Capture VNC Session of Remote PC using Settoolkit

Today in this article we are going to compromise the target through VNC payload attack. It is a very simple method for beginners.
In this tutorial, we will learn how to create a VNC payload using Social Engineering Toolkit. We will try to achieve VNC shell of victim’s PC.
Let’s Start!!!
Open a terminal in Kali Linux, and type “setoolkit” on it to start the Social Engineering Toolkit Framework.
Select the first option to choose from the list of Social-Engineering Attacks.
Press '1'
To proceed further we will choose "Create a Payload and Listener" option.
Press '4'
This will show an arsenal of different payloads. As in this article our focus is VNC, hence we will select the VNC payload.
Press '3'
Next Step requires an IP address on which the payload listener is to be started. In our case it is 192.168.1.109(attacker's IP) and after that it will ask for the port for reverse listener. In our case it will be 4444
After setting up this, it starts generating VNC payload and save it under highlighted path. Explore /root/.set/payload.exe. Send the payload.exe file to the target.
Further it will ask to start payload listener Type "yes" and hit "Enter" this will start loading the Metasploit Framework.
After loading the Metasploit Framework, it runs the multi handler automatically; Now once the victim clicks on the payload file sent by the attacker, attacker will get a VNC shell.
Great!!!!
Our VNC attack using set toolkit is successful and we received the victim's VNC

shell on our system.

0 comments:

Post a Comment