1 result found Sort:

PoC for CVE-2021-28476 a guest-to-host "Hyper-V Remote Code Execution Vulnerability" in vmswitch.sys.
This repository has been archived (exclude archived)
Created 2021-05-31
4 commits to main branch, last one 3 years ago