Security News > 2015 > June > vnc-roulette - crawls shodan.io for 'rfb auth disabled' strings and, at random, connects you to a open no-auth remote desktop vnc server over websockets (chome/firefox, currently) (Reddit)