OffSec’s Exploit Database Archive

Microsoft Windows XP SP3 (x86) / 2003 SP2 (x86) - 'NDProxy' Local Privilege Escalation (MS14-002). CVE-2013-5065CVE-100368CVE-MS14-002 . local exploit for Windows_x86 platform