Exploit Microsoft Windows 7 - 'WebDAV' Local Privilege Escalation (MS16-016) (2)

Exploiter

Хакер
34,644
0
18 Дек 2022
EDB-ID
39788
Проверка EDB
  1. Пройдено
Автор
HEX0R
Тип уязвимости
LOCAL
Платформа
WINDOWS
CVE
cve-2016-0051
Дата публикации
2016-05-09
Microsoft Windows 7 - 'WebDAV' Local Privilege Escalation (MS16-016) (2)
Код:
# Exploit Title: WebDAV Elevation of Privilege Vulnerability (MS16)-2
# Date: 8/5/2016
# Exploit Author: hex0r
# Version:WebDAV on Windows 7 84x
# CVE : CVE-2016-0051


Intro:
Credits go to koczkatama for coding a PoC, however if you run this exploit
from shell connection, not a remote desktop, the result will be getting the
privileged shell in new GUI windows.

Again Thanks to
https://github.com/koczkatamas/CVE-2016-0051
https://www.exploit-db.com/exploits/39432/

PoC:
Download the source code (C#) also there will be compiled version as well,
copy the dll file and the executable to the target machine, run it to get
SYSTEM,


Proof of Concept:
https://github.com/hexx0r/CVE-2016-0051
https://gitlab.com/exploit-database/exploitdb-bin-sploits/-/raw/main/bin-sploits/39788.zip
 
Источник
www.exploit-db.com

Похожие темы