How To's
- ★ CVE-2022-4262: Patching Zero-Day Vulnerability in Google Chrome Under Active Exploitation using SanerNow!
- ★ Patching Use after free Vulnerabilities in Google Chrome(CVE-2022-2856 - Zero-Day) using SanerNow
- ★ Patching Windows CSRSS Elevation of Privilege Vulnerability (CVE-2022-22047) using SanerNow
- ★ Follina:Microsoft Support Diagnostic Tool RCE Vulnerability Under Active Exploitation
- ★ Patching zero-day Vulnerabilities in Google Chrome using SanerNow
- ★ Patching Mozilla Firefox Memory Corruption Vulnerability Using SanerNow
- ★ Patching Google Chrome Arbitrary Code Execution Vulnerability Using SanerNow
- ★ Patching PolicyKit Local Privilege Escalation Vulnerability Using SanerNow
- ★ Patching zero-day Vulnerabilities in Google Chrome using SanerNow
- ★ Patching Critical Vulnerability in Apple Mac OS (CVE-2021-30807 Zero-Day) using SanerNow
- ★ Patching Severe Vulnerability in Linux Kernel (CVE-2021-33909) using SanerNow
- ★ Patching Severe Vulnerabilities in Google Chrome (CVE-2021-30563- Zero-Day) using SanerNow
- ★ Microsoft Windows “PrintNightmare” Vulnerability Exploited in the Wild
- ★ Patching Use after free Vulnerabilities in Google Chrome(CVE-2021-30554- Zero-Day) using SanerNow
- ★ Apple Patches Critical Zero-Day Vulnerability Actively Exploited in the wild
- ★ Patching Wormable Windows HTTP Protocol Stack Vulnerability (CVE-2021-31166) using SanerNow
- ★ Patching Exim 21Nails Vulnerabilities Using SanerNow
- ★ Patching Google Chrome Vulnerabilities Using SanerNow
- ★ Patching Google Chrome Zero-day Vulnerabilities Using SanerNow
- ★ Patching OpenSSL Crypto Vulnerabilities Using SanerNow
- ★ Sudo: Patching Heap Based Buffer Overflow Vulnerability (CVE-2021-3156) using SanerNow
- ★ Mozilla Firefox patching multiple CVE's using SanerNow
- ★ Patching Two Google Zero-Day Vulnerabilities (CVE-2020-16013 / CVE -2020-16017) using SanerNow
- ★ Patching Zero-Day Heap Buffer Overflow Vulnerability (CVE-2020-15999) using SanerNow
- ★ Zerologon: Patching Netlogon Elevation of Privilege Vulnerability (CVE-2020-1472) using SanerNow
- ★ High-risk vulnerability(CVE-2020-13699) in TeamViewer for Windows
- ★ How to fix the booting issues caused after patching GRUB2 BootHole vulnerabilities
- ★ Billions of Linux and Windows Systems at risk due to Critical GRUB2 vulnerabilities
- ★ Microsoft Windows DNS Server Remote Code Execution Vulnerability - SIGRed (CVE-2020-1350)
- ★ Critical Vulnerability 'SMBleed' Impacts Windows SMB Protocol