diff --git a/pentesting/pentesting-vnc.md b/pentesting/pentesting-vnc.md index 92fb2fc1..dbcc537f 100644 --- a/pentesting/pentesting-vnc.md +++ b/pentesting/pentesting-vnc.md @@ -46,5 +46,5 @@ I save the tool here also for ease of access: ## Shodan -* `port:43 whois` +* `port:5900 RFB`