/CallbackHell

PoC (DoS) for CVE-2021-40449 - Win32k Elevation of Privilege Vulnerability (LPE)

Primary LanguageC++MIT LicenseMIT

Watchers

No one’s watching this repository yet.