OffSec’s Exploit Database Archive

Microsoft Windows - NTUserMessageCall Win32k Kernel Pool Overflow 'schlamperei.x86.dll' (MS13-053) (Metasploit). CVE-2013-1300CVE-94965CVE-MS13-053 . local exploit for Windows_x86 platform