2017
01.12

Microsoft Windows kernel win32k.sys NtSetWindowLongPtr privilege escalation exploit that leverages the vulnerability outlined in MS16-135.

No Comment.

Add Your Comment

You must be logged in to post a comment.