Rapid7 Vulnerability & Exploit Database

VNC Keyboard Remote Code Execution

Back to Search

VNC Keyboard Remote Code Execution

Disclosed
07/10/2015
Created
05/30/2018

Description

This module exploits VNC servers by sending virtual keyboard keys and executing a payload. On Windows systems a command prompt is opened and a PowerShell or CMDStager payload is typed and executed. On Unix/Linux systems a xterm terminal is opened and a payload is typed and executed.

Author(s)

  • xistence <xistence@0x90.nl>

Platform

Unix,Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/multi/vnc/vnc_keyboard_exec
msf exploit(vnc_keyboard_exec) > show targets
    ...targets...
msf exploit(vnc_keyboard_exec) > set TARGET < target-id >
msf exploit(vnc_keyboard_exec) > show options
    ...show and set options...
msf exploit(vnc_keyboard_exec) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;