RDP

Port: TCP/3389

A Perl script named rdp-sec-check.pl has also been developed by Cisco CX Security Labs that can unauthentically identify the security settings of RDP servers based on the handshakes.

git clone https://github.com/CiscoCXSecurity/rdp-sec-check.git && cd rdp-sec-check
./rdp-sec-check.pl 10.129.201.248

RDP Clients: xfreerdp, rdesktop, or Remmina

xfreerdp /u:cry0l1t3 /p:"P455w0rd!" /v:10.129.201.248

Last updated