VoidSec / DriverBuddyReloaded

Driver Buddy Reloaded is an IDA Pro Python plugin that helps automate some tedious Windows Kernel Drivers reverse engineering tasks

Home Page:https://voidsec.com/driver-buddy-reloaded

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

[FEATURE] refactor list of vulnerable functions into an external module

VoidSec opened this issue · comments

  • refactor list of vulnerable functions
  • also refactor NTSTATUS array into a separate module