HackingThings / SignedUEFIShell
Information about a signed UEFI Shell that can be used when Secure Boot is enabled.
☆79Updated 3 years ago
Alternatives and similar repositories for SignedUEFIShell:
Users that are interested in SignedUEFIShell are comparing it to the libraries listed below
- ☆141Updated last year
- SMM UEFI module and client for UMD privilege escalation☆30Updated last year
- The simple UEFI application to create a Windows Platform Binary Table (WPBT) from the UEFI shell.☆102Updated 3 years ago
- The Windbg extension that implements commands helpful to study Hyper-V on Intel processors.☆135Updated 3 weeks ago
- ☆21Updated 3 years ago
- An x64dbg plugin which marks XFG call signatures as data☆73Updated last year
- A collection of tools, source code, and papers researching Windows' implementation of CET.☆79Updated 4 years ago
- ☆92Updated 7 months ago
- C# Utilities for Windows Notification Facility☆128Updated 2 months ago
- ☆158Updated 3 years ago
- Different tools for Microsoft Hyper-V researching☆47Updated 7 months ago
- Take back control of Windows Code Integrity, no exploits or patching required! Requires that you control your own Platform Key (PK).☆41Updated 2 years ago
- One Bootloader to Load Them All - Research materials, Code , Etc.☆51Updated 2 years ago
- Breaking Secure Boot with SMM☆40Updated 2 years ago
- SPI flash read MitM attack PoC☆37Updated 2 years ago
- Using Microsoft Warbird to automatically unpack and execute encrypted shellcode in ClipSp.sys without triggering PatchGuard☆245Updated 2 years ago
- The report and the exploit of CVE-2021-26943, the kernel-to-SMM local privilege escalation vulnerability in ASUS UX360CA BIOS version 303…☆136Updated 3 years ago
- Minifilter Callback Patching Proof-of-Concept☆64Updated 2 years ago
- Post exploitation technique to turn arbitrary kernel write / increment into full read/write primitive on Windows 11 22H2☆225Updated 2 years ago
- Unofficial Common Log File System (CLFS) Documentation☆168Updated 3 years ago
- Local OXID Resolver (LCLOR) : Research and Tooling☆34Updated 3 years ago
- Windows Kernel Programming Experiments☆81Updated 2 years ago
- IOCTLpus can be used to make DeviceIoControl requests with arbitrary inputs (with functionality somewhat similar to Burp Repeater).☆88Updated 3 years ago
- ☆68Updated 2 years ago
- A attempt at replicating BLACKLOTUS capabilities, whilst not acting as a direct mimic.☆87Updated last year
- Windows KASLR bypass using prefetch side-channel☆75Updated 9 months ago
- An example of how x64 kernel shellcode can dynamically find and use APIs☆104Updated 4 years ago
- A novel technique to communicate between threads using the standard ETHREAD structure☆111Updated 3 years ago
- ☆43Updated 3 years ago
- A UEFI extraction tool☆17Updated 2 months ago