[Video] Exploiting Windows RPC – CVE-2022-26809 Explained | Patch Analysis

This article has been indexed from

MalwareTech

Walking through my process of how I use patch analysis and reverse engineering to find vulnerabilities, then evaluate the risk and exploitability of bugs.

The post [Video] Exploiting Windows RPC – CVE-2022-26809 Explained | Patch Analysis appeared first on MalwareTech.

Read the original article: