Lucene search

K
zdtHex0r1337DAY-ID-25582
HistoryMay 09, 2016 - 12:00 a.m.

Microsoft Windows 7 - 'WebDAV' Privilege Escalation (MS16-016) (2)

2016-05-0900:00:00
hex0r
0day.today
54

0.001 Low

EPSS

Percentile

21.6%

Exploit for windows platform in category local exploits

# Exploit Title: WebDAV Elevation of Privilege Vulnerability (MS16)-2
# Date: 8/5/2016
# Exploit Author: hex0r
# Version:WebDAV on Windows 7 84x
# CVE : CVE-2016-0051
 
 
Intro:
Credits go to koczkatama for coding a PoC, however if you run this exploit
from shell connection, not a remote desktop, the result will be getting the
privileged shell in new GUI windows.
 
Again Thanks to
https://github.com/koczkatamas/CVE-2016-0051
 
PoC:
Download the source code (C#) also there will be compiled version as well,
copy the dll file and the executable to the target machine, run it to get
SYSTEM,
 
 
Proof of Concept:
https://github.com/hexx0r/CVE-2016-0051
https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/39788.zip

#  0day.today [2018-01-04]  #