Skip to content

5l1v3r1/Exploit-CVE-2014-4113

 
 

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

1 Commit
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

Exploit-CVE-2014-4113

CVE-2014-4113 is a Local & Privilege Escalation Exploits. You can get the SYSTEM Privilege.

support platform: x86; windows xp and windowx 7

usage:

  1. 打开cmd.exe,切换到当前程序所在目录,执行如下命令: cve-2014-4113.exe [target program name]

for example: cve-2014-4113.exe calc.exe

About

Exploit CVE-2014-4113

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages

  • C++ 97.1%
  • Batchfile 2.9%