Notselwyn / CVE-2024-1086

Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.

Home Page:https://pwning.tech/nftables

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Notselwyn/CVE-2024-1086 Stargazers