Techniques based on named pipes for pool overflow exploitation targeting the most recent (and oldest) Windows versions demonstrated on CVE-2020-17087 and an off-by-one overflow

A URL to the alternative repo (e.g. GitHub, GitLab)

Here you can share your experience with the project you are suggesting or its comparison with Windows-Non-Paged-Pool-Overflow-Exploitation. Optional.

A valid email to send you a verification link when necessary or log in.