Wack0 / SecureBootPolicyTools
Take back control of Windows Code Integrity, no exploits or patching required! Requires that you control your own Platform Key (PK).
☆37Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for SecureBootPolicyTools
- A thin introspection hypervisor framework that allows for low level resource manipulation.☆12Updated 9 months ago
- Research on obfuscated licensing APIs / CLIP service in the Windows kernel☆85Updated 2 years ago
- Windows kernel driver template for cmkr and llvm-msvc.☆33Updated 10 months ago
- ☆20Updated 9 months ago
- ASUSTeK AsIO3 I/O driver unlock☆19Updated 3 years ago
- An x64dbg plugin which marks XFG call signatures as data☆72Updated last year
- Helper Script to convert a Windbg dumped structure (using the 'dt' command) into a C structure. It creates dummy structs for you if neede…☆26Updated last year
- An example of how to use Microsoft Windows Warbird technology☆25Updated last year
- Support Windows OS Reversing by searching easily for references to functions across many DLLs☆33Updated 2 years ago
- Report and exploit of CVE-2024-21305.☆30Updated 9 months ago
- A Binary Ninja plugin to deobfuscate Themida, WinLicense and Code Virtualizer 3.x's mutation-based obfuscation.☆21Updated 3 months ago
- EDR PoC WIP LLC☆10Updated 9 months ago
- Function hooks in Windows NT Kernel☆21Updated 4 years ago
- SMM UEFI module and client for UMD privilege escalation☆30Updated last year
- Unicorn Engine port for UEFI firmware☆44Updated 6 months ago
- Runtime smm module loader☆30Updated last year
- Demonstrate calling a kernel function and handle process creation callback against HVCI☆48Updated last year
- ☆14Updated 3 months ago
- A Windows API hooking library !☆30Updated 2 years ago
- Delphi-Kawaii is a plugin for Ida Pro.☆17Updated last year
- The simple UEFI application to create a Windows Platform Binary Table (WPBT) from the UEFI shell.☆101Updated 3 years ago
- ☆16Updated last year
- Helper script for Windows kernel debugging with IDA Pro on VMware + GDB stub (including PDB symbols)☆60Updated last year
- api-tracer is a tiny (useless) tracer☆13Updated last year
- Plugin for x64dbg to disable parallel loading of dependencies☆19Updated 2 years ago
- ☆20Updated 3 years ago
- A basic Secure Virtual Machine hypervisor☆20Updated 3 years ago
- A kernel exploit leveraging NtUserHardErrorControl to elevate a thread to KernelMode and achieve arbitrary kernel R/W & more.☆28Updated 2 years ago
- Rust version of the objdir tool☆12Updated 8 months ago
- Sample/PoC Windows kernel driver for detect DMA devices by using Vendor ID and Device ID signatures☆30Updated last month