HackingThings / SignedUEFIShell
Information about a signed UEFI Shell that can be used when Secure Boot is enabled.
☆76Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for SignedUEFIShell
- ☆135Updated last year
- ☆154Updated 3 years ago
- The simple UEFI application to create a Windows Platform Binary Table (WPBT) from the UEFI shell.☆101Updated 3 years ago
- ☆43Updated 2 years ago
- Using Microsoft Warbird to automatically unpack and execute encrypted shellcode in ClipSp.sys without triggering PatchGuard☆239Updated 2 years ago
- ☆65Updated last year
- The report and the exploit of CVE-2021-26943, the kernel-to-SMM local privilege escalation vulnerability in ASUS UX360CA BIOS version 303…☆134Updated 3 years ago
- IOCTLpus can be used to make DeviceIoControl requests with arbitrary inputs (with functionality somewhat similar to Burp Repeater).☆85Updated 2 years ago
- Minifilter Callback Patching Proof-of-Concept☆62Updated 2 years ago
- SMM UEFI module and client for UMD privilege escalation☆30Updated last year
- ☆89Updated 5 months ago
- A attempt at replicating BLACKLOTUS capabilities, whilst not acting as a direct mimic.☆85Updated last year
- Breaking Secure Boot with SMM☆39Updated 2 years ago
- A collection of tools, source code, and papers researching Windows' implementation of CET.☆74Updated 4 years ago
- The Windbg extension that implements commands helpful to study Hyper-V on Intel processors.☆130Updated last month
- Unofficial Common Log File System (CLFS) Documentation☆164Updated 3 years ago
- Post exploitation technique to turn arbitrary kernel write / increment into full read/write primitive on Windows 11 22H2☆221Updated 2 years ago
- Different tools for Microsoft Hyper-V researching☆46Updated 5 months ago
- Static Binary Instrumentation tool for Windows x64 executables☆180Updated 3 weeks ago
- Enabled / Disable LSA Protection via BYOVD☆62Updated 2 years ago
- A novel technique to communicate between threads using the standard ETHREAD structure☆110Updated 3 years ago
- Report and exploit of CVE-2023-36427☆87Updated last year
- ☆95Updated 2 years ago
- C# Utilities for Windows Notification Facility☆125Updated this week
- Helper idapython code for reversing kmdf drivers☆67Updated 2 years ago
- Windows KASLR bypass using prefetch side-channel☆67Updated 6 months ago
- ☆20Updated 3 years ago
- A UEFI extraction tool☆11Updated 3 weeks ago