Rapid7 Vulnerability & Exploit Database

MS16-016 mrxdav.sys WebDav Local Privilege Escalation

Back to Search

MS16-016 mrxdav.sys WebDav Local Privilege Escalation

Disclosed
02/09/2016
Created
05/30/2018

Description

This module exploits the vulnerability in mrxdav.sys described by MS16-016. The module will spawn a process on the target system and elevate its privileges to NT AUTHORITY\SYSTEM before executing the specified payload within the context of the elevated process.

Author(s)

  • Tamas Koczka
  • William Webb <william_webb@rapid7.com>

Platform

Windows

Architectures

x86

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/local/ms16_016_webdav
msf exploit(ms16_016_webdav) > show targets
    ...targets...
msf exploit(ms16_016_webdav) > set TARGET < target-id >
msf exploit(ms16_016_webdav) > show options
    ...show and set options...
msf exploit(ms16_016_webdav) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;