hacksysteam / HackSysExtremeVulnerableDriver

HackSys Extreme Vulnerable Driver (HEVD) - Windows & Linux
https://hacksys.io
GNU General Public License v3.0
2.42k stars 525 forks source link

Add Insecure Kernel Resource Access vulnerability #21

Closed hacksysteam closed 6 years ago

hacksysteam commented 6 years ago

Implement Insecure Kernel Resource Access vulnerability in HackSys Extreme Vulnerable Driver.

hacksysteam commented 6 years ago

Closed 64f2e9a1eadc7974bfc151258751f6218c469530