vportal / HEVD
HackSysExtremeVulnerableDriver exploits for latest Windows 10 version
☆16Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for HEVD
- ☆59Updated 6 months ago
- ☆131Updated 9 months ago
- Windows KASLR bypass using prefetch side-channel☆68Updated 6 months ago
- Security research helper for CLFS drivers☆10Updated 2 months ago
- A simple but useful project maybe help you reverse Windows.☆27Updated 7 months ago
- ☆38Updated 4 years ago
- CVE-2021-36955☆12Updated last year
- This repo contains EXPs about Vulnerable Windows Driver☆19Updated 5 months ago
- ☆59Updated 2 years ago
- ☆10Updated 2 years ago
- ☆29Updated last year
- poc code for CVE-2024-38080☆27Updated 2 months ago
- Unofficial Common Log File System (CLFS) Documentation☆164Updated 3 years ago
- Overview of Microsoft Patch Tuesday☆14Updated last month
- Target components for kAFL/Nyx Fuzzer☆33Updated 10 months ago
- ☆30Updated last year
- A collection of my scripts for research☆11Updated last week
- ☆56Updated last year
- Helper idapython code for reversing kmdf drivers☆67Updated 2 years ago
- WinAFL modified for RDP client fuzzing☆15Updated last year
- Command like tool to print mitigation flags for running processes in a memory dump☆44Updated 4 years ago
- PyKD DLLs for x86 and x64 platforms☆14Updated last year
- Targeting Windows Kernel Driver Fuzzer☆132Updated 2 months ago
- 搜集的一些kernel paper☆23Updated 4 years ago
- IOCTLpus can be used to make DeviceIoControl requests with arbitrary inputs (with functionality somewhat similar to Burp Repeater).☆84Updated 2 years ago
- ☆27Updated 7 months ago
- ☆20Updated 2 months ago
- Here I store my proof of concepts☆12Updated 2 months ago