OffSec’s Exploit Database Archive

Microsoft Windows - Net-NTLMv2 Reflection DCOM/RPC (Metasploit). CVE-2016-3225 . local exploit for Windows platform