# Port 3389 - RDP

# Access Remote Desktop

Connect with known credentials/hash.

rdesktop -u <username> <IP>
rdesktop -d <domain> -u <username> -p <password> <IP>
xfreerdp /u:[domain\]<username> /p:<password> /v:<IP>
xfreerdp /u:[domain\]<username> /pth:<hash> /v:<IP>

# Example
xfreerdp /u:username /p:password123 /v:10.10.10.10

# WinRM

# Username + Password
evil-winrm -i 10.10.10.x -u Administrator -p 'KillEmAll!'

# Username + Hash
evil-winrm -i 10.10.10.x -u Administrator -H 'NTLM-HASH'