The HackSys Extreme Vulnerable Driver (HEVD) is a Windows Kernel driver intentionally designed with various vulnerabilities, from simple stack buffer overflows to complex issues like use-after-free and race conditions, to help security researchers and enthusiasts enhance their skills in kernel-level exploitation.
FEATURES
ALTERNATIVES
An open-source web application security scanner framework that identifies vulnerabilities in web applications.
A tool for building and installing PhoneyC with optional Python version configuration and root privileges.
Scan files for viruses and malware with language-agnostic REST API
InQL is a Burp Suite extension for advanced GraphQL testing and vulnerability detection
Yaramod is a library for parsing YARA rules into AST and building new YARA rulesets with C++ programming interface.
Websecurify provides efficient ways to protect organizations with sophisticated technology and expert consultancy.
An API security platform that discovers, documents, and tests APIs throughout the development lifecycle while maintaining a centralized catalog of all API assets.
CFRipper is a Library and CLI security analyzer for AWS CloudFormation templates.
PINNED
Fabric Platform by BlackStork
Fabric Platform is a cybersecurity reporting solution that automates and standardizes report generation, offering a private-cloud platform, open-source tools, and community-supported templates.
Mandos Brief Newsletter
Stay ahead in cybersecurity. Get the week's top cybersecurity news and insights in 8 minutes or less.
Wiz
Wiz Cloud Security Platform is a cloud-native security platform that enables security, dev, and devops to work together in a self-service model, detecting and preventing cloud security threats in real-time.
Adversa AI
Adversa AI is a cybersecurity company that provides solutions for securing and hardening machine learning, artificial intelligence, and large language models against adversarial attacks, privacy issues, and safety incidents across various industries.