www.sucidehacker.blogspot.com

Thursday 10 November 2016

How Hackers Use Your IP Address to Hack Computer remotely & How to Stop It

Here you will see How Hackers Use Your IP Address to Hack Your Computer  & How to Stop It .IP address is the identity of device or machine which is connected to internet .It means every device which connects to internet requires IP .IP address can be of computer , smartphone ,website and other internet supportive devices.One can hide IP using VPN or proxies .
Now you are thinking about How it is possible to hack a system with IP addresses ? Actually its about open ports .There are different different ports assigned for different services like FTP , media  sharing , HTTP and many more including TCP/UDP ports.And hackers use to take advantage of open ports to hack into system by exploit a service on a port and then they unauthorized access in our systems.
Today’s i’m gonna show you How to detect open ports and also show How hackers exploit these services.After read this post you will surely able to detect serious ports vulnerability in your systems + i will teach you How to protect  ourself from these vulnerabilities .
First we will scan open ports using port scanner tool like Nmap(network mapper) , advance IP scanner or any other but i recommend Nmap.Nmap comes preinstalled in Kali LINUX but you can also download and run it in windows form its official website .After scanning open port i will show you how hacker gains unauthorized access to our systems.
This process is also used by hackers to hack websites .So that’s really good opportunity to learn and beginners has good opportunity to learn something new .If you read my previous post on Top best Hacking tools for Hackers ,you will find nmap hacking tool at first position .

What is Nmap ?

Nmap (Network Mapper) is versatile free Hacking tool for network exploration or security auditing .Nmap is a security scanner used to discover hosts and services on a computer network, thus creating a “map” of the network.Nmap is widely used by Pro Ethical Hackers to detect network vulnerability and provide ultimate security to IT industries. It is the best port scanner with a lot of functions .Mostly Nmap used to scan open ports of remote computer.It a free open source software for Windows and LINUX.
Requirements to Hack remote computer using IP address :
  • Nmap port mapper .Download it from here
  • PC running on windows

Lets scan open ports using Nmap.

Step 1 : First ,get the IP address[ xxx.xxx.xxx.xxx ] you wanna to scan.If you don’t know target’s IP ,then read my post How to Find someones IP address .
Bonus : You can also use scan any websites IP addess by ping.
To find IP address of website ,open CMD as administrator and type ” ping [website_name] ” ,then hit enter.
Here i’m pinging google ,so command will be ” ping www.google.com ” .After then you will see IP address of website in first line of CMD(as i highlighted in image).




Step 2 : Install and open port scanner , i recommend nmap because nmap is the best for me in port scanning but use can consider other port scanning tools like advance port scanner etc.
Step 3 : Now just type the target’s IP in nmap Port Scanner and Click Scan.
Step 4 : After scanning,nmap will show you list of all open 
ports of target’s IP address[ xxxx ] .Open ports are like closed door without locks, you can go inside and outside easily.Note down open ports somewhere we need them.

Step 5 : Now we have target’s IP address and port .Open CMD(command prompt) and enter those IP and port with telnet utility.[/signinlocker]To run command ,type : ” telnet [IP ADDRESS] [PORT] “(without quotes).
 
In my case,command will be ” telnet 10.24.144.23  23(without quotes,see in image) .

 
 Step 6 :  Now telnet will ask for credentials such as username and password .Just type Username and Password ,then hit Enter.If you don’t know username and password , try some guesses like  – ” admin ” , ” administrator ” or ” username “ without any password and hit enter.


How to access target’s PC after successful connection ?

To gain access in PC , use CMD(command prompt) .Sorry no GUI ,you have to access all files music , database from CMD .Don’t worry it’s not as such difficult ,use CMD commands like ” cd / “to change directory.

Conclusion :
It’s like a open door From above demo ,you learned about ports scanning , open ports and it’s uses, also basic knowledge about Hacking remote PC by hackers.If you have any security related questions ,feel free to ask.

No comments:

Post a Comment