Skip to content

Instantly share code, notes, and snippets.

@Vaelio
Vaelio / drvscan.cpp
Created January 25, 2023 11:18 — forked from adrianyy/drvscan.cpp
vulnerable driver scanner
#include <string>
#include <vector>
#include <fstream>
#include <iostream>
#include <filesystem>
#include <Windows.h>
#include <winternl.h>
static_assert( sizeof( void* ) == 8 );

Keybase proof

I hereby claim:

  • I am vaelio on github.
  • I am vaelio (https://keybase.io/vaelio) on keybase.
  • I have a public key whose fingerprint is FC56 AAA4 2F57 41FF F7CD E605 BFB1 B066 BC41 8737

To claim this, I am signing this object: