Rapid7 Vulnerability & Exploit Database

Windows ClientCopyImage Win32k Exploit

Back to Search

Windows ClientCopyImage Win32k Exploit

Disclosed
05/12/2015
Created
05/30/2018

Description

This module exploits improper object handling in the win32k.sys kernel mode driver. This module has been tested on vulnerable builds of Windows 7 x64 and x86, and Windows 2008 R2 SP1 x64.

Author(s)

  • Unknown
  • hfirefox
  • OJ Reeves
  • Spencer McIntyre

Platform

Windows

Architectures

x86, x64

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/local/ms15_051_client_copy_image
msf exploit(ms15_051_client_copy_image) > show targets
    ...targets...
msf exploit(ms15_051_client_copy_image) > set TARGET < target-id >
msf exploit(ms15_051_client_copy_image) > show options
    ...show and set options...
msf exploit(ms15_051_client_copy_image) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;