How to use Remote Desktop from Kali to access Windows 10 or 11

Connect the Windows 11 or 10 remote desktop from Kali to access it like we have physical access to the remote machine. In this tutorial, we will use Remmina to easily use the Remote Desktop Protocol on Kali Linux.

Remote Desktop Protocol (RDP) is available on all Windows systems because it was developed by Microsoft to connect and use remotely available Windows systems like physical ones. But we can use this protocol on Linux systems as well with the help of some third-party applications such as RDesktop, Remmina, and more…

Making our Linux system capable of using RDP will streamline the job of technical support representatives, IT professionals, and network administrators who need to maintain and troubleshoot remote systems without being physically present.

Before performing this tutorial, you should have the following:

  • A Kali Linux machine with internet connectivity.
  • Sudo Access User account
  • Network access between the Windows and Kali Linux machines (they must be able to communicate).

Remote Desktop to Windows from Kali Linux

1. Enable RDP on Windows 11 or 10

By default, Windows will not allow remote computers to access it using the RDP because it is not enabled. Also, make sure you are using at least the Windows Pro edition because the Home edition doesn’t have this feature.

To turn ON the Remote Desktop Protocol, press the “Win+I” key on your keyboard to open Settings. After that navigate to System and from the right side given options, select “Remote Desktop“.

After that, use the mouse to click on the toggle button given for “Remote Desktop” to enable it.

Enable RDP in Windows 11

2. Allow RDP in Windows Firewall

Even though by default RDP will be whitelisted in the Windows firewall to accept the remote connections. However, to check whether it is allowed in the Firewall or not, you can go to the Windows Start menu and search for “Allow an App through the Firewall“, as it appears, click to open it.

Allow an App through the Firewall

Click on the Change Settings button and then mark the “Remote Desktop” box; after that click on the OK button to apply the changes.

Allow RDP in Windows Firewall

3. Access Kali Command terminal

Kali Linux already comes with a command line tool called “Rdesktop” to access the remote machines using RDP, however, Remmina is much better and easy because of GUI. Therefore, open your command terminal and first run the system update command:

sudo apt update && sudo apt upgrade

4. Installing Remmina on Kali Linux

After updating the system, use the system’s default APT package manager to install the Remmina software which is available to install through the default system repository of Kali Linux.

sudo apt install remmina

5. Connect Windows from KALI via RDP

Finally, after installing the Remmina, go to the Application menu and search to open it. There on the software, click on the icon given on the top left side of Remmina to create a “New Connection profile“.

Add new RDP connection in Remmina

In the Server column, add the IP address of the Windows 11 or 10 system that you want to access using RDP on a Linux system. Let the protocol be RDP selected.

Add server Ipaddress and username to RDP kali linux

Moving forward, also add the username and password of the user account of the same Windows system as well. Once done, click on the “Save and Connect“. Accept the Certificate, to establish the connection by trusting the remote computer.

RDP connection established between Kali and Windows

6. Adjusting Resolution

If you are facing any problems, in terms of resolution, after adjusting the remote display, click on the icon – “Toggle dynamic resolution update” given on the menu.

Remote Desktop access from Kali linux to Windows 11 or 10

This was the simplest way to log in to Windows remotely from Kali Linux and access its Display using the Remote Desktop protocol. Although we tried to make this guide as simple as possible, if you are facing any problem the comment section is all yours…

If you want to access the Kali from windows then can refer to our article – Access Kali Linux Remote Desktop from Windows via RDP

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.