1 result found Sort:

Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4...
Created 2024-03-20
54 commits to main branch, last one 5 months ago