OffSec’s Exploit Database Archive

Microsoft Windows - ClientCopyImage Win32k (MS15-051) (Metasploit). CVE-2015-1701CVE-120976CVE-MS15-051 . local exploit for Windows platform