TheMalwareGuardian / Abismo
UEFI Windows Bootkit
☆26Updated 7 months ago
Alternatives and similar repositories for Abismo:
Users that are interested in Abismo are comparing it to the libraries listed below
- A curated compilation of extensive resources dedicated to bootkit and rootkit development.☆19Updated 7 months ago
- Implementation of an export address table protection mitigation, like Export Address Filtering (EAF)☆95Updated last year
- Finding Truth in the Shadows☆88Updated 2 years ago
- Next gen process injection technique☆44Updated 4 years ago
- Exploitable drivers, you know what I mean☆130Updated 10 months ago
- Windows Kernel Mode Rootkit☆10Updated 10 months ago
- A attempt at replicating BLACKLOTUS capabilities, whilst not acting as a direct mimic.☆87Updated last year
- Small PoC of using a Microsoft signed executable as a lolbin.☆133Updated last year
- A improved memory obfuscation primitive using a combination of special and 'normal' Asynchronous Procedural Calls☆105Updated 4 months ago
- ☆27Updated 10 months ago
- An automation plugin for Tiny-Tracer framework to trace and watch functions directly out of the executable's import table or trace logs (…☆115Updated 6 months ago
- Demystifying PatchGuard is a comprehensive analysis of Microsoft's security feature called PatchGuard, which is designed to prevent unaut…☆114Updated last year
- ☆41Updated 2 years ago
- UEFI bootkit: Hardware Implant. In-Progress☆12Updated 2 years ago
- Walks the CFG bitmap to find previously executable but currently hidden shellcode regions☆109Updated last year
- Windows x64 kernel mode rootkit process hollowing POC.☆185Updated last year
- Detect API Hooks☆73Updated 2 years ago
- PoC Anti-Rootkit/Anti-Cheat Driver.☆179Updated 4 months ago
- Minifilter Callback Patching Proof-of-Concept☆64Updated 2 years ago
- PoC exploit for HP Hardware Diagnostic's EtdSupp driver☆50Updated last year
- DSE & PG bypass via BYOVD attack☆41Updated 9 months ago
- Files for http://blog.deniable.org/posts/windows-callbacks/☆69Updated 2 years ago
- vulnerability in zam64.sys, zam32.sys allowing ring 0 code execution. CVE-2021-31727 and CVE-2021-31728 public reference.☆91Updated 3 years ago
- uefi diskless persistence technique + OVMF secureboot bypass☆53Updated 9 months ago
- Admin to Kernel code execution using the KSecDD driver☆243Updated 9 months ago
- Monitors ETW for security relevant syscalls maintaining the set called by each unique process☆70Updated last year
- A kernel vulnerability used to achieve arbitrary read-write on Windows prior to July 2022☆104Updated 2 years ago
- ☆84Updated 7 months ago
- Uses Threat-Intelligence ETW events to identify shellcode regions being hidden by fluctuating memory protections☆111Updated last year
- Block any Process to open HANDLE to your process , only SYTEM is allowed to open handle to your process ,with that you can avoid remote m…☆168Updated last year