2016
11.30

Microsoft Windows Kernel win32k.sys NtSetWindowLongPtr privilege escalation proof of concept exploit. Leverages the issue as noted in MS16-135.

No Comment.

Add Your Comment

You must be logged in to post a comment.