Exploits

CVE-2015-1701

Submitted by Sozin, , Thread ID: 5855

Thread Closed
Sozin
Nan Ihier Gelair Mordor
Divine
Level:
0
Reputation:
91
Posts:
2.33K
Likes:
375
Credits:
11K
08-07-2015, 01:52 AM
#1
Not My Content...

Win32k Elevation of Privilege Vulnerability.
Allows code to be executed in kernel mode.
Used by malware to target Windows 7.
Info:
https://www.fireeye....apt28_useo.html
Download xploit with sources:

Content locked
This content has been locked. Please login or register in order to unlock it.
[url=][/url]
Do not let your difficulties fill you with anxiety, after all it is only in the darkest nights that stars shine more brightly. - Ali(a.s)

Developer( PHP, Python, C++, HTML+CSS, JS I am available for Hire. Message Me for details.


Users browsing this thread: 1 Guest(s)