Metasploitable 2 Walkthrough: Part IX

Exploiting Port 5900 - VNC

Virtual Network Computing or VNC service can be exploited using a module in Metasploit to find the login credentials.

Brute forcing VNC with Metasploit

Now, connect to VNC Viewer

Connecting to VNC Viewer

The credentials work and we have a remote desktop session that pops up in Kali.

VNC Viewer shell

And you have another root shell.

Exploiting Port 6667 – Unreal IRDC

The Unreal IRCD can be exploited using a Metasploit module created to connect to a malicious backdoor present in the Unreal server.

Exploiting Unreal IRCd with Metasploit

And you have another root shell.


No comments: