Hack Any PC Using IP Via Metasploit 


Usually whenever you are thinking to do some stuff with your friend's computer or maybe your colleague’s laptop without a physical contact with his/her things that may seem a little bit impossible.
But with the help of the Metasploit feature you can even fully control his entire network or computer by just having his/her computer’s IP address and a few steps which I will shortly guide you through.

It's really important and highly recommended to have a basic knowledge about coding specially on CMD and Linux environments like Red Hat Linux or the other available distros. Well for this moment I will consider that you have the recommended skills to do the real hacking, just follow  me up.

1    1.)    First you need to download Metasploit. The most up-to-date version is FREE at metasploit.com.

2.) You need PostgrSQL for your database.
Download here:http://www.postgresql.org/
Make sure you use all the defaults or Metasploit won't work!

3.) Now lets get down to buisness... After installing both tools, open up the PostgrSQL admin gui (start -> all programs -> PostgreSQL 9.0 -> pgAdmin III).
Then right-click on your server (in the left hand box) and click connect. Remember to keep this window open the whole time. You will also need the pass you chose to use in step 5...

4.) Time for some hacking! Go to start -> all programs -> Metasploit Framework, and then open the Metasploit GUI.

5.)Now, in the window type:

db_connect postgres:ThePassYouChose@localhost:5432

The first time you do this you will see lots of text flash buy. Don't worry, this is normal.

6.) Type db_host to make sure you are connected correctly.

7.)Now type this:

db_nmap 000.000.000.000

Make sure you put the ip of the computer you are trying to hack in the place of 000.000.000.000...

8.) Now we get to the fun part; the automatic exploitation.
Just type db_autopwn -t -p -e -s -b ,
Watch the auto-exploitation start, go play Halo for a while, and then come back...

9.) After the exploitation is done, type sessions -l to see what the scanner found. If all went well, you should see a list of exploits.

10.) Now we get to use the exploits to hack the computer! If you will notice, all of the exploits are numbered, and they all have obvious names (i. e., reverseScreen_tcp). In order to use an exploit, type this:

Sessions -i ExploitNumber

The features of Metasploit are much like a rat. Once you get into someone's computer, you can see their screen, control their mouse, see what they type, see them, etc.

0 comments:

Post a Comment

 
Top