OffSec’s Exploit Database Archive

Microsoft Windows Kernel - 'win32k.sys NtSetWindowLongPtr' Local Privilege Escalation (MS16-135) (2). CVE-2016-7255CVE-MS16-135 . local exploit for Windows platform