eSentire / cve-2015-7547-public

PoC attack server for CVE-2015-7547 buffer overflow vulnerability in glibc DNS stub resolver (public version)
10Updated 8 years ago

Related projects: