OffSec’s Exploit Database Archive

Microsoft Windows - TrackPopupMenuEx Win32k NULL Page (MS13-081) (Metasploit). CVE-2013-3881CVE-98212CVE-MS13-081 . local exploit for Windows platform