Daily Archives: July 14, 2015

VNC Keyboard Remote Code Execution Exploit

Advanced Ethical Hacking Institute in Pune

 

Full title
VNC Keyboard Remote Code Execution Exploit

Date add
13-07-2015

Category
remote exploits

Platform
multiple

Risk

Security Risk Critical

Description:
This Metasploit module exploits VNC servers by sending virtual keyboard keys and executing a payload. On Windows systems a command prompt is opened and a PowerShell or CMDStager payload is typed and executed. On Unix/Linux systems a xterm terminal is opened […]

By |July 14th, 2015|Exploits|