Rapid7 Vulnerability & Exploit Database

Windows Manage Enable Remote Desktop

Back to Search

Windows Manage Enable Remote Desktop

Created
05/30/2018

Description

This module enables the Remote Desktop Service (RDP). It provides the options to create an account and configure it to be a member of the Local Administrators and Remote Desktop Users group. It can also forward the target's port 3389/tcp.

Author(s)

  • Carlos Perez <carlos_perez@darkoperator.com>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;