ysanatomic / io_uring_LPE-CVE-2023-2598

LPE PoC of a vulnerability in the io_uring subsystem of the Linux Kernel.

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

About

LPE PoC of a vulnerability in the io_uring subsystem of the Linux Kernel.


Languages

Language:C 100.0%