cppio / uefi-backdoor
A UEFI Application that hooks SetVariable to allow a user-space program to access kernel memory.
☆19Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for uefi-backdoor
- Runtime smm module loader☆30Updated last year
- ☆20Updated 3 years ago
- Take back control of Windows Code Integrity, no exploits or patching required! Requires that you control your own Platform Key (PK).☆37Updated 2 years ago
- A thin introspection hypervisor framework that allows for low level resource manipulation.☆12Updated 9 months ago
- UEFI UEFI UEFI☆36Updated last year
- The simple UEFI application to create a Windows Platform Binary Table (WPBT) from the UEFI shell.☆101Updated 3 years ago
- Simple demo of accessing System Management BIOS in UEFI environment.☆13Updated 4 years ago
- Unicorn Engine port for UEFI firmware☆44Updated 6 months ago
- AMD SVM hypervisor rootkit proof of concept☆42Updated last year
- ☆10Updated 7 years ago
- Intel Management Engine JTAG Proof of Concept - 2022 Instructions☆32Updated 2 years ago
- ASUSTeK AsIO3 I/O driver unlock☆19Updated 3 years ago
- hypervisor enforced patch protection for the linux kernel with xen + libvmi, libvmi KASLR offset spoofer☆29Updated 6 months ago
- ☆27Updated 2 years ago
- Simple Intel VT-x type-2 hypervisor for 64-bit Linux.☆16Updated 4 years ago
- UEFI Hypervisor☆20Updated 8 years ago
- SMM UEFI module and client for UMD privilege escalation☆30Updated last year
- Hardware Spoofing & VirtualBox-Hardening x64 Bootkit☆14Updated last year
- x86_64, PE32+, FAT32 bootloader☆25Updated 3 years ago
- Import and export x64dbg comments/breakpoints/labels/bookmarks in Cutter☆14Updated 3 years ago
- ☆27Updated 9 years ago
- Binja loader for AMD-SP or PSP firmware binaries.☆30Updated last year
- Experiment with d_olex's firmware and conducting "preboot" attack☆15Updated last year
- Native API header files for the Process Hacker project (nightly).☆24Updated last week
- IDA plugin for extending UEFI reverse engineering capabilities☆55Updated 3 years ago
- Research on obfuscated licensing APIs / CLIP service in the Windows kernel☆86Updated 2 years ago
- This plugin serves as a bridge between Binary Ninja and Ghidra's disassembler.☆27Updated 2 years ago
- Exploit POC for CVE-2024-36877☆44Updated 3 months ago
- PEIM (UEFI) bootkit targeting OVMF (EDK2)☆33Updated 11 months ago