ANSSI-FR / chipsec-checkLinks
Tools to generate a Linux distribution booting from a USB key to test hardware requirements
☆49Updated 5 months ago
Alternatives and similar repositories for chipsec-check
Users that are interested in chipsec-check are comparing it to the libraries listed below
Sorting:
- TPM-Fail Attack code & data☆122Updated 2 years ago
- Conferences, tools, papers, etc.☆43Updated last week
- Archive of the original "cold boot" attack tools from CITP at Princeton. The original links are broken.☆54Updated 8 years ago
- TPM vulnerability checking tool for CVE-2018-6622. This tool will be published at Black Hat Asia 2019 and Black Hat Europe 2019☆106Updated 3 years ago
- Platform Firmware Auditing Tool☆131Updated 7 years ago
- A low pin count sniffer for ICEStick - targeting TPM chips☆169Updated 5 years ago
- A boot record parser that identifies known good signatures for MBR, VBR and IPL.☆98Updated 7 months ago
- THC "R U There" network discovery tool☆28Updated 5 years ago
- dawg the hallway monitor - monitor operating system changes and analyze introduced attack surface when installing software☆55Updated 5 years ago
- Toolkit for Filesystem based Data Hiding Techniques.☆39Updated 6 years ago
- Intel Management Engine firmware loader plugin for IDA☆93Updated 8 years ago
- Ghidra plugin for https://analyze.intezer.com☆72Updated 2 years ago
- Proof-of-Concept Dictionary Attacker against IKEv1 PSK in Main Mode☆18Updated 5 years ago
- CLI tool to analyze PE files☆88Updated last year
- ☆48Updated last month
- Tools for viewing and extracting HDD firmware files☆75Updated 11 years ago
- Whitelisting LD_PRELOAD libraries using LD_AUDIT☆63Updated 3 years ago
- The Damn Vulnerable Router Firmware Project☆31Updated 7 years ago
- X41 Smartcard Fuzzer☆119Updated 6 years ago
- Client library for the mwdb service by CERT Polska.☆41Updated last week
- Skeleton project for your own GRUB-based bootkit☆16Updated 5 years ago
- VM demonstration various symlink and hard link attacks against secure boot. See the whitepaper at: https://www.anvilventures.com/blog/def…☆13Updated 5 years ago
- Fork of aeskeyfind that knows more formats of AES key schedule☆65Updated 8 years ago
- Stealthy data exfiltration via IPv6 covert channel☆102Updated 6 years ago
- Helper plugin for analyzing UEFI firmware☆90Updated last year
- Low Pin Count (LPC) Analyzer for Saleae Logic☆17Updated last year
- ☆34Updated 4 years ago
- 0-ring rootkit revealer for Linux☆28Updated 6 years ago
- Toolset to analyze disks encrypted with McAFee FDE technology☆19Updated 4 years ago
- The Binarly Firmware Hunt (FwHunt) rule format was designed to scan for known vulnerabilities in UEFI firmware.☆241Updated last year