Link

RDP (Port 3389)

nmap

# run rdp-related nse scripts
sudo nmap -Pn -n --open -p3389 --script=rdp-vuln-ms12-020,rdp-enum-encryption 192.168.1.1/24