Thursday 30 April 2015

How to Access Remote Computer using IP Address

Literally, hacking is access to something or someone on the internet without permission or their interest. Whereas, in short, hacking is a very easy job, it's like instead of using the front door, finding the hidden door of a house and rob precious things. Among all the hacking, hacking through the IP address is one of the most popular early but strong.
You may want to hack the website and put your ads there or grab some database information In this type of hacking, you are playing against the computer instead of the web server administrator's computer. Because, www.website.com stored in separate Web servers rather than personal computers.
Others can gain access to your computer from your your. Again this is based on IP, and this is possible only when your computer is your online. If it is turned off or not connected to the Internet, the IP remote hack is completely impossible.
Well, both have the same hacking. Let's summarize what we have to do.

1) Confirm the website or a computer you want to hack.
2) Find or tracking their IP addresses.
3) Make sure that the IP address is online
4) Scanning the open port
5) Check the venerable port
6) Access through gate
7) Brute-force login and password

Now we briefly describe the basic steps is only a child can understand it.
First, get the victim's IP address.
To obtain the IP address of the victim website, ping it at a command prompt.
For example,
ping www.google.com

will obtain the IP address of Google.com
a How to hack remote computer using IP Address
How to hack a remote computer using IP address?
This is how we can get the IP address of the victim website.

How about your your computer? You can not do www.yourfirend 'sname.com, can you? Finding the IP address of the person you little hard work, and it's more difficult if he has a dynamic IP address that keeps changing.

One widely used method for detecting IP addresses of your friends by talking with him.

How about your your computer? You can not do www.yourfirend 'sname.com, can you? Finding the IP address of the person you little hard work, and it's more difficult if he has a dynamic IP address that keeps changing.

One widely used method for detecting IP addresses of your friends by talking with him.

You can find this article useful

How to get an IP address using MSN / Yahoo / Pidgin Messenger
Now you have an IP address right? Is it online?
To check the status online just ping the IP address, if it is online it will answer.

If the IP address is online, scan for open ports. Open ports are as closed without lock, you can go inside and outside with ease.

Using Advanced Port Scanner to scan all ports open and respectable.
b How to hack remote computer using IP Address

b How to hack remote computer using IP address
Now you have the IP address and port address of the victim open, now you can use telnet to try to access them. Make sure you have telnet is enabled in your computer or install it from the Control Panel> Add Remove Programs> t add windows components.

Now open command prompt and use the telnet command to access the IP addresses. Use the following syntax to connect.

telnet [IP address] [Port]
c How to hack remote computer using IP Address
You will be asked to input your login information.
If you can guess the information easily, then it is OK. Or you can use a brute-force tools like this.
This way you will be able to hack your computer eliminated using only IP addresses

No comments:

Post a Comment