Videos

Published on November 16th, 2016 📆 | 1882 Views ⚑

0

CVE-2016-1247 Nginx (Debian-based) Vulnerability – Root Priv. Escalation PoC Exploit Demo


https://www.ispeech.org/text.to.speech


CVE-2016-1247 Nginx (Debian-based distros) - Root Privilege Escalation Vulnerability / Exploit
Discovered by: Dawid Golunski / https://legalhackers.com / Follow: https://twitter.com/dawid_golunski
Advisory URL: http://legalhackers.com/advisories/Nginx-Exploit-Deb-Root-PrivEsc-CVE-2016-1247.html

Video PoC URL:
https://legalhackers.com/videos/Nginx-Exploit-Deb-Root-PrivEsc-CVE-2016-1247.html





Music sample by https://soundcloud.com/nnuages

video, sharing, camera phone, video phone, free, upload
2016-11-16 07:41:42

source

Tagged with:



Comments are closed.