vp777 / Windows-Non-Paged-Pool-Overflow-Exploitation

Techniques based on named pipes for pool overflow exploitation targeting the most recent (and oldest) Windows versions demonstrated on CVE-2020-17087 and an off-by-one overflow

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

vp777/Windows-Non-Paged-Pool-Overflow-Exploitation Stargazers