hacksysteam / HackSysExtremeVulnerableDriver

HackSys Extreme Vulnerable Driver (HEVD) - Windows & Linux
https://hacksys.io
GNU General Public License v3.0
2.43k stars 527 forks source link

Add Use Of Uninitialized Heap Variable Vulnerability #5

Closed hacksysteam closed 8 years ago

hacksysteam commented 8 years ago

Implement Use Of Uninitialized Heap Variable Vulnerability in HackSys Extreme Vulnerable Driver.