Bugtraq mailing list archives

Re: MySQL Windows Remote System Level Exploit (Stuxnet technique) 0day


From: king cope <isowarez.isowarez.isowarez () googlemail com>
Date: Sat, 1 Dec 2012 22:40:13 +0100

(see attached)

Cheerio,

Kingcope

Attachment: mysql_win_remote_stuxnet_technique.zip
Description:


Current thread: