VNC tunneling over SSH

In previous article we had perform VNC penetration testing and today you will VNC tunneling to connect remote machine with VNC server when they both belongs different network interface.

Basically tunneling is process which allows data sharing or communication between two different networks privately. Tunneling is normally perform through encapsulating the private network data and protocol information inside the public network broadcast units so that the private network protocol information visible to the public network as data. 

Let’s Begin!!

Requiremet:

Server machine(ubuntu):  Two network interface with activted SSH service

Local machine (ubuntu): activated VNC service

Remote machine(window):  with install tight VNC viewer

In following image we are trying to explain VNC tunneling process where a remote PC of IP 192.168.1.225 is trying to connect to 10.0.0.20 which is on INTRANET of another network. To establish connection with local machine, remote PC will create VNC tunnel which will connect with the local system via SSH server machine.

Given image below is describing the network configuration for server machine (SSH) where it is showing two IP 192.168.1.226 and another 10.0.0.10 as explain above.

Another image given below is describing network configuration for local machine which is showing IP 10.0.0.20

Checking activated VNC service using following command:

 netstat -tlp

Hence from given image you can see the highlighted text is showing 5900 is enabled in local machine.

Open the terminal and type using following command to connecting to VNC machine (IP: 10.0.0.20) through server machine (IP: 10.0.0.10).

vncviewer 10.0.0.20

Great!! Local machine successfully connected

Similarly Using tight vnc viewer remote machine (192.168.1.225) now trying to connect local machine (IP: 10.0.0.10) as shown in given image

Since they belong to different network therefore he receives network error.

Follow given below step to connect remote machine to local machine via ssh server.

  • Open tightVNC connection and enter the local machine IP: 0.0.20 with port 5900.
  • Enable SSH tunneling
  • Now enter ssh server IP: 168.1.226 with port 22 and ssh server username: ubutnu.

Congrats!!! Remote machine had successfully connected with local machine through VNC.

Author: Sanjeet Kumar is a Information Security Analyst | Pentester | Researcher  Contact Here

Related Posts Plugin for WordPress, Blogger...

Source: www.hackingarticles.in
VNC tunneling over SSH VNC tunneling over SSH Reviewed by Anonymous on 11:44 PM Rating: 5