RDP

I. RDP Fundamentals

Function: Remote Desktop Protocol – GUI access to Windows systems
Port: TCP/3389 (default), UDP/3389 (RD Gateway), custom via registry
Protocol: RDP over TCP (encrypted with CredSSP/NLA)
Use Cases: Admin access, MSPs, VDI, lateral movement in AD

Attack Surface Matrix

β”Œβ”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”¬β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”
β”‚ High-Impact Vectorsβ”‚ Techniques         β”‚
β”œβ”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”Όβ”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€
β”‚ Weak Auth          β”‚ Spraying, Brute    β”‚
β”‚ NTLM Exposure      β”‚ Relay, PtH         β”‚
β”‚ RCE Vulns          β”‚ BlueKeep, DejaBlue β”‚
β”‚ Session Abuse      β”‚ Hijack, Shadowing  β”‚
β”‚ Misconfigs         β”‚ NLA off, RD Gatewayβ”‚
β””β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”΄β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”˜

II. Enumeration (Passive β†’ Active)

# 1. Port Sweep (Stealth)
nmap -p3389 --open -Pn -n -T2 10.10.10.0/24

# 2. Service Fingerprinting
nmap -Pn -sV -p3389 --script=rdp* <IP>

# 3. Advanced RDP Scripts
nmap -p3389 --script=rdp-enum-encryption,rdp-ntlm-info,rdp-vuln-ms12-020 <IP>

# 4. Check NLA Requirement
nmap -p3389 --script=rdp-nla <IP>

# 5. Metasploit Auxiliaries
use auxiliary/scanner/rdp/rdp_scanner
set RHOSTS <IP>; run

use auxiliary/scanner/rdp/rdp_login
set USER_FILE users.txt; set PASS_FILE pass.txt; run

Bonus: Shodan/Zoomeye


III. Authentication Attacks

A. Password Spraying (Low & Slow)

B. Credential Dumping (Pre-Auth)

C. Brute Force (High Risk – Use in Labs)

IV. Protocol-Specific Attacks

A. Pass-the-Hash (PtH) – No Password Needed

B. RDP Session Hijacking (Post-Login)

D. RDP over RD Gateway (Bypass Firewall)

V. RCE Vulnerabilities (2023–2025)

A. CVE-2019-0708 (BlueKeep) – RCE Pre-Auth

Note: Unstable – causes BSoD. Use on Win7/2008 R2 only.

B. CVE-2019-1181/1182 (DejaBlue) – Wormable

VI. Post-Exploitation via RDP

A. Credential Harvesting

B. Persistence

C. Lateral Movement

VII. Evasion & Defense Evasion

VIII. Key Commands Summary (Copy-Paste Ready)

Last updated