LIJI32 / SnatchBox

SnatchBox (CVE-2020-27935) is a sandbox escape vulnerability and exploit affecting macOS up to version 10.15.x

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

LIJI32/SnatchBox Watchers