MyGit
🚩收到GitHub仓库的更新通知

Notselwyn/CVE-2024-1086

Fork: 231 Star: 1876 (更新于 2024-04-25 14:11:27)

license: MIT

Language: C .

Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.

最后发布版本: v1.0.0 ( 2024-03-23 23:35:24)

官方网址 GitHub网址

✨免费申请网站SSL证书,支持多域名和泛域名,点击查看

无README.md

最近版本更新:(数据更新于 2024-04-27 12:12:23)

2024-03-23 23:35:24 v1.0.0

主题(topics):

cve, cve-2024-1086, exploit, lpe, poc

Notselwyn/CVE-2024-1086同语言 C最近更新仓库

2024-04-29 12:16:57 lizongying/my-tv

2024-04-28 10:28:49 EdgeTX/edgetx

2024-04-28 09:55:01 betaflight/betaflight

2024-04-25 23:28:38 citusdata/citus

2024-04-25 22:27:12 NVIDIA/open-gpu-kernel-modules

2024-04-25 14:40:13 mkj/dropbear