Advertisement
3l1t3Sn1P3r

VNC Keyboard Remote Code Execution This module exploits VNC

Jul 12th, 2015
503
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 0.97 KB | None | 0 0
  1.  
  2. Module Name
  3.  
  4. exploit/multi/vnc/vnc_keyboard_exec
  5. Authors
  6.  
  7. xistence <xistence [at] 0x90.nl>
  8.  
  9. References
  10.  
  11. URL: http://www.jedi.be/blog/2010/08/29/sending-keystrokes-to-your-virtual-machines-using-X-vnc-rdp-or-native/
  12.  
  13. Targets
  14.  
  15. VNC Windows / Powershell
  16. VNC Windows / VBScript CMDStager
  17. VNC Linux / Unix
  18.  
  19. Platforms
  20.  
  21. windows
  22. unix
  23.  
  24. Architectures
  25.  
  26. x86
  27. cmd
  28.  
  29. Reliability
  30.  
  31. Great
  32.  
  33. Development
  34.  
  35. Source Code
  36. History
  37.  
  38. Module Options
  39.  
  40. To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':
  41.  
  42. msf > use exploit/multi/vnc/vnc_keyboard_exec
  43. msf exploit(vnc_keyboard_exec) > show targets
  44. ...targets...
  45. msf exploit(vnc_keyboard_exec) > set TARGET <target-id>
  46. msf exploit(vnc_keyboard_exec) > show options
  47. ...show and set options...
  48. msf exploit(vnc_keyboard_exec) > exploit
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement