HACK any COMPUTER using IP address ONLY - Metasploit - - TopicsExpress



          

HACK any COMPUTER using IP address ONLY - Metasploit - postgresql Also: This only works on unpatched computer clients. So this tutorial will not work everytime, depending on the type of PC you’re going to hack. Metasploit is constantly updated, and there are in fact working remote exploits for newer OSes in it. HOWEVER, not all systems will be vulnerable due to a router, firewall, or something else in the way. Furthermore, a fully patched system will of course be safe against MSF, as MSF is a public tool using a collection of public exploits. Make sure you download the right programs with your OS system. ( The one which you’re currently supporting on your PC ) 1. First you want to open up postgresql Once its open: Start —> All Programs —> PostgreSQL 9.0 —> pgAdmin III Then right click on your server and click connect. Remember to keep this open the whole time, otherwise it will fail and you’ll have to restart again. Now time to Start, First: Start — > All Programs —> Metasploit Framework Then open up the Metasploit GUI Now in the CMD window type: db_connect postgres: ThePassYouChose@localhost:5432 Once Connected type in db_host If you are connected type: db_nmap xx.x.x.xxx Important: Replace xx.x.x.xxx with the IP you want to Hack NOW IT’s TIME TO EXPLOIT: Type in: db_autopwn -t -p -e -s -b After Sometime it Will Start. Once it is done type: sessions -l to see what the scanner found. If it worked you should see a list of exploits. Now once you’ve got the exploits to hack the computer, you’ll notice, that they’re all numbered, and named. Just pick a name from the list and type in: sessions -i YOUR EXPLOIT NAME HERE sessions -i EXPLOIT NUMBER Just Keep one thing in Mind whatever Exploit you Choose Remember to put sessions -i in front of it.
Posted on: Sat, 09 Nov 2013 13:58:28 +0000

Trending Topics



Recently Viewed Topics




© 2015