HackingThings / SignedUEFIShell
Information about a signed UEFI Shell that can be used when Secure Boot is enabled.
☆78Updated 3 years ago
Alternatives and similar repositories for SignedUEFIShell:
Users that are interested in SignedUEFIShell are comparing it to the libraries listed below
- ☆143Updated last year
- ☆159Updated 3 years ago
- A collection of tools, source code, and papers researching Windows' implementation of CET.☆82Updated 4 years ago
- ☆21Updated 3 years ago
- Using Microsoft Warbird to automatically unpack and execute encrypted shellcode in ClipSp.sys without triggering PatchGuard☆245Updated 2 years ago
- Different tools for Microsoft Hyper-V researching☆52Updated 10 months ago
- Take back control of Windows Code Integrity, no exploits or patching required! Requires that you control your own Platform Key (PK).☆43Updated 2 years ago
- One Bootloader to Load Them All - Research materials, Code , Etc.☆51Updated 2 years ago
- The report and the exploit of CVE-2021-26943, the kernel-to-SMM local privilege escalation vulnerability in ASUS UX360CA BIOS version 303…☆139Updated 4 years ago
- A novel technique to communicate between threads using the standard ETHREAD structure☆111Updated 4 years ago
- The Windbg extensions to study Hyper-V on Intel and AMD processors.☆152Updated last month
- vulnerability in zam64.sys, zam32.sys allowing ring 0 code execution. CVE-2021-31727 and CVE-2021-31728 public reference.☆92Updated 3 years ago
- Exploit POC for CVE-2024-36877☆46Updated 8 months ago
- IOCTLpus can be used to make DeviceIoControl requests with arbitrary inputs (with functionality somewhat similar to Burp Repeater).☆88Updated 3 years ago
- ☆71Updated 2 years ago
- Report and exploit of CVE-2023-36427☆90Updated last year
- An x64dbg plugin which marks XFG call signatures as data☆73Updated last year
- Minifilter Callback Patching Proof-of-Concept☆67Updated 2 years ago
- ☆92Updated 10 months ago
- Exploitable drivers, you know what I mean☆132Updated last year
- Breaking Secure Boot with SMM☆40Updated 3 years ago
- Finding Truth in the Shadows☆89Updated 2 years ago
- SMM UEFI module and client for UMD privilege escalation☆42Updated last year
- C# Utilities for Windows Notification Facility☆150Updated last week
- Enabled / Disable LSA Protection via BYOVD☆67Updated 3 years ago
- Implementation of an export address table protection mitigation, like Export Address Filtering (EAF)☆99Updated last year
- Three Tiny Examples of Directly Using Vista's NtCreateUserProcess☆87Updated 9 years ago
- Helper idapython code for reversing kmdf drivers☆72Updated 2 years ago
- Advanced driver monitoring utility.☆208Updated 2 years ago
- arbitrary kernel read/write in dbutil_2_3.sys, Proof of Concept Local Privilege Escalation to nt authority/system☆56Updated 3 years ago