1 result found Sort:

PoC for CVE-2021-32537: an out-of-bounds memory access that leads to pool corruption in the Windows kernel.
This repository has been archived (exclude archived)
Created 2021-06-09
6 commits to main branch, last one 3 years ago