Full title: Kolibri v2.0 Buffer Overflow RET + SEH exploit (HEAD) Category: remote exploits Platform: windows # 0day.today @ http://0day.today/