Hack any Remote Computer Using IP Address

No comments
You may want to hack any website and so with it want to popularize your blog or anything with it or just take away the database information. But in this kinda hacking technique we are just playing with the server computer instead of the Administrator one. Let's take an Example, "www.google.com" is a seperate server instead of the personal computer.
Hack Computer
There are many who wished to Access your friend's computer from your home itself which is again based on hacking only and it is only done when your friend's computer is online means your friend might have opened it for some work. If by chance its not connected to the internet, allowing that external IP Remote hacking is 
yet impossible for you.
Here we have some of the steps you must look at
  1. Now the Very first thing you do is to confirm out which site you wanna hack onto or 
  2. the computer.
  3. Now Trace their IP Address.
  4. Confirm whether that IP Address is Online or Not.
  5. Now Scan the Open Ports and check the doors Venerability for venerable posts
  6. Brute Force both the Username and Password
Now Let me describe you all above steps clearly
Now the First thing you do is to Find the Victim's IP Address. To do this, you need to Ping for it in the Command Prompt.
For example, "ping www.google.com" - To retrieve the IP address of google.com
Hack Computer screenshot 1
This is how we would get the IP Address of the Victim's Website Easily

Now if you wanna do this type of hacking on your friend's computer then its a little bitcomplicated if it has a dynamic IP which changes timely. You can do this by simply talking your friend about it, just Use his/her computer and go here tracemyip Now after going here you will easily get to know abbout his computer IP Address and just pen it down somewhere.

Now Just do a check onto whether his/her computer is online or not, for that just ping  his/her IP address on your computer, if its online then "Reply from:.." will pop up there or else it would display "Request timed out".

Now After that Scan the Open Ports, its like closed doors without locks in it, we can get in but can't get out easily.
Just Use Advanced Port Scanner to scan all open and venerable ports.
Hack Computer screenshot 2
Now after getting the Victim's IP Address and Open Port , then you can use the telnet feature to try accessing it.

Before using Telnet make sure you have enabled telnet on your PC, if you dont have then install it from here:

Go to: Control Panel >> Add or Remove Programs >> Add Windows Components, then open command prompt and use the telnet command to access the IP address.
Use the following syntax for the connection
Hack Computer screenshot 3
You will be prompted for login information.
Hack Computer screenshot 4
In this way, you will be able to hack remote computer using just the IP address. !! 
Enjoy With Us Like and Share Us Below :)

No comments :

Post a Comment