OffSec’s Exploit Database Archive

Microsoft Windows 8.1/10 (x86) - Secondary Logon Standard Handles Missing Sanitization Privilege Escalation (MS16-032). CVE-2016-0099CVE-MS16-032 . local exploit for Windows_x86 platform