Skip to content

thepwnrip/HEVD-Solutions

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

6 Commits
 
 
 
 
 
 

Repository files navigation

HEVD Solutions

I gave a try to HEVD and find it pretty interesting to learn Windows Kernel Exploit Development. So I decided to share my own solutions for the vulnerable driver. Enjoy.

Getting Started

I used Visual Studio 2017 to compile these solutions as I wrote solutions in C++.

Environment

Contributing

You can contribute to the project by submitting alternate solutions. I will highly appreciate that.

Authors

License

This project is licensed under the MIT License - see the LICENSE.md file for details

Acknowledgments

  • HackSysTeam

Releases

No releases published

Packages

No packages published

Languages