: 1717: 1714: 1712: 1709: 1707: 1704: 1702: 1699: 1697: 1694: 1692: 1689: 1687: 1684: 1682: 1679: 1677: 1674: 1672: 1669: 1665: 1662: 1660: 1657: 1656: 1655: 1652: 1650: 1647: 1645: 1642: 1641: 1639: 1635: 1631: 1624: 1619: 1617: 1612: 1610: 1605: 1604: 1601: 1589: 1586: 1584: 1581: 1579: 1576: 1574: 1571: 1570: 1568: 1564: 1558: 1557:NX technology 1555: 1553: 1550: 1548: 1545: 1543: 1540: 1538: 1535: 1533: 1530: 1528: 1525: 1523: 1520: 1518: 1515: 1513: 1510: 1508: 1505: 1503: 1500: 1498: 1495: 1493: 1490: 1488: 1485: 1483: 1480: 1478: 1475: 1473: 1470: 1468: 1465: 1463: 1460: 1458: 1455: 1453: 1450: 1448: 1445: 1443: 1440: 1438: 1435: 1433: 1430: 1428: 1425: 1423: 1420: 1418: 1415: 1414: 1412: 1408: 1402: 1399: 1397: 1394: 1393: 1391: 1387: 1382: 1375: 1370: 1368: 1363: 1361: 1356: 1355: 1352: 1345: 1340: 1336: 1334:at Wiktionary 1333: 1332: 1326: 1322: 1321: 1317: 1301: 1300: 1295: 1289: 1286: 1274: 1273: 1268: 1262: 1259: 1246: 1242: 1236: 1233: 1220: 1219: 1214: 1208: 1205: 1192: 1188: 1184: 1177: 1174: 1159: 1152: 1149: 1137: 1133: 1129: 1123: 1120: 1108: 1107: 1102: 1096: 1093: 1080: 1076: 1070: 1067: 1054: 1050: 1046: 1040: 1037: 1025: 1021: 1020: 1015: 1009: 1006: 993: 989: 988: 983: 977: 974: 962: 958: 957: 952: 946: 943: 930: 929: 924: 918: 915: 902:. 4 June 2009 901: 897: 896: 891: 885: 882: 877: 873: 867: 864: 851: 847: 841: 838: 826: 822: 816: 813: 808: 804: 799: 794: 791:(1–2): 1–26. 790: 786: 782: 775: 772: 768: 763: 760: 748: 744: 738: 735: 728: 723: 720: 718: 715: 712: 709: 707: 704: 702: 699: 697: 694: 692: 689: 687: 684: 682: 679: 677: 674: 672: 669: 667: 664: 662: 659: 658: 654: 650: 647: 645: 642: 640: 637: 634: 632: 629: 627: 624: 622: 619: 617: 614: 612: 609: 607: 604: 602: 599: 598: 594: 592: 590: 586: 582: 578: 574: 570: 562: 554: 542: 537: 534: 532: 528: 525: 522: 518: 514: 511: 508: 505: 503: 499: 495: 492: 489: 485: 482: 479: 475: 472: 469: 465: 461: 457: 454: 451: 447: 443: 442:NX technology 440: 438: 434: 430: 427: 424: 420: 416: 413: 410: 406: 402: 399: 396: 392: 388: 385: 384: 383: 381: 373: 371: 369: 365: 362: 360: 356: 352: 348: 344: 339: 337: 333: 329: 324: 322: 318: 309: 307: 305: 300: 298: 293: 289: 286: 281: 279: 274: 267: 265: 263: 259: 255: 254:client device 251: 247: 243: 239: 235: 231: 227: 223: 212: 209: 194: 191: 183: 173: 169: 163: 159: 158: 151: 142: 141: 132: 129: 121: 111: 107: 103: 97: 96: 91:This article 89: 80: 79: 74: 72: 65: 64: 59: 58: 53: 48: 39: 38: 33: 19: 2122:Data masking 1681:Cyberwarfare 1573:Back Orifice 1517:Secure Shell 1502:RescueAssist 1395: 1330: 1305:23 September 1303:. Retrieved 1297: 1288: 1278:23 September 1276:. Retrieved 1270: 1261: 1251:23 September 1249:. Retrieved 1244: 1235: 1225:23 September 1223:. Retrieved 1218:the Guardian 1216: 1207: 1195:. Retrieved 1191:the original 1186: 1176: 1164:. Retrieved 1151: 1139:. Retrieved 1131: 1122: 1110:. Retrieved 1104: 1095: 1083:. Retrieved 1078: 1069: 1057:. Retrieved 1053:the original 1048: 1039: 1027:. Retrieved 1017: 1008: 996:. Retrieved 985: 976: 964:. Retrieved 954: 945: 933:. Retrieved 926: 917: 904:. Retrieved 893: 884: 875: 866: 854:. Retrieved 849: 840: 828:. Retrieved 824: 815: 788: 784: 774: 762: 750:. Retrieved 746: 737: 611:Beast Trojan 601:Back Orifice 585:Trojan horse 564: 556: 548: 546: 490:is based on. 448:designed by 435:designed by 421:designed by 377: 366: 363: 340: 338:connection. 325: 313: 301: 294: 290: 282: 275: 271: 228:refers to a 225: 219: 204: 186: 177: 154: 124: 115: 92: 68: 61: 55: 54:Please help 51: 2062:Misuse case 1896:Infostealer 1871:Email fraud 1836:Data breach 1671:Cybergeddon 1049:HowTheyHack 747:ITarian.com 621:Blackshades 536:Wake-on-LAN 351:wake on LAN 224:, the term 174:if you can. 2127:Encryption 2003:Web shells 1943:Ransomware 1891:Hacktivism 1654:Cybercrime 1527:TeamViewer 1482:pcAnywhere 1457:IBM BigFix 1085:5 February 1029:5 February 998:5 February 966:5 February 935:5 February 906:4 February 729:References 321:KVM switch 250:smartphone 102:improve it 57:improve it 1958:Shellcode 1953:Scareware 1801:Crimeware 1761:Backdoors 1522:Splashtop 1452:Crossloop 1422:AetherPal 1187:Contextis 1024:Microsoft 992:Microsoft 961:Microsoft 900:Microsoft 807:2374-2917 649:Sub Seven 644:PoisonIvy 626:DarkComet 567:creepware 507:Splashtop 450:NoMachine 397:machines. 380:protocols 374:Protocols 297:clipboard 222:computing 180:July 2011 118:July 2011 106:verifying 63:talk page 2193:Category 2132:Firewall 2037:Defenses 1963:Spamming 1948:Rootkits 1921:Phishing 1881:Exploits 1547:UltraVNC 1542:Timbuktu 1537:TightVNC 1532:ThinLinc 1507:RustDesk 1477:NinjaOne 1383:software 1106:BBC News 852:. VMware 681:Extranet 655:See also 498:Qumranet 468:Teradici 462:used by 328:computer 304:COVID-19 268:Overview 230:software 155:require 1973:Spyware 1916:Payload 1911:Malware 1851:Viruses 1831:Botnets 1738:Threats 1487:RealVNC 1462:LogMeIn 1427:AnyDesk 1389:General 1272:Europol 1197:5 March 1166:5 March 1132:fbi.gov 1059:17 July 830:10 June 686:FreeRDP 616:Bifrost 573:malware 523:servers 517:Windows 502:Red Hat 478:Windows 444:(NX) a 336:network 332:servers 258:session 157:cleanup 100:Please 2167:(SIEM) 2144:(HIDS) 2028:Zombie 1765:Bombs 1746:Adware 1583:NetBus 1512:scrcpy 1141:20 May 1112:20 May 856:1 June 805:  724:(SaaS) 500:, now 464:VMware 246:server 2013:Worms 2008:Wiper 1926:Voice 1774:Logic 1161:(PDF) 752:1 May 713:(VDI) 639:NjRAT 631:Havex 521:macOS 494:SPICE 395:macOS 248:or a 232:- or 1779:Time 1769:Fork 1588:Sub7 1307:2022 1280:2022 1253:2022 1227:2022 1199:2014 1168:2014 1143:2014 1114:2014 1087:2011 1061:2013 1031:2011 1000:2011 968:2011 937:2011 908:2011 858:2013 832:2020 803:ISSN 754:2019 579:and 519:and 513:Xpra 310:Uses 1784:Zip 793:doi 559:RAT 488:VNC 409:USB 393:on 359:LAN 285:VNC 240:'s 220:In 166:No 104:by 2195:: 1296:. 1269:. 1243:. 1215:. 1185:. 1134:. 1130:. 1103:. 1077:. 1047:. 1022:. 1016:. 990:. 984:. 959:. 953:. 925:. 898:. 892:. 874:. 848:. 823:. 801:. 787:. 783:. 745:. 547:A 264:. 66:. 1622:e 1615:t 1608:v 1373:e 1366:t 1359:v 1309:. 1282:. 1255:. 1229:. 1201:. 1170:. 1145:. 1116:. 1089:. 1063:. 1033:. 1002:. 970:. 939:. 912:, 910:. 860:. 834:. 809:. 795:: 789:6 756:. 555:( 470:) 315:" 211:) 205:( 193:) 187:( 182:) 178:( 164:. 131:) 125:( 120:) 116:( 98:. 73:) 69:( 34:. 20:)

Index

Remote access tool
Remote desktop (disambiguation)
improve it
talk page
Learn how and when to remove these messages
original research
improve it
verifying
inline citations
Learn how and when to remove this message
cleanup
quality standards
cleanup reason
improve this article
Learn how and when to remove this message
Learn how and when to remove this message
computing
software
operating system
personal computer
desktop environment
server
smartphone
client device
session
remote administration
remote computer
VNC
clipboard
COVID-19

Text is available under the Creative Commons Attribution-ShareAlike License. Additional terms may apply.