Intro To Telnet And Hacking


Hello guys I am Vijay and this is my very first article on this blog. I am here to explain to you guys about telnet and how it is useful to professional hackers. I referred many TCP/IP books and as well as surfed net for gathering all the information about the telnet and uses!

What is telnet?
                                                                                                                
Telnet is a remotely used hacking tool available for all computers. It can be used for connecting computers remotely. We can spoof a victim’s computer just by typing commands in the window [provided that the both computers are connected]. Telnet does not use the resources of the client's computer but uses the resources of the server to which the client has connected.

How to connect to servers using telnet?

  • Firstly see that your computer and the victim’s computer/server have to be connected to Internet.
  • Go to start>Run [in windows]
  • Type telnet and hit enter, the telnet windows pops up.
  • Then type “telnet <host name> <port number> [preferred port number is 23, without brackets]

What is a port number?

As I assume a port number to be a path through which the computers transfer the information packets to each other. There is a specific port number for each kind of information transfer. For example the SMTP uses port number 25 where as telnet uses 23. Here below are given few other port numbers:
NetStat : 15
SSH : 22
Telnet : 23
SMTP : 25
Whois : 43
Finger : 79
HTTP : 80
POP : 110


Port scanning
Port scanning is a process where we scan for a particular open port of a server or computer to get the information about that computer ports. Most probably in a computer 5 to 6 ports will be always open and through it we can get access into those computers and for this purpose we use port scanners. There are many port scanners but there is a chance always of being traced so I recommend to use a good proxy or perform backtracking . Network Mapper is a nice port scanner.


Uses of telnet
Telnet can be used for spoofing mails, hacking websites, web servers , sending mail, anonymously mailing, hack into router and probe the PC’s  and it can also be used for sending unexpected input and sensitive data can be dragged out!


Getting a telnet account!
You can get a legal telnet user names and password by these following ways

1. Ask Internet Service Providers for shell accounts. Some offer them, although most don't.
2. Set up a telnet server on your own computer (see instructions below). Yes, once you are running a telnet server, you can telnet from your computer back into your computer. Simply give the command "telnet 127.0.0.1". 
3. Make friends with people who run Internet computers with telnet servers.

Here below is a snapshot for the telnet:



                                      
This is just basic and simple information about telnet. I will get more about telnet very soon and till then bye you all.If you have any doubts Feel free to comment !

About the Guest Author:
This  article is written by  Mr vijay  .He writes articles related to hacking at  Hackforms . This is his very  first Guest post  @Hackaholic .Click here to view his Facebook profile , If your interested in writing a guest post please contact me 

Subscribe to Hackaholic

Enjoyed this article?
Subscribe to "Hackaholic"and get daily
updates in your inbox for free!

Related Posts Plugin for WordPress, Blogger...

Anonymous

Thankq sir i think this help's me

REPLY

Use the form below to comment. No spam please!!!

© 101hacker | Design by Mukund edited by John
Powered by Blogger