eclypsium / BIOSDisconnect
☆20Updated 3 years ago
Alternatives and similar repositories for BIOSDisconnect
Users that are interested in BIOSDisconnect are comparing it to the libraries listed below
Sorting:
- ☆92Updated 10 months ago
- Intel ATR Training: Security of BIOS/UEFI System Firmware from Attacker and Defender Perspectives☆97Updated 8 years ago
- ☆11Updated 3 years ago
- Research tools developed for Intel Wi-Fi chips☆53Updated last year
- ☆61Updated 2 months ago
- Helper plugin for analyzing UEFI firmware☆90Updated 11 months ago
- SentinelOne's KeRnel Exploits Advanced Mitigations☆53Updated 6 years ago
- Information about a signed UEFI Shell that can be used when Secure Boot is enabled.☆78Updated 4 years ago
- Simple PoC for a bootkit written as a UEFI Option ROM Driver☆10Updated 2 years ago
- ugly code to check linux kernel memory and dump some internal structures☆46Updated 5 months ago
- A MBR Fuzzer☆29Updated last year
- Binarly Vulnerability Research Advisories☆174Updated last month
- ☆128Updated last week
- Ghidra plugin for https://analyze.intezer.com☆71Updated 2 years ago
- Breaking Secure Boot with SMM☆40Updated 3 years ago
- ☆65Updated 5 years ago
- Reverse engineering software using a full system simulator☆182Updated this week
- VM demonstration various symlink and hard link attacks against secure boot. See the whitepaper at: https://www.anvilventures.com/blog/def…☆13Updated 4 years ago
- The Multiplatform Linux Sandbox☆15Updated last year
- ☆21Updated 3 years ago
- ☆30Updated last week
- A standalone python script leveraging ntdll for UEFI variable enumeration. This uses elements from the "chipsec" toolkit for formatting w…☆10Updated last year
- PoC code and tools for Black Hat USA 2024☆21Updated 9 months ago
- ELF binary forensics tool for APT, virus, backdoor and rootkit detection☆47Updated 6 months ago
- A tool for firmware cartography☆147Updated 4 months ago
- ☆62Updated 10 months ago
- The report and the exploit of CVE-2021-26943, the kernel-to-SMM local privilege escalation vulnerability in ASUS UX360CA BIOS version 303…☆140Updated 4 years ago
- pyGoRE - Python library for analyzing Go binaries☆64Updated 3 years ago
- Port of the binary diffing library, diaphora, for radare2 and mariadb☆50Updated last year
- ☆182Updated 2 years ago