Menu

Microsoft Windows Kernel - 'win32k.sys' 'NtSetWindowLongPtr' Privilege Escalation (MS16-135)


    

Author: IOactive
CVECVE-2016-7255Type: LocalPlatform: Windows
Aliases: N/AAdvisory/SourceLinkTags: N/A

ExploitDownload Exploit Code Download Vulnerable App: N/A

About Author:


I am a Linux Administrator and Security Expert with this site i can help lot's of people about linux knowladge and as per security expert i also intersted about hacking related news.TwitterFacebook

Next
Newer Post
Previous
Older Post

0 comments:

Post a Comment

 
Top