Control of another PC across a local network or the Internet

VNC Server

Join our mailing list

Stay up to date with latest software releases, news, software discounts, deals and more.

Subscribe

VNC 5.3.0

  -  17.47 MB  -  Demo

Sometimes latest versions of the software can cause issues when installed on older devices or devices running an older version of the operating system. Software makers usually fix these issues but it can take them some time. What you can do in the meantime is to download and install an older version of VNC 5.3.0.


For those interested in downloading the most recent release of VNC Server or reading our review, simply click here.


All old versions distributed on our website are completely virus-free and available for download at no cost.


We would love to hear from you

If you have any questions or ideas that you want to share with us - head over to our Contact page and let us know. We value your feedback!

  • VNC 5.3.0 Screenshots

    The images below have been resized. Click on them to view the screenshots in full size.

What's new in this version:

All platforms:
- Providing VNC Server and VNC Viewer are both version 5.3, connections use the very latest RFB 5 protocol for enhanced security, with updated cipher suites and support for Perfect Forward Secrecy
- VNC Server with an Enterprise or a Personal license can restrict the IP addresses on which it listens for connections, reducing the attack surface. Note the InTransports parameter has been removed, which means VNC Server with a Free license can no longer listen on just IPv4 addresses, or on just IPv6 addresses
- VNC Viewer can send keep alive messages to VNC Server in order to maintain (perhaps minimized) connections that might otherwise be considered idle by routers or gateways, and unexpectedly terminated. Conversely, the same mechanism can clean up connections that have terminated, perhaps due to network failure
- VNC Server has a new screen capture architecture that is both more robust and responsive. Users should see fewer disconnections and reconnections when transiting between desktop and login screens. System administrators should be aware of a new vncagent binary and process
- Screen capture on Windows 8+ computers using DirectX is now more efficient, giving a better user experience. As part of this work, the UpdateMethod parameter has been renamed CaptureMethod on all platforms, and has new defaults that make choosing the optimal capture method easier
- Configuring security for VNC Server at the command line or using policy is now simpler using new, separate, more intuitive Authentication and Encryption parameters. On upgrade, SecurityTypes and UserPasswdVerifier values are mapped appropriately unless a VNC password is mandated using policy
- The vncpasswd utility now has flags that make specifying a VNC password for VNC Server in all modes easier. In addition, running the utility without a flag now shows the help rather than defaulting to VNC Server in User Mode.
- The Password parameter is now included in policy template files so VNC Server with an Enterprise license can be remotely provisioned with a VNC password. To obtain a password in the correct obfuscated format, run vncpasswd -print

Windows:
- Support for Windows 10
- VNC Viewer can send media keys such as Play and Volume Up to VNC Server
- VNC Server can remap keys received from VNC Viewer, perhaps to inject a non-native character or control key

Join our mailing list

Stay up to date with latest software releases, news, software discounts, deals and more.

Subscribe