Hack Remote Computer Using IP Address

Hacking a remote
computer is always a hot topic among hackers and crackers, a newbie hacker or someone who wants to learn hacking always ask these questions that how to hack into a computer by just knowing the IP address of victim computer. Today in this article I am going to explain step by step procedure to hack computer using IP address. But this tutorial is possible only when your friend’s / victim computer is online. If it is off or not connected to internet then remote IP hacking is totally impossible.

Step 1: First you need to download Metasploit. The most up-to-date version is FREE at www.metasploit.com

Step 2: You need PostgrSQL for your database. Download here:  www.postgresql.org Make sure you use all the defaults or Metasploit woun't work!


Step 3: Now lets get down to business... After installing both tools, open up the 
PostgrSQL admin gui (start - all programs- PostgreSQL 9.0 -pgAdmin III). Then right- click on your server (in the left hand box) and click connect. Remember to keep this window open the whole time. You will also need the pass. you chose to use in step 5

Step 4: Time for somehacking! Go to start - allprograms - Metasploit Framework, and then open the Metasploit gui. Let it load untill it look like this : http://adf.ly/bBzoD


Step 5: Now, in the window type: db_connectpostgres:ThePassYouChose@localhost:5432 The first time you do this you will see lots of text flash buy. Don't worry, this is normal.


Step 6: Type db_host to make sure you are connected correctly.


Step 7: Now type this: db_nmap 000.000.000.000 Make sure you put the ip of the computer you are trying to hack in the place of 000.000.000.000...


Step 8: Now we get to the fun part; the automatic exploitation. Just type db_autopwn -t -p -e -s - b , watch the auto- exploitation start, go play Halo for a while, and then come back.


Step 9: After the exploitation is done, type sessions -l to see what the scanner found. If all went well, you should see a list of exploits.


Step 10: Now we get to use the exploits to hack the computer! If you will notice, all of the exploits are numbered, and they all have obvious names (i. e., reverseScreen_tcp). In order to use an exploit, type this: sessions -i ExploitNumber The features of Metasploit are much like a rat. Once you get into someone's computer, you can see their screen, control their mouse, see what they type, see them, etc.


So friends, I hope this How To Hack A Remote Computer Using IP Address tutorial will be useful for you. If you have any problem in this How To Hack A Remote Computer Using IP Address tutorial, please mention it in comments.

0 comments: