What can hacker do with Your IP Adress?

What can hacker do with Your IP Adress?


How do infiltrators get this secret information?


Well, my friend everything begins with the IP title. It is like knowing a person's phone number or postal address. The first thing that the infiltrator is likely to do is searching for open ports and services used in the ports. There is a total of 65535 TCP as well as UDP ports, so anyone sitting there is trying to penetrate will definitely try his luck with one of the open ports.


The very famous outlets that must be monitored are 23/22 (Telnet / SSH), but both are protected, but you may be lucky,so let's go deep into the essence of the question instead of hackers, let's do that with me: What will I do if you get your IP address ??


Let's start I will test your IP connection to check whether it works or not after that, I will perform NMAP (ports scanner) to find all the services that work on your system with NMAP I can know the operating system you use and all possible gaps with the ports.


Then comes the judgment on the part that must be targeted or the old services that you run (weak services) after putting a list that will vary off my offensive if you are one of the web sites or a web server. Some of these common flaws, but the main are:


-Sql inject or blind as well
-cross-stripting
-cross-site forger
-Invalid password or form subs.
-Shell injility and many other


 Then comes the attack stage where I can use common tools such as metasploit to launch countless attacks or even use social engineering to deceive you to open unwanted email messages that contain Trojan horses or harmful programs if you are sufficiently persistent, you may enter your computer Using any methods. Even, passwords can be used to break the authentication against the FTP, SSH or Telnet.


Among these common types are Hydra, John The Ripper and others.
After entering, I may destroy your computer and depends on the hacker's mindset!


Then comes the post -exploitation phase where the registry files and other suspicious tracks are cleaned and keep the perseverance to re -visit. 

All of these are just the IP address 




Post a Comment

Previous Post Next Post