Remote Desktop to Windows 7 without domain

I am trying to remote desktop into a Windows 7 machine. However, it always showing me the domain and the domain name is my machine. The machine that I try to connect to does not have a domain. How can I connect to the computer with the proper domain or no domain?


Solution 1:

I made this work by using ~\username So, use remote desktop as usual and connect to the machine you wish, but type ~\USERNAME instead of just typing in USERNAME

Solution 2:

The domain portion refers to the local machine name as this is what you're authenticating against.

You can see this by running whoami in a CMD window, your complete user name is of the form computer name\user name

To specify a local account on another computer you'd use the other compauters name and the relevent user name

e.g. If the other computer's name were other-pc and you were using the user name bob you could use the user name other-pc\bob to refer to the user account bob on `other-pc

Solution 3:

Run mstsc command. Remote desktop screen will open. Click on options. The screen in the link below will open. Under username, you can put user without domain.

In this screen, you can put username without domain/no domain. In the image in the link provided, I have put username without domain and when you click on connect, then it will take you to login screen without domain.

Username with no domain

Solution 4:

After some testing I found that if you're trying to connect as a user and you don't specify a domain, the built-in Windows RDP client will default to using your hostname as the domain name when a user with the same name as the one that you're trying to connect as exists on your local machine. This applies to all users (including built-in users) on your local machine (To get the full list, run compmgmt.msc, open "Local Users and Groups", then "Users")

In my case I was trying to RDP to a Windows server from a Windows 10 machine with the username Administrator (which is a built-in user on any windows 10 machine). The dialog box would show an invalid credentials error for username $HOSTNAME\Administrator. Same result when trying to connect as \Administrator, .\Administrator, ~\Administrator. The only solution I found was to specify the remote machine's hostname as the domain which is kind of annoying since it was a brand new machine I spun up on AWS and I didn't know the randomly generated hostname. Using the Remmina client on my Ubuntu machine, I was able to RDP to the instance without any issues using the same credentials, by leaving the domain field empty.

So if you want to use the built-in RDP client in Windows 10 to connect to a remote with username Administrator (which is the default username for any windows server spun up on AWS), it seems you will have to specify the hostname when connecting the first time.

To test the above out, try to connect with a random username/password that doesn't exist on your local machine and you'll notice that the failure dialog box shows the random username without your hostname.