/vmw_vmx_overloader

Loading unsigned code into kernel in Windows 10 (64) with help of VMware Workstation Pro/Player design flaw

Primary LanguageC++GNU General Public License v3.0GPL-3.0

Watchers