Microsoft Windows Kernel NtSetWindowLongPtr Privilege Escalation

Microsoft Windows Kernel win32k.sys NtSetWindowLongPtr privilege escalation proof of concept exploit. Leverages the issue as noted in MS16-135.


MD5 | 22e9d6e6eea9e3931c0a3320e5216f50


Related Posts