Living Off The Land Drivers

Living Off The Land Drivers is a curated list of Windows drivers used by adversaries to bypass security controls and carry out attacks. The project helps security professionals stay informed and mitigate potential threats.

Feel free to open a PR, raise an issue(s) or request new driver(s) be added.
You can also get the malicious driver list via API using CSV or JSON. Sysmon users check out the pre-built config. There is a Sigma rule for SIEMs. If you've found this project valuable, you'll absolutely love our sister projects, LOLBAS and GTFOBins, check them out!

Top Products

TagSHA256CategoryCreated
bwrs.sys221dfbc74bbb255b0879360ccc71a74b756b2e0f16e9386b38a9ce9d4e2e34f9Vulnerable driver2023-01-09
e29f6311ae87542b3d693c1f38e4e3ad.sysd25b5e4d07f594c640dcd93cfc8ab3f0a38348150bd0bfae89f404fbb0d811c6Malicious2023-07-31
My.sysd25904fbf907e19f366d54962ff543d9f53b8fdfd2416c8b9796b6a8dd430e26Vulnerable driver2023-01-09
BS_RCIO.sys362c4f3dadc9c393682664a139d65d80e32caa2a97b6e0361dfd713a73267eccVulnerable driver2023-01-09
WinFlash64.sys677c0b1add3990fad51f492553d3533115c50a242a919437ccb145943011d2bfVulnerable driver2023-01-09
PanMonFlt.sys7e0124fcc7c95fdc34408cf154cb41e654dade8b898c71ad587b2090b1da30d7Vulnerable driver2023-01-09
mhyprotect.sysedeb35e4341034b2de389017c4884b081a821f34349a620897a2a845c84cb09eVulnerable drivers2023-07-22
CITMDRV_AMD64.sys29e0062a017a93b2f2f5207a608a96df4d554c5de976bd0276c2590a03bd3e94Vulnerable driver2023-01-09
UCOREW64.SYSa7c8f4faf3cbb088cac7753d81f8ec4c38ccb97cd9da817741f49272e8d01200Vulnerable driver2023-01-09
Tmel.sysdd628061d6e53f3f0b44f409ad914b3494c5d7b5ff6ff0e8fc3161aacec93e96Vulnerable drivers2023-07-22
VBoxUSB.Sysc509935f3812ad9b363754216561e0a529fc2d5b8e86bfa7302b8d149b7d04aaVulnerable drivers2023-07-22
phymem64.sys1963d5a0e512b72353953aadbe694f73a9a576f0241a988378fa40bf574eda52Vulnerable driver2023-01-09
ProxyDrv.sys0b205838a8271daea89656b1ec7c5bb7244c42a8b8000d7697e92095da6b9b94Vulnerable drivers2023-07-22
GLCKIO2.sys3a5ec83fe670e5e23aef3afa0a7241053f5b6be5e6ca01766d6b5f9177183c25Vulnerable driver2023-01-09
goad.sysnot availableVulnerable driver2023-01-09
CorsairLLAccess64.sys000547560fea0dd4b477eb28bf781ea67bf83c748945ce8923f90fdd14eb7a4bVulnerable driver2023-01-09
WiseUnlo.sys9d530642aeb6524691d06b9e02a84e3487c9cdd86c264b105035d925c984823aVulnerable driver2023-01-09
nt6.sys15c53eb3a0ea44bbd2901a45a6ebeae29bb123f9c1115c38dfb2cdbec0642229Vulnerable driver2023-01-09
aswArPot.sys0b2ad05939b0aabbdc011082fad7960baa0c459ec16a2b29f37c1fa31795a46dVulnerable driver2023-05-06
gpcidrv64.sys655110646bff890c448c0951e11132dc3592bda6e080696341b930d090224723Vulnerable driver2023-10-12
ComputerZ.Sys00d9781d0823ab49505ef9c877aa6fa674e19ecc8b02c39ee2728f298bc92b03Vulnerable driver2023-11-02
viragt.syse05eeb2b8c18ad2cb2d1038c043d770a0d51b96b748bc34be3e7fc6f3790ce53Vulnerable driver2023-01-09
fiddrv.sysnot availableVulnerable driver2023-01-09
PanMonFltX64.sys06508aacb4ed0a1398a2b0da5fa2dbf7da435b56da76fd83c759a50a51c75cafVulnerable driver2023-01-09
gdrv.sys31f4cfb4c71da44120752721103a16512444c13c2ac2d857a7e6f13cb679b427Vulnerable driver2023-01-09
ASIO32.sysnot availableVulnerable driver2023-01-09
winio64.sys15fb486b6b8c2a2f1b067f48fba10c2f164638fe5e6cee618fb84463578ecac9Vulnerable driver2023-05-06
iqvw64e.sys4429f32db1cc70567919d7d47b844a91cf1329a6cd116f582305f3b7b60cd60bVulnerable driver2023-01-09
phydmaccx86.sys23787eb342fd38da73ce785023176f98304267c6f6fa8a50e718da096c7a7951Vulnerable drivers2023-07-22
PhlashNT.sys65db1b259e305a52042e07e111f4fa4af16542c8bacd33655f753ef642228890Vulnerable driver2023-01-09
1fc7aeeff3ab19004d2e53eae8160ab1.sys8922be14c657e603179f1dd94dc32de7c99d2268ac92d429c4fdda7396c32e50Malicious2023-07-31
smep_namco.sys7ec93f34eb323823eb199fbf8d06219086d517d0e8f4b9e348d7afd41ec9fd5dVulnerable driver2023-01-09
DirectIo.sys2b186926ed815d87eaf72759a69095a11274f5d13c33b8cc2b8700a1f020be1dVulnerable driver2023-05-06
HW.sysfd388cf1df06d419b14dedbeb24c6f4dff37bea26018775f09d56b3067f0de2cVulnerable driver2023-05-06
kbdcap64.sys72b99147839bcfb062d29014ec09fe20a8f261748b5925b00171ef3cb849a4c1Vulnerable driver2023-01-09
834761775.sys24c900024d213549502301c366d18c318887630f04c96bf0a3d6ba74e0df164fMalicious2023-07-12
ADV64DRV.sys04a85e359525d662338cae86c1e59b1d7aa9bd12b920e8067503723dc1e03162Vulnerable driver2023-01-09
NICM.sysdd4fedd5662122cbfe046a12e2137294ef1cb7822238d9e24eacc78f22f8e93dVulnerable drivers2023-07-22
vmdrv.sys5c0b429e5935814457934fa9c10ac7a88e19068fa1bd152879e4e9b89c103921Vulnerable driver2023-05-06
fidpcidrv64.sys3ac5e01689a3d745e60925bc7faca8d4306ae693e803b5e19c94906dc30add46Vulnerable driver2023-01-09
CtiIo64.sys2121a2bb8ebbf2e6e82c782b6f3c6b7904f686aa495def25cf1cf52a42e16109Vulnerable driver2023-05-22
Bs_Def.sys5f5e5f1c93d961985624768b7c676d488c7c7c1d4c043f6fc1ea1904fefb75beVulnerable driver2023-01-09
BS_Flash64.sys86a8e0aa29a5b52c84921188cc1f0eca9a7904dcfe09544602933d8377720219Vulnerable driver2023-01-09
daxin_blank1.sys5bc3994612624da168750455b363f2964e1861dba4f1c305df01b970ac02a7aeMalicious2023-02-28
AsrDrv10.sysece0a900ea089e730741499614c0917432246ceb5e11599ee3a1bb679e24fd2cVulnerable driver2023-01-09
SSPORT.sys7cc9ba2df7b9ea6bb17ee342898edd7f54703b93b6ded6a819e83a7ee9f938b4Vulnerable driver2023-04-15
ncpl.sys6c7120e40fc850e4715058b233f5ad4527d1084a909114fd6a36b7b7573c4a44Vulnerable driver2023-01-09
ecsiodriverx64.sys270547552060c6f4f5b2ebd57a636d5e71d5f8a9d4305c2b0fe5db0aa2f389ccVulnerable driver2023-11-02
iscflashx64.sysce0a4430d090ba2f1b46abeaae0cb5fd176ac39a236888fa363bf6f9fd6036d9Vulnerable driver2023-10-12
mimikatz.sys3033ff03e6f523726638b43d954bc666cdd26483fa5abcf98307952ff88f80eeMalicious2023-07-22
WYProxy64.sysfafa1bb36f0ac34b762a10e9f327dcab2152a6d0b16a19697362d49a31e7f566Vulnerable driver2023-01-09
iQVW64.SYS19bf0d0f55d2ad33ef2d105520bde8fb4286f00e9d7a721e3c9587b9408a0775Vulnerable driver2023-05-06
LHA.syse75714f8e0ff45605f6fc7689a1a89c7dcd34aab66c6131c63fefaca584539cfVulnerable driver2023-01-09
BSMIx64.sys552f70374715e70c4ade591d65177be2539ec60f751223680dfaccb9e0be0ed9Vulnerable driver2023-01-09
WinIO32B.sysnot availableVulnerable driver2023-01-09
libnicm.sys00c02901472d74e8276743c847b8148be3799b0e3037c1dfdca21fa81ad4b922Vulnerable driver2023-01-09
NTIOLib.sys09bedbf7a41e0f8dabe4f41d331db58373ce15b2e9204540873a1884f38bdde1Vulnerable driver2023-01-09
AODDriver.sys070ff602cccaaef9e2b094e03983fd7f1bf0c0326612eb76593eabbf1bda9103Vulnerable driver2023-11-02
avalueio.sysa5a4a3c3d3d5a79f3ed703fc56d45011c21f9913001fcbcc43a3f7572cff44ecVulnerable driver2023-11-02
Agent64.sys05f052c64d192cf69a462a5ec16dda0d43ca5d0245900c9fcb9201685a2e7748Vulnerable driver2023-01-09
amigendrv64.sys09043c51719d4bf6405c9a7a292bb9bb3bcc782f639b708ddcc4eedb5e5c9ce9Vulnerable driver2023-05-06
AsrAutoChkUpdDrv.sys2aa1b08f47fbb1e2bd2e4a492f5d616968e703e1359a921f62b38b8e4662f0c4Vulnerable driver2023-01-09
LgDCatcher.sys58c071cfe72e9ee867bba85cbd0abe72eb223d27978d6f0650d0103553839b59Vulnerable driver2023-01-09
BSMI.sys59626cac380d8fe0b80a6d4c4406d62ba0683a2f0f68d50ad506ca1b1cf25347Vulnerable driver2023-01-09
vboxguest.sys983310cdce8397c016bfcfcc9c3a8abbb5c928b235bc3c3ae3a3cc10ef24dfbdVulnerable drivers2023-07-22
piddrv64.sysb03f26009de2e8eabfcf6152f49b02a55c5e5d0f73e01d48f5a745f93ce93a29Vulnerable driver2023-01-09
VBoxTAP.sys994f322def98c99aec7ea0036ef5f4b802120458782ae3867d116d55215c56e4Vulnerable drivers2023-07-22
AsrSmartConnectDrv.sys47f08f7d30d824a8f4bb8a98916401a37c0fd8502db308aba91fe3112b892dccVulnerable driver2023-01-09
msio32.sysc7d4943ddac34e1a38692c624d799e634ad4c4e3ae7e3bb2ae4cf0d8eb8985bcVulnerable drivers2023-07-22
mtcBSv64.sysc9cf1d627078f63a36bbde364cd0d5f2be1714124d186c06db5bcdf549a109f8Vulnerable driver2023-01-09
FPCIE2COM.sys17942865680bd3d6e6633c90cc4bd692ae0951a8589dbe103c1e293b3067344dVulnerable driver2023-11-02
stdcdrv64.sys37022838c4327e2a5805e8479330d8ff6f8cd3495079905e867811906c98ea20Vulnerable driver2023-11-02
directio32_legacy.sys035b96ff8b85d312be0f9df6271714392a802ec8bab59ae8229812ddc67ced5aVulnerable drivers2023-07-22
b1.sysa3e507e713f11901017fc328186ae98e23de7cea5594687480229f77d45848d8Vulnerable driver2023-01-09
CupFixerx64.sys8c748ae5dcc10614cc134064c99367d28f3131d1f1dda0c9c29e99279dc1bdd9Vulnerable driver2023-05-06
EneTechIo64.sys06bda5a1594f7121acd2efe38ccb617fbc078bb9a70b665a5f5efd70e3013f50Vulnerable driver2023-01-09
GameTerSafe.sys3e9b62d2ea2be50a2da670746c4dbe807db9601980af3a1014bcd72d0248d84cVulnerable driver2023-01-09
d4.sys823da894b2c73ffcd39e77366b6f1abf0ae9604d9b20140a54e6d55053aadebaVulnerable driver2023-01-09
netfilter2.sysf1718a005232d1261894b798a60c73d971416359b70d0e545d7e7a40ed742b71Vulnerable drivers2023-07-22
mhyprot.sys509628b6d16d2428031311d7bd2add8d5f5160e9ecc0cd909f1e82bbbb3234d6Vulnerable driver2023-01-09
libnicm.sysab0925398f3fa69a67eacee2bbb7b34ac395bb309df7fc7a9a9b8103ef41ed7aVulnerable driver2023-05-06
wantd_4.sys8d9a2363b757d3f127b9c6ed8f7b8b018e652369bc070aa3500b3a978feaa6ceMalicious2023-02-28
zam64.sys2bbc6b9dd5e6d0327250b32305be20c89b19b56d33a096522ee33f22d8c82ff1Vulnerable driver2023-01-09
rwdrv.sysea0b9eecf4ad5ec8c14aec13de7d661e7615018b1a3c65464bf5eca9bbf6ded3Vulnerable driver2023-01-09
ATSZIO.sys01e024cb14b34b6d525c642a710bfa14497ea20fd287c39ba404b10a8b143eceVulnerable driver2023-01-09
NQrmq.sysad938d15ecfd70083c474e1642a88b078c3cea02cdbddf66d4fb1c01b9b29d9aMalicious2023-06-05
AsrDrv102.sysa7c2e7910942dd5e43e2f4eb159bcd2b4e71366e34a68109548b9fb12ac0f7ccVulnerable driver2023-01-09
HpPortIox64.sysc5050a2017490fff7aa53c73755982b339ddb0fd7cef2cde32c81bc9834331c5Vulnerable driver2023-01-09
FairplayKD.sys9f4ce6ab5e8d44f355426d9a6ab79833709f39b300733b5b251a0766e895e0e5Vulnerable driver2023-01-09
ntbios.sys96bf3ee7c6673b69c6aa173bb44e21fa636b1c2c73f4356a7599c121284a51ccMalicious2023-02-28
cpuz_x64.sys3871e16758a1778907667f78589359734f7f62f9dc953ec558946dcdbe6951e3Vulnerable driver2023-01-09
windows8-10-32.sys5b9623da9ba8e5c80c49473f40ffe7ad315dcadffc3230afdc9d9226d60a715aVulnerable driver2023-01-09
windows7-32.sys4941c4298f4560fc1e59d0f16f84bab5c060793700b82be2fd7c63735f1657a8Vulnerable driver2023-01-09
asmmap64.sys025e7be9fcefd6a83f4471bba0c11f1c11bd5047047d26626da24ee9a419cdc4Vulnerable driver2023-01-09
gdrv.sys092d04284fdeb6762e65e6ac5b813920d6c69a5e99d110769c5c1a78e11c5ba0Vulnerable driver2023-05-06
t3.sys4cff6e53430b81ecc4fae453e59a0353bcfe73dd5780abfc35f299c16a97998eVulnerable driver2023-01-09
rtkio.sys074ae477c8c7ae76c6f2b0bf77ac17935a8e8ee51b52155d2821d93ab30f3761Vulnerable driver2023-01-09
phydmaccx64.sysf7b3112b9745b766c8359d25e315975d3159935a8ddb3e3035d21ed124a9013fVulnerable drivers2023-07-22
b4.sysdec8a933dba04463ed9bb7d53338ff87f2c23cfb79e0e988449fc631252c9dccVulnerable driver2023-01-09
daxin_blank6.syse6a7b0bc01a627a7d0ffb07faddb3a4dd96b6f5208ac26107bdaeb3ab1ec8217Malicious2023-02-28
AsrDrv101.sysf40435488389b4fb3b945ca21a8325a51e1b5f80f045ab019748d0ec66056a8bVulnerable driver2023-01-09
physmem.sysnot availableVulnerable driver2023-01-09
MsIo64.sys43ba8d96d5e8e54cab59d82d495eeca730eeb16e4743ed134cdd495c51a4fc89Vulnerable driver2023-01-09
HWiNFO64I.SYS33c6c622464f80a8d8017a03ff3aa196840da8bb03bfb5212b51612b5cf953dcVulnerable drivers2023-07-22
nt2.syscb9890d4e303a4c03095d7bc176c42dee1b47d8aa58e2f442ec1514c8f9e3cecVulnerable driver2023-01-09
BS_Def64.sys0040153302b88bee27eb4f1eca6855039e1a057370f5e8c615724fa5215bada3Vulnerable driver2023-01-09
winio64.syse1980c6592e6d2d92c1a65acad8f1071b6a404097bb6fcce494f3c8ac31385cfVulnerable driver2023-01-09
test2.sys6709a2d7925248fe172e9bc5495f45b9bb74060c43e1c58e671f0e6c434fd82bVulnerable drivers2023-07-22
elbycdio.syseea53103e7a5a55dc1df79797395a2a3e96123ebd71cdd2db4b1be80e7b3f02bVulnerable driver2023-01-09
Black.sysd5562fb90b0b3deb633ab335bcbd82ce10953466a428b3f27cb5b226b453eaf3Vulnerable driver2023-01-09
POORTRY1.sys575e58b62afab094c20c296604dc3b7dd2e1a50f5978d8ee24b7dca028e97316Malicious2023-03-04
driver7-x86-withoutdbg.sys927c2a580d51a598177fa54c65e9d2610f5f212f1b6cb2fbf2740b64368f010aVulnerable driver2023-01-09
mapmom.sys18b12a09448244180344d7e5f8028a0ca53ca0f3bddfec06d00f995619c3fc0bVulnerable drivers2023-07-22
HwOs2Ec7x64.sysb179e1ab6dc0b1aee783adbcad4ad6bb75a8a64cb798f30c0dd2ee8aaf43e6deVulnerable driver2023-01-09
nvflash.sys9368e51ec98e2ad20893a5fc21e6a8b20c5bee158d5c49ca58649cff84db9d68Vulnerable drivers2023-07-22
ATSZIO64.sys01e024cb14b34b6d525c642a710bfa14497ea20fd287c39ba404b10a8b143eceVulnerable driver2023-01-09
TestBone.sys0de4247e72d378713bcf22d5c5d3874d079203bb4364e25f67a90d5570bdcce8Vulnerable driver2023-01-09
t.sys146d77e80ca70ea5cb17bfc9a5cea92334f809cbdc87a51c2d10b8579a4b9c88Vulnerable driver2023-01-09
CP2X72C.SYS05c15a75d183301382a082f6d76bf3ab4c520bf158abca4433d9881134461686Vulnerable driver2023-11-02
telephonuAfY.sys87565ff08a93a8ff41ea932bf55dec8e0c7e79aba036507ea45df9d81cb36105Malicious2023-07-11
wantd_3.sys81c7bb39100d358f8286da5e9aa838606c98dfcc263e9a82ed91cd438cb130d1Malicious2023-02-28
BSMIXP64.sys59626cac380d8fe0b80a6d4c4406d62ba0683a2f0f68d50ad506ca1b1cf25347Vulnerable driver2023-01-09
hw.sys4880f40f2e557cff38100620b9aa1a3a753cb693af16cd3d95841583edcb57a8Vulnerable driver2023-01-09
vmdrv.sys32cccc4f249499061c0afa18f534c825d01034a1f6815f5506bf4c4ff55d1351Vulnerable driver2023-01-09
fidpcidrv.sysnot availableVulnerable driver2023-01-09
Blackbone.sys0856a1da15b2b3e8999bf9fc51bbdedd4051e21fab1302e2ce766180b4931d86Vulnerable drivers2023-07-22
BlackBoneDrv10.sysf51bdb0ad924178131c21e39a8ccd191e46b5512b0f2e1cc8486f63e84e5d960Vulnerable driver2023-01-09
ktes.sysnot availableMalicious2023-06-05
NCHGBIOS2x64.SYS314384b40626800b1cde6fbc51ebc7d13e91398be2688c2a58354aa08d00b073Vulnerable driver2023-01-09
RTCore64.sys01aa278b07b58dc46c84bd0b1b5c8e9ee4e62ea0bf7a695862444af32e87f1fdVulnerable driver2023-01-09
NalDrv.sys4429f32db1cc70567919d7d47b844a91cf1329a6cd116f582305f3b7b60cd60bVulnerable driver2023-01-09
iomem64.sys3d23bdbaf9905259d858df5bf991eb23d2dc9f4ecda7f9f77839691acef1b8c4Vulnerable driver2023-01-09
kEvP64.sys7462b7ae48ae9469474222d4df2f0c4f72cdef7f3a69a524d4fccc5ed0fd343fVulnerable driver2023-01-09
windbg.sys139f8412a7c6fdc43dcfbbcdba256ee55654eb36a40f338249d5162a1f69b988Malicious2023-05-20
AsrDrv106.sys3943a796cc7c5352aa57ccf544295bfd6fb69aae147bc8235a00202dc6ed6838Vulnerable driver2023-01-09
5a4fe297c7d42539303137b6d75b150d.sys9a67626fb468d3f114c23ac73fd8057f43d06393d3eca04da1d6676f89da2d40Malicious2023-07-31
7.sys6839fcae985774427c65fe38e773aa96ec451a412caa5354ad9e2b9b54ffe6c1Malicious2023-03-04
segwindrvx64.sys0d30c6c4fa0216d0637b4049142bc275814fd674859373bd4af520ce173a1c75Vulnerable driver2023-01-09
gameink.sysnot availableVulnerable driver2023-01-09
speedfan.sys22be050955347661685a4343c51f11c7811674e030386d2264cd12ecbf544b7cVulnerable driver2023-01-09
80.sysnot availableVulnerable driver2023-01-09
be6318413160e589080df02bb3ca6e6a.sysbed4285d0f8d18f17ddaa53a98a475c87c04c4d167499e24c770da788e5d45f4Malicious2023-07-31
Driver7.sys1beb15c90dcf7a5234ed077833a0a3e900969b60be1d04fcebce0a9f8994bdbbVulnerable drivers2023-07-22
procexp.Sys075de997497262a9d105afeadaaefc6348b25ce0e0126505c24aa9396c251e85Vulnerable driver2023-05-06
rtport.sys3c0a36990f7eef89b2d5f454b6452b6df1304609903f31f475502e4050241dd8Vulnerable driver2023-11-02
mydrivers.sys08eb2d2aa25c5f0af4e72a7e0126735536f6c2c05e9c7437282171afe5e322c6Vulnerable driver2023-01-09
AMDPowerProfiler.sys0af5ccb3d33a9ba92071c9637be6254030d61998733a5eb3583e865e17844e05Vulnerable driver2023-01-09
sepdrv3_1.sysb2bc7514201727d773c09a1cfcfae793fcdbad98024251ccb510df0c269b04e6Vulnerable driver2023-11-02
EIO.sysb17507a3246020fa0052a172485d7b3567e0161747927f2edf27c40e310852e0Vulnerable driver2023-05-20
Se64a.sys6cb51ae871fbd5d07c5aad6ff8eea43d34063089528603ca9ceb8b4f52f68ddcVulnerable driver2023-01-09
BS_HWMIO64_W10.sys1d0397c263d51e9fc95bcc8baf98d1a853e1c0401cd0e27c7bf5da3fba1c93a8Vulnerable driver2023-01-09
81.sysnot availableVulnerable driver2023-01-09
SysInfo.sys7049f3c939efe76a5556c2a2c04386db51daf61d56b679f4868bb0983c996ebbVulnerable driver2023-01-09
nt5.sysfd33fb2735cc5ef466a54807d3436622407287e325276fcd3ed1290c98bd0533Vulnerable driver2023-01-09
BS_RCIO64.sysd205286bffdf09bc033c09e95c519c1c267b40c2ee8bab703c6a2d86741ccd3eVulnerable driver2023-01-09
netfilterdrv.sysnot availableVulnerable driver2023-01-09
atomicredteamcapcom.sys33bdaf3ab141db0f4c6a2c1f9fb047b4e5c6fa6ddc709d905efdd24c2b43041cVulnerable drivers2023-07-22
atlAccess.sys0b57569aaa0f4789d9642dd2189b0a82466b80ad32ff35f88127210ed105fe57Vulnerable driver2023-11-02
LgCoreTemp.sys93b266f38c3c3eaab475d81597abbd7cc07943035068bb6fd670dbbe15de0131Vulnerable driver2023-04-15
gametersafe.syse2ec3b2a93c473d88bfdf2deb1969d15ab61737acc1ee8e08234bc5513ee87eaVulnerable drivers2023-07-22
directio64.sysd84e3e250a86227c64a96f6d5ac2b447674ba93d399160850acb2339da43eae5Vulnerable drivers2023-07-22
PCHunter.sys1b7fb154a7b7903a3c81f12f4b094f24a3c60a6a8cffca894c67c264ab7545faVulnerable driver2023-01-09
ndislan.sysb0eb4d999e4e0e7c2e33ff081e847c87b49940eb24a9e0794c6aa9516832c427Malicious2023-02-28
AsIO64.sysb48a309ee0960da3caaaaf1e794e8c409993aeb3a2b64809f36b97aac8a1e62aVulnerable driver2023-01-09
b3.sys708016fbe22c813a251098f8f992b177b476bd1bbc48c2ed4a122ff74910a965Vulnerable driver2023-01-09
c.syscc383ad11e9d06047a1558ed343f389492da3ac2b84b71462aee502a2fa616c8Vulnerable driver2023-01-09
titidrv.sys208ea38734979aa2c86332eba1ea5269999227077ff110ac0a0d411073165f85Vulnerable drivers2023-07-22
POORTRY2.sys9bb09752cf3a464455422909edef518ac18fe63cf5e1e8d9d6c2e68db62e0c87Malicious2023-03-04
KfeCo11X64.sys9a91d6e83b8fdec536580f6617f10dfc64eedf14ead29a6a644eb154426622baVulnerable driver2023-05-12
nstr.sys455bc98ba32adab8b47d2d89bdbadca4910f91c182ab2fc3211ba07d3784537bVulnerable driver2023-01-09
CITMDRV_IA64.sys1c8dfa14888bb58848b4792fb1d8a921976a9463be8334cff45cc96f1276049aVulnerable driver2023-01-09
asrdrv104.sysnot availableVulnerable driver2023-01-09
4118b86e490aed091b1a219dba45f332.sys0181d60506b1f3609217487c2c737621d637e1232f243f68c662d045f44d4873Malicious2023-07-31
amsdk.sys6f55c148bb27c14408cf0f16f344abcd63539174ac855e510a42d78cfaec451cVulnerable driver2023-05-22
bandai.sysnot availableVulnerable driver2023-01-09
GLCKIO2.syse5b0772be02e2bc807804874cf669e97aa36f5aff1f12fa0a631a3c7b4dd0dc8Vulnerable driver2023-05-06
KfeCo10X64.sysb583414fcee280128788f7b39451c511376fe821f455d4f3702795e96d560704Vulnerable driver2023-05-12
HpPortIox64.sysa4680fabf606d6580893434e81c130ff7ec9467a15e6534692443465f264d3c9Vulnerable driver2023-05-06
cpupress.sysfcdfe570e6dc6e768ef75138033d9961f78045adca53beb6fdb520f6417e0df1Vulnerable driver2023-01-09
mhyprot.sys0c512b615eac374d4d494e3c36838d8e788b3dc2691bf27916f7f42694b14467Vulnerable driver2023-05-06
4748696211bd56c2d93c21cab91e82a5.sys888491196bd8ff528b773a3e453eae49063ad31fb4ca0f9f2e433f8d35445440Malicious2023-07-31
BS_I2cIo.sys42e170a7ab1d2c160d60abfc906872f9cfd0c2ee169ed76f6acb3f83b3eeefdbVulnerable driver2023-05-06
DirectIo.sys4422851a0a102f654e95d3b79c357ae3af1b096d7d1576663c027cfbc04abaf9Vulnerable driver2023-01-09
ntbios_2.sysc0d88db11d0f529754d290ed5f4c34b4dba8c4f2e5c4148866daabeab0d25f9cMalicious2023-02-28
bs_rcio64.sys73327429c505d8c5fd690a8ec019ed4fd5a726b607cabe71509111c7bfe9fc7eVulnerable drivers2023-07-22
amifldrv64.sys20f11a64bc4548f4edb47e3d3418da0f6d54a83158224b71662a6292bf45b5fbVulnerable driver2023-01-09
7326aefff9ea3a32286b423a62baebe33b73251348666c1ee569afe62dd60e11Vulnerable driver2024-02-22
ktgn.sysnot availableMalicious2023-06-05
BS_RCIOW1064.sys6191c20426dd9b131122fb97e45be64a4d6ce98cc583406f38473434636ddedcVulnerable driver2023-05-06
Dh_Kernel_10.sys80cbba9f404df3e642f22c476664d63d7c229d45d34f5cd0e19c65eb41becec3Vulnerable driver2023-01-09
RTCore64.sys03e0581432f5c8cc727a8aa387f5b69ff84d38d0df6f1226c19c6e960a81e1e9Vulnerable driver2023-05-06
sfdrvx32.sys1e94d4e6d903e98f60c240dc841dcace5f9e8bbb0802e6648a49ab80c23318cbVulnerable drivers2023-07-22
cpuz141.sysded2927f9a4e64eefd09d0caba78e94f309e3a6292841ae81d5528cab109f95dVulnerable driver2023-01-09
driver7-x64.sys771a8d05f1af6214e0ef0886662be500ee910ab99f0154227067fddcfe08a3ddVulnerable driver2023-01-09
IoAccess.sysb78eb7f12ba718183313cf336655996756411b7dcc8648157aaa4c891ca9dbeeVulnerable driver2023-11-02
stdcdrvws64.sys70afdc0e11db840d5367afe53c35d9642c1cf616c7832ab283781d085988e505Vulnerable driver2023-11-02
xjokercontroller.sys19dba69b48b085d9487cc23a4135f3ef4849c181965bffc55baed9fa6c205429Vulnerable drivers2023-07-22
directio.syse6a7a497010579fde69cd52bed8de28db610c33bbc5ce0774459dcf64657b802Vulnerable drivers2023-07-22
VProEventMonitor.sys7877c1b0e7429453b750218ca491c2825dae684ad9616642eff7b41715c70acaVulnerable driver2023-01-09
nscm.sys76660e91f1ff3cb89630df5af4fe09de6098d09baa66b1a130c89c3c5edd5b22Vulnerable driver2023-01-09
eneio64.sys38c18db050b0b2b07f657c03db1c9595febae0319c746c3eede677e21cd238b0Vulnerable driver2023-05-06
viragt64.sys18deed37f60b6aa8634dda2565a0485452487d7bce88afb49301a7352db4e506Vulnerable driver2023-05-06
TmComm.syscc687fe3741bbde1dd142eac0ef59fd1d4457daee43cdde23bb162ef28d04e64Vulnerable driver2023-01-09
NTIOLib_X64.sysd8b58f6a89a7618558e37afc360cd772b6731e3ba367f8d58734ecee2244a530Vulnerable driver2023-01-09
LcTkA.sysc8f9e1ad7b8cce62fba349a00bc168c849d42cfb2ca5b2c6cc4b51d054e0c497Malicious2023-03-04
EneIo64.sys9fc29480407e5179aa8ea41682409b4ea33f1a42026277613d6484e5419de374Vulnerable driver2023-01-09
AsUpIO.sysb9a4e40a5d80fedd1037eaed958f9f9efed41eb01ada73d51b5dcd86e27e0cbfVulnerable driver2023-01-09
fiddrv64.sysnot availableVulnerable driver2023-01-09
dbutil.sysnot availableVulnerable driver2023-01-09
windows-xp-64.sysdfaefd06b680f9ea837e7815fc1cc7d1f4cc375641ac850667ab20739f46ad22Vulnerable driver2023-01-09
d.sysc1c4310e5d467d24e864177bdbfc57cb5d29aac697481bfa9c11ddbeebfd4cc8Vulnerable driver2023-01-09
daxin_blank3.sys7a7e8df7173387aec593e4fe2b45520ea3156c5f810d2bb1b2784efd1c922376Malicious2023-02-28
NodeDriver.sys05b146a48a69dd62a02759487e769bd30d39f16374bc76c86453b4ae59e7ffa4Malicious2023-03-02
PanIO.sysf596e64f4c5d7c37a00493728d8756b243cfdc11e3372d6d6dfeffc13c9ab960Vulnerable driver2023-01-09
aswVmm.sys36505921af5a09175395ebaea29c72b2a69a3a9204384a767a5be8a721f31b10Vulnerable driver2023-01-09
cpuz.sys0d3790af5f8e5c945410929e31d06144a471ac82f828afe89a4758a5bbeb7f9fVulnerable driver2023-05-06
asio.sys0ee5067ce48883701824c5b1ad91695998916a3702cf8086962fbe58af74b2d6Vulnerable driver2023-05-06
WinIo64C.sysnot availableVulnerable driver2023-01-09
daxin_blank2.sys5c1585b1a1c956c7755429544f3596515dfdf928373620c51b0606a520c6245aMalicious2023-02-28
fd3b7234419fafc9bdd533f48896ed73_b816c5cd.sys274340f7185a0cc047d82ecfb2cce5bd18764ee558b5227894565c2f9fe9f6abVulnerable driver2023-07-25
BS_HWMIo64.sys60c6f4f34c7319cb3f9ca682e59d92711a05a2688badbae4891b1303cd384813Vulnerable driver2023-01-09
gftkyj64.sys9b1b15a3aacb0e786a608726c3abfc94968915cedcbd239ddf903c4a54bfcf0cMalicious2023-03-04
nvflash.sysafdd66562dea51001c3a9de300f91fc3eb965d6848dfce92ccb9b75853e02508Vulnerable driver2023-01-09
4.sys8e035beb02a411f8a9e92d4cf184ad34f52bbd0a81a50c222cdd4706e4e45104Malicious2023-03-04
capcom.sysda6ca1fb539f825ca0f012ed6976baf57ef9c70143b7a1e88b4650bf7a925e24Vulnerable driver2023-01-09
fgme.sysnot availableMalicious2023-06-05
WinRing0.sys3ec5ad51e6879464dfbccb9f4ed76c6325056a42548d5994ba869da9c4c039a8Vulnerable driver2023-01-09
inpoutx64.sys2d83ccb1ad9839c9f5b3f10b1f856177df1594c66cbbc7661677d4b462ebf44dVulnerable driver2023-01-09
d3.sys36875562e747136313ec5db58174e5fab870997a054ca8d3987d181599c7db6aVulnerable driver2023-01-09
DirectIo32.sys0be4912bfd7a79f6ebfa1c06a59f0fb402bd4fe0158265780509edd0e562eac1Vulnerable driver2023-05-06
2.sys88076e98d45ed3adf0c5355411fe8ca793eb7cec1a1c61f5e1ec337eae267463Malicious2023-03-04
daxin_blank.sys49c827cf48efb122a9d6fd87b426482b7496ccd4a2dbca31ebbf6b2b80c98530Malicious2023-02-28
ElbyCDIO.sys238046cfe126a1f8ab96d8b62f6aa5ec97bab830e2bae5b1b6ab2d31894c79e4Vulnerable driver2023-05-06
mJj0ge.sys5f6fec8f7890d032461b127332759c88a1b7360aa10c6bd38482572f59d2ba8bMalicious2023-05-07
SANDRA.sys3e274df646f191d2705c0beaa35eeea84808593c3b333809f13632782e27ad75Vulnerable driver2023-05-06
ATSZIO.sys0da746e49fd662be910d0e366934a7e02898714eaaa577e261ab40eb44222b5cVulnerable driver2023-05-06
1.sys64f9e664bc6d4b8f5f68616dd50ae819c3e60452efd5e589d6604b9356841b57Vulnerable driver2023-01-09
SysInfoDetectorX64.sys45e5977b8d5baec776eb2e62a84981a8e46f6ce17947c9a76fa1f955dc547271Vulnerable driver2023-11-02
msr.sysede9a3858a12d5ddea21a310e5721bf86c2248539f42c9e0c3c29ae5b0148ba5Vulnerable driver2023-12-02
BS_I2cIo.sys55fee54c0d0d873724864dc0b2a10b38b7f40300ee9cae4d9baaf8a202c4049aVulnerable driver2023-01-09
LHA.sys23ba19352b1e71a965260bf4d5120f0200709ee8657ed381043bec9a938a1adeVulnerable driver2023-05-06
VdBSv64.sys91afa3de4b70ee26a4be68587d58b154c7b32b50b504ff0dc0babc4eb56578f4Vulnerable driver2023-11-02
NBIOLib_X64.sys3f2fda9a7a9c57b7138687bbce49a2e156d6095dddabb3454ea09737e02c3fa5Vulnerable driver2023-01-09
NTIOLib.sys18776682fcc0c6863147143759a8d4050a4115a8ede0136e49a7cf885c8a4805Vulnerable driver2023-05-06
kdriver.sys603ccc97a198b004f9fa56deed2295d1b2d42ef01f22d80a00cb28bcf1b85646Vulnerable drivers2023-07-22
magdrvamd64.sysbe54f7279e69fb7651f98e91d24069dbc7c4c67e65850e486622ccbdc44d9a57Vulnerable driver2023-01-09
MsIo64.sys0f035948848432bc243704041739e49b528f35c82a5be922d9e3b8a4c44398ffVulnerable driver2023-05-06
WiRwaDrv.sysd8fc8e3a1348393c5d7c3a84bcbae383d85a4721a751ad7afac5428e5e579b4eVulnerable driver2023-11-02
AsrDrv103.sys2003b478b9fd1b3d76ec5bf4172c2e8915babbbee7ad1783794acbf8d4c2519dVulnerable driver2023-01-09
Lv561av.syse86cb77de7b6a8025f9a546f6c45d135f471e664963cf70b381bee2dfd0fdef4Vulnerable driver2023-01-09
RwDrv.sys1e0eb0811a7cf1bdaf29d3d2cab373ca51eb8d8b58889ab7728e2d3aed244abeVulnerable driver2023-05-06
MSqPq.sys56066ed07bad3b5c1474e8fae5ee2543d17d7977369b34450bd0775517e3b25cMalicious2023-06-05
smep_capcom.sysdb2a9247177e8cdd50fe9433d066b86ffd2a84301aa6b2eb60f361cfff077004Vulnerable driver2023-01-09
gvcidrv64.sysa2353030d4ea3ad9e874a0f7ff35bbfa10562c98c949d88cabab27102bbb8e48Vulnerable driver2023-05-06
AsUpIO64.sysb4d47ea790920a4531e3df5a4b4b0721b7fea6b49a35679f0652f1e590422602Vulnerable driver2023-01-09
bs_hwmio64.sys6dafd15ee2fbce87fef1279312660fc399c4168f55b6e6d463bf680f1979adcfVulnerable drivers2023-07-22
hwdetectng.sys2f8b68de1e541093f2d4525a0d02f36d361cd69ee8b1db18e6dd064af3856f4fVulnerable driver2023-11-02
nvoclock.sys060d25126e45309414b380ee29f900840b689eae4217a8e621563f130c1d457fVulnerable driver2023-11-02
windbg.syse1cb86386757b947b39086cc8639da988f6e8018ca9995dd669bdc03c8d39d7dMalicious2023-04-22
nvflsh32.sys4710acca9c4a61e2fc6daafb09d72e11b603ef8cd732e12a84274ea9ad6d43beVulnerable drivers2023-07-22
IObitUnlocker.sysf85cca4badff17d1aa90752153ccec77a68ad282b69e3985fdc4743eaea85004Vulnerable driver2023-01-09
mhyprot3.sys475e5016c9c0f5a127896f9179a1b1577a67b357f399ab5a1e68aab07134729aVulnerable driver2023-01-09
POORTRY.sys6b5cf41512255237064e9274ca8f8a3fef820c45aa6067c9c6a0e6f5751a0421Malicious2023-03-04
GEDevDrv.SYS51145a3fa8258aac106f65f34159d23c54b48b6d54ec0421748b3939ab6778ebVulnerable driver2023-11-02
Proxy32.sys49ed27460730b62403c1d2e4930573121ab0c86c442854bc0a62415ca445a810Vulnerable driver2023-01-09
ni.sysae79e760c739d6214c1e314728a78a6cb6060cce206fde2440a69735d639a0a2Vulnerable driver2023-01-09
WinFlash64.sys316a27e2bdb86222bc7c8af4e5472166b02aec7f3f526901ce939094e5861f6dVulnerable driver2023-05-06
WINIODrv.sys3243aab18e273a9b9c4280a57aecef278e10bfff19abb260d7a7820e41739099Vulnerable driver2023-01-09
cg6kwin2k.sys223f61c3f443c5047d1aeb905b0551005a426f084b7a50384905e7e4ecb761a1Vulnerable driver2023-11-02
directio64.sys092349aebdac28294dbad1656759d8461f362d1a36b01054dccf861d97beadf0Vulnerable driver2023-05-06
nt4.sysd7bc7306cb489fe4c285bbeddc6d1a09e814ef55cf30bd5b8daf87a52396f102Vulnerable driver2023-01-09
prokiller64.sys0440ef40c46fdd2b5d86e7feef8577a8591de862cfd7928cdbcc8f47b8fa3ffcMalicious2023-05-07
Lurker.sys0fd2df82341bf5ebb8a53682e60d08978100c01acb0bed7b6ce2876ada80f670Vulnerable driver2023-01-09
GVCIDrv64.sys42f0b036687cbd7717c9efed6991c00d4e3e7b032dc965a2556c02177dfdad0fVulnerable driver2023-01-09
nstrwsk.sys3390919bb28d5c36cc348f9ef23be5fa49bfd81263eb7740826e4437cbe904cdVulnerable driver2023-01-09
sfdrvx64.sys965d4f981b54669a96c5ab02d09bf0a9850d13862425b8981f1a9271350f28bbVulnerable drivers2023-07-22
dellbios.sys0584520b4b3bdad1d177329bd9952c0589b2a99eb9676cb324d1fce46dad0b9aVulnerable driver2023-11-02
dbutil_2_3.sys0296e2ce999e67c76352613a718e11516fe1b0efc3ffdb8918fc999dd76a73a5Vulnerable driver2023-01-09
NlsLexicons0024UvN.sys7a84703552ae032a0d1699a081e422ed6c958bbe56d5b41839c8bfa6395bee1dMalicious2023-07-12
AsUpIO.sys8f23313adb35782adb0ba97fefbfbb8bbc5fc40ae272e07f6d4629a5305a3fa2Vulnerable driver2023-05-06
rzpnk.sys93d873cdf23d5edc622b74f9544cac7fe247d7a68e1e2a7bf2879fad97a3ae63Vulnerable driver2023-01-09
ngiodriver.sys1072beb3ff6b191b3df1a339e3a8c87a8dc5eae727f2b993ea51b448e837636aVulnerable driver2023-11-02
a236e7d654cd932b7d11cb604629a2d0.sys497a836693be1b330993e2be64f6c71bf290c127faca1c056abd0dc374654830Malicious2023-07-31
WinTapix.sys8578bff36e3b02cc71495b647db88c67c3c5ca710b5a2bd539148550595d0330Malicious2023-06-05
HWiNFO32.SYS6e9e9e0b9a23deec5f28dc45f0bbe7423565f037f74be2957e82e5f72c886094Vulnerable drivers2023-07-22
tdeio64.sys1076504a145810dfe331324007569b95d0310ac1e08951077ac3baf668b2a486Vulnerable driver2023-11-02
KApcHelper_x64.sysd7c81b0f3c14844f6424e8bdd31a128e773cb96cccef6d05cbff473f0ccb9f9cMalicious2023-05-06
Air_SYSTEM10.sysf461414a2596555cece5cfee65a3c22648db0082ca211f6238af8230e41b3212Malicious2023-03-03
otipcibus.sys4e3eb5b9bce2fd9f6878ae36288211f0997f6149aa8c290ed91228ba4cdfae80Vulnerable driver2023-01-09
AsmIo64.syse4658d93544f69f5cb9aa6d9fec420fecc8750cb57e1e9798da38c139d44f2ebVulnerable driver2023-10-12
a9df5964635ef8bd567ae487c3d214c4.sysb0f1fbadc1d7a77557d3d836f7698bd986a3ec9fc5d534ad3403970f071176f7Malicious2023-07-31
msrhook.sys6de84caa2ca18673e01b91af58220c60aecd5cccf269725ec3c7f226b2167492Vulnerable driver2023-01-09
RadHwMgr.sys00c3e86952eebb113d91d118629077b3370ebc41eeacb419762d2de30a43c09cVulnerable driver2023-11-02
amifldrv64.sys5e238d351e16d4909ca394f1db0326a60d33c9ac7b4d78aefcf17a6d9cc72be9Vulnerable drivers2023-07-22
piddrv.sysnot availableVulnerable driver2023-01-09
reddriver.sys82b0e1d7a27b67f0e6dc39dc41e880bdaef5d1f69fcec38e08da2ed78e805ef9Malicious2023-07-12
aswArPot.sys4b5229b3250c8c08b98cb710d6c056144271de099a57ae09f5d2097fc41bd4f1Vulnerable driver2023-01-09
spwizimgVT.sys30061ef383e18e74bb067fbca69544f1a7544e8dc017d4e7633d8379aff4c3c3Malicious2023-07-12
Sense5Ext.sys7f4555a940ce1156c9bcea9a2a0b801f9a5e44ec9400b61b14a7b1a6404ffdf6Malicious2023-03-04
yyprotect64.sysdcd026fd2ff8d517e2779d67b3d2d5f9a7aa39f19c66fa8ff2cab66d5c6461c6Vulnerable drivers2023-07-22
superbmc.sysf8430bdc6fd01f42217d66d87a3ef6f66cb2700ebb39c4f25c8b851858cc4b35Vulnerable driver2023-01-09
sandra.sys1aaf4c1e3cb6774857e2eef27c17e68dc1ae577112e4769665f516c2e8c4e27bVulnerable driver2023-01-09
HOSTNT.sys07b6d69bafcfd767f1b63a490a8843c3bb1f8e1bbea56176109b5743c8f7d357Vulnerable driver2023-01-09
TmComm.sys0909005d625866ef8ccd8ae8af5745a469f4f70561b644d6e38b80bccb53eb06Vulnerable driver2023-05-06
LgDataCatcher.sys45b07a2f387e047a6bb0e59b7f22fb56182d57b50e84e386a38c2dbb7e773837Vulnerable drivers2023-07-22
malicious.sys23e89fd30a1c7db37f3ea81b779ce9acf8a4294397cbb54cff350d54afcfd931Malicious2023-06-05
VBoxDrv.sys26f41e4268be59f5de07552b51fa52d18d88be94f8895eb4a16de0f3940cf712Vulnerable driver2023-05-06
AMDRyzenMasterDriver.sys7e81beae78e1ddbf6c150e15667e1f18783f9b0ab7fbe52c7ab63e754135948dVulnerable driver2023-01-09
elrawdsk.sys4744df6ac02ff0a3f9ad0bf47b15854bbebb73c936dd02f7c79293a2828406f6Vulnerable driver2023-01-09
HwOs2Ec10x64.sysbb1135b51acca8348d285dc5461d10e8f57260e7d0c8cc4a092734d53fc40cbcVulnerable driver2023-01-09
SMARTEIO64.SYS3c95ebf3f1a87f67d2861dbd1c85dc26c118610af0c9fbf4180428e653ac3e50Vulnerable driver2023-11-02
AsrSetupDrv103.sysnot availableVulnerable driver2023-01-09
driver7-x86.sys42851a01469ba97cdc38939b10cf9ea13237aa1f6c37b1ac84904c5a12a81fa0Vulnerable driver2023-01-09
SysDrv3S.sys0e53b58415fa68552928622118d5b8a3a851b2fc512709a90b63ba46acda8b6bVulnerable driver2023-05-22
d2.syscb57f3a7fe9e1f8e63332c563b0a319b26c944be839eabc03e9a3277756ba612Vulnerable driver2023-01-09
c94f405c5929cfcccc8ad00b42c95083.sysda70fa44290f949e9b3e0fcfe0503de46e82e0472e8e3c360da3fd2bfa364eeeMalicious2023-07-31
wantd_6.syse7af7bcb86bd6bab1835f610671c3921441965a839673ac34444cf0ce7b2164eMalicious2023-02-28
full.sysnot availableVulnerable driver2023-01-09
NetFlt.sysf8886a9c759e0426e08d55e410b02c5b05af3c287b15970175e4874316ffaf13Vulnerable driver2023-01-09
asio64.sys2d36642135166bbb296624dca878925963c7da785e42e940f02d01beb7c477d5Vulnerable drivers2023-07-22
atillk64.sys5c04c274a708c9a7d993e33be3ea9e6119dc29527a767410dbaf93996f87369aVulnerable driver2023-01-09
tfbfs3ped.sys0897935ff2e0e7cc23a036ec0791d587b4799a299c8d6d65f364a8bdff645760Vulnerable drivers2023-07-22
b.sys84df20b1d9d87e305c92e5ffae21b10b325609d59d835a954dbd8750ef5dabf4Vulnerable driver2023-01-09
NetProxyDriver.sys8111085022bda87e5f6aa4c195e743cc6dd6a3a6d41add475d267dc6b105a69fVulnerable driver2023-01-09
dkrTK.sys52d5c35325ce701516f8b04380c9fbdb78ec6bcc13b444f758fdb03d545b0677Malicious2023-05-22
BS_I2c64.sys55fee54c0d0d873724864dc0b2a10b38b7f40300ee9cae4d9baaf8a202c4049aVulnerable driver2023-01-09
skill.sys0c1b21978c6aef881f056f7b9c909b56488019459ed256511d78a4588d1aa7a4Vulnerable drivers2023-07-22
BSMEMx64.sysf929bead59e9424ab90427b379dcdd63fbfe0c4fb5e1792e3a1685541cd5ec65Vulnerable driver2023-01-09
TGSafe.sys3a95cc82173032b82a0ffc7d2e438df64c13bc16b4574214c9fe3be37250925eVulnerable driver2023-01-09
Phymemx64.sys19a212e6fc324f4cb9ee5eba60f5c1fc0191799a4432265cbeaa3307c76a7fc0Vulnerable driver2023-01-09
wantd.sys06a0ec9a316eb89cb041b1907918e3ad3b03842ec65f004f6fa74d57955573a4Malicious2023-02-28
Proxy64.sysc60fcff9c8e5243bbb22ec94618b9dcb02c59bb49b90c04d7d6ab3ebbd58dc3aVulnerable driver2023-01-09
NICM.SYS3a65d14fd3b1b5981084cdbd293dc6f4558911ea18dd80177d1e5b54d85bcaa0Vulnerable driver2023-05-06
mimidrv.sys200f98655d1f46d2599c2c8605ebb7e335fee3883a32135ca1a81e09819bc64aMalicious2023-05-22
VBoxMouseNT.sysbbf564a02784d53b8006333406807c3539ee4a594585b1f3713325904cb730ecVulnerable drivers2023-07-22
TdkLib64.sys2695390a8a7448390fe383beb1eee06d582202683f0273d6e72ef39a8cf709e1Vulnerable driver2023-11-02
kprocesshacker.sysc725919e6357126d512c638f993cf572112f323da359645e4088f789eb4c7b8cVulnerable driver2023-01-09
typelibdE.sys4f02aed3750bc6a924c75e774404f259f721d8f4081ed68aa01cf73ca5430f85Malicious2023-07-12
sysconp.sysdba8db472e51edd59f0bbaf4e09df71613d4dd26fd05f14a9bc7e3fc217a78aaVulnerable driver2023-11-02
semav6msr.sys9f1229cd8dd9092c27a01f5d56e3c0d59c2bb9f0139abf042e56f343637fda33Vulnerable driver2023-01-09
CorsairLLAccess64.sys29a90ae1dcee66335ece4287a06482716530509912be863c85a2a03a6450a5b6Vulnerable driver2023-05-06
WinIo64A.sysnot availableVulnerable driver2023-01-09
sfdrvx32.sysad23d77a38655acb71216824e363df8ac41a48a1a0080f35a0d23aa14b54460bVulnerable driver2023-05-06
wfshbr64.sysb8807e365be2813b7eccd2e4c49afb0d1e131086715638b7a6307cd7d7e9556cMalicious2023-06-05
wsdkd.sys6278bc785113831b2ec3368e2c9c9e89e8aca49085a59d8d38dac651471d6440Vulnerable driver2023-09-12
iscflashx64.sysce0a4430d090ba2f1b46abeaae0cb5fd176ac39a236888fa363bf6f9fd6036d9Vulnerable driver2023-10-12
ALSysIO64.sys7196187fb1ef8d108b380d37b2af8efdeb3ca1f6eefd37b5dc114c609147216dVulnerable driver2023-01-09
kerneld.amd64065a34b786b0ccf6f88c136408943c3d2bd3da14357ee1e55e81e05d67a4c9bcVulnerable driver2023-11-02
bedaisy.sys2b120de80a5462f8395cfb7153c86dfd44f29f0776ea156ec4a34fa64e5c4797Vulnerable driver2023-04-22
rtif.sys0d133ced666c798ea63b6d8026ec507d429e834daa7c74e4e091e462e5815180Vulnerable driver2023-11-02
WinIO32A.sysnot availableVulnerable driver2023-01-09
mhyprotnap.sys40263b08b3c3659529ab605d1daa3033db0fdc4b19c26aa375be0c19686807e6Vulnerable drivers2023-07-22
Monitor_win10_x64.syse4a7da2cf59a4a21fc42b611df1d59cae75051925a7ddf42bf216cc1a026eadbVulnerable driver2023-01-09
LMIinfo.sys453be8f63cc6b116e2049659e081d896491cf1a426e3d5f029f98146a3f44233Vulnerable driver2023-05-11
AsrOmgDrv.sys950a4c0c772021cee26011a92194f0e58d61588f77f2873aa0599dff52a160c9Vulnerable driver2023-01-09
truesight.sysbfc2ef3b404294fe2fa05a8b71c7f786b58519175b7202a69fe30f45e607ff1cVulnerable driver2023-11-10
WinIO32.sysnot availableVulnerable driver2023-01-09
6771b13a53b9c7449d4891e427735ea2.sysa2d32c28eb5945b85872697d7cfbe87813c09a0e1be28611563755f68b9cb88bMalicious2023-07-31
FH-EtherCAT_DIO.sys8001d7161d662a6f4afb4d17823144e042fd24696d8904380d48065209f28258Vulnerable driver2023-11-02
irec.sysdd573f23d656818036fc9ae1064eda31aca86acb9bc44a6e127db3ea112a9094Vulnerable driver2023-05-11
etdsupp.sysf744abb99c97d98e4cd08072a897107829d6d8481aee96c22443f626d00f4145Vulnerable driver2023-05-11
nvaudio.sysb0dcdbdc62949c981c4fc04ccea64be008676d23506fc05637d9686151a4b77fVulnerable driver2023-11-02
inpout32.syscfab93885e5129a86d13fd380d010cc8c204429973b776ab1b472d84a767930fVulnerable drivers2023-07-22
ene.sys16768203a471a19ebb541c942f45716e9f432985abbfbe6b4b7d61a798cea354Vulnerable driver2023-05-06
VBoxUSB.Sys6071db01b50c658cf78665c24f1d21f21b4a12d16bfcfaa6813bf6bbc4d0a1e8Vulnerable driver2023-05-06
AsrIbDrv.sys2a652de6b680d5ad92376ad323021850dab2c653abf06edf26120f7714b8e08aVulnerable driver2023-01-09
Mhyprot2.sys509628b6d16d2428031311d7bd2add8d5f5160e9ecc0cd909f1e82bbbb3234d6Vulnerable driver2023-01-09
bwrsh.sys37dde6bd8a7a36111c3ac57e0ac20bbb93ce3374d0852bcacc9a2c8c8c30079eVulnerable driver2023-01-09
t8.sys258359a7fa3d975620c9810dab3a6493972876a024135feaf3ac8482179b2e79Vulnerable driver2023-01-09
echo_driver.sysea3c5569405ed02ec24298534a983bcb5de113c18bc3fd01a4dd0b5839cd17b9Vulnerable driver2023-07-14
asas.sys6165491e8391eac9c0e3b9a2a31e1692a567c16cbfa36d7a88c401ffae1f6c63Vulnerable drivers2023-07-22
OpenLibSys.sys91314768da140999e682d2a290d48b78bb25a35525ea12c1b1f9634d14602b2cVulnerable driver2023-01-09
bw.sys0ebaef662b14410c198395b13347e1d175334ec67919709ad37d65eba013adffVulnerable driver2023-01-09
viraglt64.sys58a74dceb2022cd8a358b92acd1b48a5e01c524c3b0195d7033e4bd55eff4495Vulnerable driver2023-01-09
t7.sysbe03e9541f56ac6ed1e81407dcd7cc85c0ffc538c3c2c2c8a9c747edbcf13100Vulnerable driver2023-01-09
mhyprot2.sys342cf884840fc2b48c96398f690a1801ed8ac1ea59305af9e3d070d13ef85601Vulnerable drivers2023-07-22
dcr.sys3c6f9917418e991ed41540d8d882c8ca51d582a82fd01bff6cdf26591454faf5Vulnerable driver2023-04-14
gmer64.sys18c909a2b8c5e16821d6ef908f56881aa0ecceeaccb5fa1e54995935fcfd12f7Malicious2023-05-22
dbk64.sys18e1707b319c279c7e0204074088cc39286007a1cf6cb6e269d5067d8d0628c6Vulnerable driver2023-01-09
kEvP64.sys09b0e07af8b17db1d896b78da4dd3f55db76738ee1f4ced083a97d737334a184Vulnerable driver2023-05-06
mhyprotrpg.Sysf7d72d22cd4ad3e44fd617bdb4c90b9a884f4eb045688c0e3fb64dd33e033eaaVulnerable drivers2023-07-22
MsIo32.sys525d9b51a80ca0cd4c5889a96f857e73f3a80da1ffbae59851e0f51bdfb0b6cdVulnerable driver2023-01-09
daxin_blank5.sys9c2f3e9811f7d0c7463eaa1ee6f39c23f902f3797b80891590b43bbe0fdf0e51Malicious2023-02-28
SBIOSIO64.sys1e24c45ce2672ee403db34077c88e8b7d7797d113c6fd161906dce3784da627dVulnerable driver2023-11-02
WCPU.sys159e7c5a12157af92e0d14a0d3ea116f91c09e21a9831486e6dc592c93c10980Vulnerable driver2023-01-09
Netfilter.sys22da5a055b7b17c69def9f5af54e257c751507e7b6b9a835fcf6245ab90ae750Vulnerable drivers2023-07-22
WinIo64B.sysnot availableVulnerable driver2023-01-09
rtkiow8x64.sysb205835b818d8a50903cf76936fcf8160060762725bd74a523320cfbd091c038Vulnerable drivers2023-07-22
ProtectS.sys9d58f640c7295952b71bdcb456cae37213baccdcd3032c1e3aeb54e79081f395Vulnerable driver2023-01-09
netflt.syscf16a2218fc8a3b6fa5aa4a0bc6205792798078c380ccc7e5041476e0f1bc53dVulnerable drivers2023-07-22
viragt64.sys58a74dceb2022cd8a358b92acd1b48a5e01c524c3b0195d7033e4bd55eff4495Vulnerable driver2023-01-09
atillk64.sys38bb9751a3a1f072d518afe6921a66ee6d5cf6d25bc50af49e1925f20d75d4d7Vulnerable driver2023-05-06
kt2.sysnot availableMalicious2023-06-05
AsIO.sys2da330a2088409efc351118445a824f11edbe51cf3d653b298053785097fe40eVulnerable driver2023-01-09
Dh_Kernel.sysbb50818a07b0eb1bd317467139b7eb4bad6cd89053fecdabfeae111689825955Vulnerable driver2023-01-09
IOMap64.sysea85bbe63d6f66f7efee7007e770af820d57f914c7f179c5fee3ef2845f19c41Vulnerable driver2023-01-09
pchunter.sys3f20ac5dac9171857fc5791865458fdb6eac4fab837d7eabc42cb0a83cb522fcVulnerable drivers2023-07-22
amp.syscbb8239a765bf5b2c1b6a5c8832d2cab8fef5deacadfb65d8ed43ef56d291ab6Vulnerable driver2023-01-09
PDFWKRNL.sys0cf84400c09582ee2911a5b1582332c992d1cd29fcf811cb1dc00fcd61757db0Vulnerable driver2023-11-02
AsrAutoChkUpdDrv_1_0_32.sys4ae42c1f11a98dee07a0d7199f611699511f1fb95120fabc4c3c349c485467feVulnerable drivers2023-07-22
DcProtect.sysb2247e68386c1bdfd48687105c3728ebbad672daffa91b57845b4e49693ffd71Vulnerable driver2023-11-30
fur.sys0d10c4b2f56364b475b60bd2933273c8b1ed2176353e59e65f968c61e93b7d99Malicious2023-05-07
ktmutil7ODM.sys751e9376cb7cb9de63e1808d43579d787d3f6d659173038fe44a2d7fdb4fd17eMalicious2023-07-12
mhyprotrpg.sys8bf84bed9b5fa4576182c84d2f31679dc472acd0f83c9813498e9f71ed9fef3eVulnerable drivers2023-07-22
iobitunlocker.sys7a1feb8649a5c0679e1073e6d8a02c8a6ebc5825f02999f16c9459284f1b198bVulnerable drivers2023-07-22
nicm.sys7a2cd1dc110d014165c001ce65578da0c0c8d7d41cc1fa44f974e8a82296fc25Vulnerable driver2023-01-09
LenovoDiagnosticsDriver.sysf05b1ee9e2f6ab704b8919d5071becbce6f9d0f9d0ba32a460c41d5272134abeVulnerable driver2023-01-09
mlgbbiicaihflrnh.sys7433f14b40c674c5e87b6210c330d5bcaf2f6f52d632ae29e9b7cf3ca405665bMalicious2023-07-22
cpuz.syseaa5dae373553024d7294105e4e07d996f3a8bd47c770cdf8df79bf57619a8cdVulnerable driver2023-01-09
AsrDrv.sys4bf974f5d3489638a48ee508b4a8cfa0f0262909778ccdd2e871172b71654d89Vulnerable drivers2023-07-22
jokercontroller.sysf6d7faddc3a56875a8d24e4785a139141dd892968f70bf0e37d505af9a3324fdVulnerable drivers2023-07-22
capcom2.sys6621fb2e761237d2b09863fd31951789697f119d118d2e5db0e957ab0173f06aVulnerable drivers2023-07-22
spf.sys321cc3f24a518c70fb537ee9472b1777d05727c649d5b6538082a971c40ddcbeVulnerable drivers2023-07-22
AsrRapidStartDrv.sys0aafa9f47acf69d46c9542985994ff5321f00842a28df2396d4a3076776a83cbVulnerable driver2023-01-09
phymem_ext64.sys4ec7af309a9359c332d300861655faeceb68bb1cd836dd66d10dd4fac9c01a28Vulnerable driver2023-11-02
daxin_blank4.sys8dafe5f3d0527b66f6857559e3c81872699003e0f2ffda9202a1b5e29db2002eMalicious2023-02-28
VBoxUSBMon.sys3d055be2671e136c937f361cef905e295ddb6983526341f1d5f80a16b7655b40Vulnerable drivers2023-07-22
nvflsh64.sysa899b659b08fbae30b182443be8ffb6a6471c1d0497b52293061754886a937a3Vulnerable driver2023-01-09
vboxdrv.sys78827fa00ea48d96ac9af8d1c1e317d02ce11793e7f7f6e4c7aac7b5d7dd490fVulnerable driver2023-01-09
wantd_2.sys6908ebf52eb19c6719a0b508d1e2128f198d10441551cbfb9f4031d382f5229fMalicious2023-02-28
blacklotus_driver.sys749b0e8c8c8b7dda8c2063c708047cfe95afa0a4d86886b31a12f3018396e67cMalicious2023-04-05
Chaos-Rootkit.sys0ae8d1dd56a8a000ced74a627052933d2e9bff31d251de185b3c0c5fc94a44dbVulnerable driver2023-06-05
wantd_5.sysb9dad0131c51e2645e761b74a71ebad2bf175645fa9f42a4ab0e6921b83306e3Malicious2023-02-28
nscm.sys28999af32b55ddb7dcfc26376a244aa2fe297233ce7abe4919a1aef2f7e2cee7Vulnerable driver2023-05-06
nt3.sys7d8937c18d6e11a0952e53970a0934cf0e65515637ac24d6ca52ccf4b93d385fVulnerable driver2023-01-09
GtcKmdfBs.sys0abca92512fc98fe6c2e7d0a33935686fc3acbd0a4c68b51f4a70ece828c0664Vulnerable driver2023-11-02
PanIOx64.sys6b830ea0db6546a044c9900d3f335e7820c2a80e147b0751641899d1a5aa8f74Vulnerable driver2023-01-09
rtcoremini64.sysbea8c6728d57d4b075f372ac82b8134ac8044fe13f533696a58e8864fa3efee3Vulnerable drivers2023-07-22
HwRwDrv.sys21ccdd306b5183c00ecfd0475b3152e7d94b921e858e59b68a03e925d1715f21Vulnerable driver2023-01-09
a26363e7b02b13f2b8d697abb90cd5c3.sys42ff11ddb46dfe5fa895e7babf88ee27790cde53a9139fc384346a89e802a327Malicious2023-07-31
PcieCubed.sysfd223833abffa9cd6cc1848d77599673643585925a7ee51259d67c44d361cce8Malicious2023-03-04
ef0e1725aaf0c6c972593f860531a2ea.sysf0474e76cfd36e37e32cfe5c0a9e05ddee17dd5014d7aa8817ea3634a3540a3fMalicious2023-07-31
e939448b28a4edc81f1f974cebf6e7d2.sys29d765e29d2f06eb511ee88b2e514c9df1a9020a768ddd3d2278d9045e9cdb4aMalicious2023-07-31
DBUtilDrv2.sys2e6b339597a89e875f175023ed952aaac64e9d20d457bbc07acf1586e7fe2df8Vulnerable driver2023-01-09