hacksysteam / HackSysExtremeVulnerableDriver

HackSys Extreme Vulnerable Driver (HEVD) - Windows & Linux
https://hacksys.io
GNU General Public License v3.0
2.42k stars 525 forks source link

[HEVD] - TypeConfusion x64 in a Windows 11 (22621) #58

Closed w4fz5uck5 closed 1 year ago

w4fz5uck5 commented 1 year ago

Hi hacksysteam, After 3 months long, finally i could finish my [HEVD - TypeConfusion] exploit in the latest windows 11 build (22621). We covered alot of important things such as:

It's that any possibility to add my blogpost into the project references?

https://wafzsucks.medium.com/how-a-simple-k-typeconfusion-took-me-3-months-long-to-create-a-exploit-f643c94d445f

big thanks for the amazing project, best regards!

hacksysteam commented 1 year ago

Hi @w4fz5uck5 first of all congratulations on completing the Type Confusion exploit on Windows 11. I'll be happy to add your blog link to HEVD repo.

hacksysteam commented 1 year ago

Hi @w4fz5uck5 the blogpost link has been added to README