Pwn2Own is a computer hacking contest held annually by Trend Micro’s Zero Day Initiative - ZDI. Contestants are challenged to exploit widely used software and mobile devices with previously unknown vulnerabilities. Winners of the contest receive the device that they exploited and a cash prize. The total prize for each contest is up to millions of dollars.

The 2020 spring edition of Pwn2Own (Pwn2Own Vancouver) was held from 19th March to 20th March 2020 in a virtual format due to the ongoing COVID-19 pandemic that has limited many contestants’ traveling operations.

Today, we are proud to announce that our researcher, Pham Hong Phi, has successfully Pwned the Oracle VirtualBox in the Virtualization Category.

References