RDP

#rdesktop <ip> -u user -p pass -g 1024x768 -x 0x80

We can enable RDP(rungetgui) and then add our user to the RDP group(net localgroup) and use it to backdoor the system.

List users in rdp group:

net localgroup "Remote Desktop Users"

Last updated