HackSysExtremeVulnerableDriver Versions Save

HackSys Extreme Vulnerable Driver (HEVD) - Windows & Linux

v3.00

4 years ago

This release has completely refactored HackSys Extreme Vulnerable Driver. Helper functions to gain arbitrary read write primitive was implemented. Lots of bug fixes were done.

This release is the first step towards making HEVD cross-compiled. Now, this release uses CMake for building the driver and signing it.

Bug fixes:

  • #17
  • #26

v2.00

5 years ago

This release implements new vulnerabilities and some of their respective exploits. The code was refactored to support x64 platform and few bugs were fixed. This is a intermediate release because the compiled binary of the latest version of HEVD was not present for download.

  • Write NULL
  • Memory Disclosure
  • Insecure Kernel Resource Access
  • Pool Overflow (PagedPoolSession)

v1.20

7 years ago

This release implements the exploits for below given vulnerabilities:

  • Double Fetch
  • Pool Overflow
  • Use After Free
  • Type Confusion
  • Stack Overflow
  • Integer Overflow
  • Stack Overflow GS
  • Arbitrary Overwrite
  • Null Pointer Dereference
  • Uninitialized Heap Variable
  • Uninitialized Stack Variable