[Video] Exploiting Windows RPC – CVE-2022-26809 Explained | Patch Analysis
2022-4-24 05:13:1 Author: malwaretech.com(查看原文) 阅读量:21 收藏

MalwareTech

Cyber Security, Tech, Analysis.

Walking through my process of how I use patch analysis and reverse engineering to find vulnerabilities, then evaluate the risk and exploitability of bugs.


文章来源: https://malwaretech.com/2022/04/video-exploiting-windows-rpc-cve-2022-26809-explained-patch-analysis.html
如有侵权请联系:admin#unsafe.sh