Rapid7 Vulnerability & Exploit Database

VNC Authentication None Detection

Back to Search

VNC Authentication None Detection

Created
05/30/2018

Description

Detect VNC servers that support the "None" authentication method.

Author(s)

  • Matteo Cantoni <goony@nothink.org>
  • jduck <jduck@metasploit.com>

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use auxiliary/scanner/vnc/vnc_none_auth
msf auxiliary(vnc_none_auth) > show actions
    ...actions...
msf auxiliary(vnc_none_auth) > set ACTION < action-name >
msf auxiliary(vnc_none_auth) > show options
    ...show and set options...
msf auxiliary(vnc_none_auth) > run 

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;