HackSys Extreme Vulnerable Driver (HEVD) Logo

HackSys Extreme Vulnerable Driver (HEVD)

0
Free
Visit Website

The HackSys Extreme Vulnerable Driver (HEVD) is a Windows Kernel driver intentionally designed with various vulnerabilities, from simple stack buffer overflows to complex issues like use-after-free and race conditions, to help security researchers and enthusiasts enhance their skills in kernel-level exploitation.

FEATURES

ALTERNATIVES

An open-source web application security scanner framework that identifies vulnerabilities in web applications.

A tool for building and installing PhoneyC with optional Python version configuration and root privileges.

Scan files for viruses and malware with language-agnostic REST API

InQL is a Burp Suite extension for advanced GraphQL testing and vulnerability detection

Yaramod is a library for parsing YARA rules into AST and building new YARA rulesets with C++ programming interface.

Websecurify provides efficient ways to protect organizations with sophisticated technology and expert consultancy.

An API security platform that discovers, documents, and tests APIs throughout the development lifecycle while maintaining a centralized catalog of all API assets.

CFRipper is a Library and CLI security analyzer for AWS CloudFormation templates.

CyberSecTools logoCyberSecTools

Explore the largest curated directory of cybersecurity tools and resources to enhance your security practices. Find the right solution for your domain.

Copyright © 2024 - All rights reserved