Menu

Linux/x86 execve "/bin/sh" - shellcode 24 byte


EDB-ID: 39160CVE: N/AOSVDB-ID: N/A
EDB Verified: Author: Dennis 'dhn' HerrmannPublished: 2016-01-04
Download Exploit:  Source  Download Vulnerable App: N/A

About Author:


I am a Linux Administrator and Security Expert with this site i can help lot's of people about linux knowladge and as per security expert i also intersted about hacking related news.TwitterFacebook

Next
Newer Post
Previous
Older Post

0 comments:

Post a Comment

 
Top