DEVEL the manual way

Hi,
I’m trying to find a way to exploit the DEVEL retired machine manually: there are at least 2 metasploit exploits that work, but I cannot find any manual exploit for ms13_053 or ms14_058.
Wondering if anyone was able to manually exploit the machine.
T.I.A.

Hi, were you able to do this manually? I am in the same boat, trying to run priv esc but not working. Not using meterpreter.

MS13-053 → windows-kernel-exploits/MS13-053 at master · SecWiki/windows-kernel-exploits · GitHub
MS14-058 → windows-kernel-exploits/MS14-058 at master · SecWiki/windows-kernel-exploits · GitHub

Will try - Thank you

So I tried one of these, but seems somewhere something isn’t working as it should.

I get the following output, but not able to confirm it successfully. Please note I am running this exe directly on the reverse shell I first got.

It stops here basically - Looks like priv esc is successful but I can’t confirm.

[?] WaitForSingleObject(0x38, INFINITE);
[?] GetExitCodeThread(0x38, 0012FF0C); => 0x77303074
[+] The exploit thread reports exploitation was successful
[+] w00t! You can now use the shell opened earlier
[+] Press any key to exit…