Service Enumeration and Bruteforcing
hydra -L -P (IP) ftp
metasploit > msfconsole > search snmp > login
There are 2 Options to connect SMB :
``OR
nmap smb scripts and commands
xfreerdp /u: /p: /v::