exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Linux Kernel ptrace/sysret Local Privilege Escalation https://packetstormsecurity.com/files/127573/ptrace-escalate.txt https://packetstormsecurity.com/files/127573/ptrace-escalate.txt https://packetstormsecurity.com/files/127573/Linux-Kernel-ptrace-sysret-Local-Privilege-Escalation.html Tue, 22 Jul 2014 23:02:22 GMT Linux Kernel ptrace/sysret local privilege escalation proof of concept exploit.

Related Files

No related files
packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close