MS Privesc and Exploits Table
MS Privesc and Exploits Table
Exploits
Vista 7 8.1 Type Metasploit
All All exe http://bhafsec.com/files/windows/KiTrap0d.zip
All SP0 Compiled (but couldn’t be tested)
SP1/SP2 SP0 script 15589.wsf
http://bhafsec.com/files/windows/ms11-046.exe
http://bhafsec.com/files/windows/MS11-062.exe
- - exe, py http://bhafsec.com/files/windows/ms110-080.exe
All All All ms13_005_hwnd_broadcast
SP0/SP1 ms13_053_schlamperei
http://bhafsec.com/files/windows/MS14-002.exe
All All All ms14_009_ie_dfsvc
x86 .exe MS14-40-x32.exe
x64 .exe
SP1 Windows TrackPopupMenu Win32k NULL Pointer Dereference
8.0/8.1 py -> exe 37064_dont_delete_win8.exe
SP1 exe 39666.exe (cant compile)
exe, py
ms14_070_tcpip_ioctl
SP1 ms15_004_tswbproxy
All ntapphelpcachecontrol
8.1 exe 39035.zip
ALL SP1 8.0/8.1 exe 37049-32.exe, 37049-64.exe,
SP1(32/64) ms15_051_client_copy_image
ALL ALL ALL Didn’t work for win7. http://bhafsec.com/files/windows/ms15-061.cpp
8.1x64 ms15_078_atmfd_bof
All exe 39788.zip
All ms16_016_webdav
SP2 SP1 8.1 ms16_032_secondary_logon_handle_privesc
SP2 SP1 8.1 ps1 39719.ps1 -> Powershell.exe -exec bypass -Command "& {Import-Module "C:\U
exe -> win1http://www.bhafsec.com/files/windows/MS16-135.zip
exe -> win140823.zip
nter Dereference
s/windows/ms15-061.cpp
ms06_040_netapi
ms08_067_netapi
http://bhafsec.com/files/windows/MS08-067.rar
smb2_negotiate_func_index
ms10_061_spoolss
html
IE ms13_009_ie_slayoutrun_uaf
IE ms13_055_canchor
IE ms13_059_cflatmarkuppointer
html
Name CVE Download_link
Samba CVE-2017-7494 http://www.securityfocus.com/data/vulnerabilities/exploits/98636.py
Samba CVE-2017-7494 https://dl.packetstormsecurity.net/1706-exploits/NAsamba.pl.txt
SMB MS17-010 https://www.exploit-db.com/exploits/41987/
Eternal_blue MS17-010 https://www.exploit-db.com/exploits/42031/
https://www.exploit-db.com/exploits/42030/
https://gist.github.com/worawit/bd04bad3cd231474763b873df081c09a
cve-2014-0038
CVE-2016-5195
DccwBypassUAC
MS-17-010
potato
cve-2016-7255
CVE-2016-3074 https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/s
php < 7.0 CVE-2016-3078
nightmare https://github.com/dyntopia/exploits/tree/master/nightmare-ipc
php < 7 cve-2016-5399
ms08-067
smbv2 ms09-050
samba cve-2017-7494
CVE-2012-0217
MS14-070 35936-1.exe
All-in-one
cve-2016-7255
MS12-042 CVE-2012-0217
CVE-2014-4971
LPE_AT-UAC-Win7+
ms14-068.exe
MS03-026
MS05-039 - PnP Service
MS08-025 - win32k.sys
MS08-067
MS08-068
MS10-015 - KiTrap0D
MS11-080 - AFD.sys
MS14-002
MS14-058
MS14-070
MS14-070_01
MS14-070-02.exe
MS15-051
MS16-135
Potato
Potato_1
RottenPotato-master
MS16-075 SysExec-master
MS15-076 Trebuchet
UACME
WinSystemHelper-master
Info Machine TYPE
http://www.securityfocus.com/bid/98636/info
Linux RCE
Windows - RCE
Windows Server 2008 R2 64 RCE
Windows 7/2008 R2 RCE
Windows 8/2012 R2
Windows 7/2008
Windows 8/10
All RCE
win 7/8/10 server2008/1012 local
vista above all local
ubantu 15 rce
linux rce
Linux rce
Linux rce
xp/2000/2003/2008 rce
server 2008 R1/R2 rce
Linux
Win Server 2008 R2/R2 SP1/Win rce
7 Gold/SP1 local
Windows Server 2003 SP2 local
Windows
win 7 SP1/8.1/10 prior to build local
7/8,/8.1/10
1607/Server 2012 R2 local
win 7/sp1/server 2008 sp1/sp2 local
Windows 7+ local