Tuesday, December 20, 2016

HackSysExtremeVulnerableDriver (HEVD) exploits

My HackSysExtremeVulnerableDriver (HEVD) exploits for all of the 10 currently available vulnerabilities, can be found here (all written in Python):

https://github.com/theevilbit/exploits/tree/master/HEVD

I will do some writeup later on, when I will have time, but here are the good ones to start with:

https://www.whitehatters.academy/intro-to-windows-kernel-exploitation-2-windows-drivers/
https://sizzop.github.io/2016/07/05/kernel-hacking-with-hevd-part-1.html
https://sill0t3.blogspot.hu/2015/06/windows-kernel-exploitation-using.html
http://www.payatu.com/uninitialized-stack-variable/

No comments: