Abuse Melding

Je hebt een klacht over de onderstaande posting:

09-03-2011, 22:39 door c0re

Hier de exploit ! voor de skids /* # Exploit Title: .NET Runtime Optimization Service Privilege Escalation # Date: 03-07-2011 # Author: XenoMuta <xenomuta@tuxfamily.org> # Version: v2.0.50727 # Tested on: Windows XP (sp3), 2003 R2, 7 # CVE : n/a _ __ __ ___ __ | |/ /__ ____ ____ / |/ /_ __/ /_____ _ | / _ \/ __ \/ __ \/ /|_/ / / / / __/ __ `/ / / __/ / / / /_/ / / / / /_/ / /_/ /_/ / /_/|_\___/_/ /_/\____/_/ /_/\__,_/\__/\__,_/ xenomuta [at] tuxfamily.org xenomuta [at] gmail.com http://xenomuta.tuxfamily.org/ - Methylxantina 256mg This one's a no-brainer, plain simple: This service's EXE file can be overwritten by any non-admin domain user and local power users ( wich are the default permissions set ). This exploit compiles to a service that uses the original service's id. Tested on Windows 2003, WinXP (sp3) and Win7 ( my guess is that it runs on any win box running this service ). greetz to fr1t0l4y, ...

Beschrijf je klacht (Optioneel):

captcha