Definition List

20 Oct 2013

HOW TO HACK REMOTE COMPUTER USING IP ADDRESS FREE

How To Hack Remote Computer Using IP Address Free 2013

Literally hacking is the accessing something or the somebody in internet without their permission or may be interest. So hacking is common then hacker hack the account and website easily. So today I am explaining that how the hacker attacks on your computer window.
   hacker can be accessing your computer with your IP address. So then the hackers can easily access on your personal thing like your important data or something like this .let’s start in the starting of my article I will explain you that the some process is the following that how the hacker attack on your window. So let’s summarize this hacker do.
  1. A computer victim IP address
  2. The IP address is online
  3. Scan the open ports
  4. Finally check the venerable ports
  5. So then access from the ports
  6. Finally brute-force username and password.
     So now let me describe from basic and step wise

 A computer victim IP address:

So if hackers want getting the IP Address of your computer what they do just simply chatting with you on Skype, Hotmail  and Gmail and as well chat room.so they just do follow some step like below
      1    .     They just do open the cmd.exe (open from run and then write cmd)
      2    .     Now then they type netstat –n (its mean that the recently some IP address                        connected  with your computer )
      3    .     After that they can chat with you and now after some chatting.
      4    .     Just again type the netstat –n (so there is new IP located )

HOST ALIVE OR NOT:

Like I found the 192.168.15.29 now just after that they can check that the IP address is open or not mean (online it is reply)
Ping 192.168.15.29

Scan the open ports:

So if the IP is online so now check the ports .so now you download the advance port scanner . if you have nmap, zenmap or backtrack so its better.


Check the Venerable ports and access:

No finally hacker the IP and open ports address so then finally with the telnet command they access in window and Make sure that you have enabled in the computer. If you don’t know just go to control panel > program (add or remove) > add window components > click on the telnet. So now open the command and type like that telnet
telnet (IP Address ) (port number)
telnet 192.168.15.29 23


now they After that you will asked to input the login information like below


And if the hacker guess the password, if they not do so then they can use the brute force tools or
Some other tools like this CLICK HERE

HOW TO SAVE Computer FROM Hacker's 


always open your firewall is on and and read more from this link How to save computer
IMPORTANT NOTE: 

Don't try to miss use of this trick please . because hacking is a crime .
so if you like so then comment below


0 comments:

Post a Comment