Windows Remote Access

Windows operating system can be remotely accessed from a Kali system using one of the following commands,

xfreerdp

xfreerdp /sec:rdp /u:"dc\superman" /v:192.168.3.4
xfreerdp /u:superman /pth:e3cea06e2de8d54d43b84d4b5bffb5b0 /v:192.168.3.4
xfreerdp access.rdp /u:"dc\superman"

The security protocol can be chosen between rdp or nla using the /sec option.

Pass the hash can be used in the place of a password, if the password is unavailable.

An rdp file can be used for accessing a specific server or service through this command.

rdesktop

rdesktop 172.16.216.83 -u offsec -p lab

WinRM

If the system has winrm service running, then the following command can be used to remotely access the command prompt,

evil-winrm -i 192.168.1.30 -u username -p "password"

Last updated