Visit Website

The HackSys Extreme Vulnerable Driver (HEVD) is a Windows Kernel driver intentionally designed with various vulnerabilities, from simple stack buffer overflows to complex issues like use-after-free and race conditions, to help security researchers and enthusiasts enhance their skills in kernel-level exploitation.

ALTERNATIVES