homjxi0e / MS13_053

0 stars 0 forks source link

MS13_053 #1

Open homjxi0e opened 7 years ago

homjxi0e commented 7 years ago

msf> use exploit/windows/local/ms13_053_schlamperei

This module leverages a kernel pool overflow in Win32k which allows local privilege escalation. The kernel shell code nulls the ACL for the winlogon.exe process (a SYSTEM process). This allows any unprivileged process to freely migrate to winlogon.exe, achieving privilege escalation. This exploit was used in pwn2own 2013 by MWR to break out of chrome’s sandbox. NOTE: when a meterpreter session started by this exploit exits, winlogin.exe is likely to crash.

screenshot from 2017-04-13 10-56-34

screenshot from 2017-04-13 10-57-30

screenshot from 2017-04-13 10-57-37

screenshot from 2017-04-13 10-58-09

screenshot from 2017-04-13 11-00-19

screenshot from 2017-04-13 11-01-03

screenshot from 2017-04-13 11-01-13

screenshot from 2017-04-13 11-01-17

screenshot from 2017-04-13 11-01-34

screenshot from 2017-04-13 11-01-38

screenshot from 2017-04-13 11-01-50

Ormicron commented 4 years ago

👍👍👍