flothrone / smm
☆21Updated 3 years ago
Alternatives and similar repositories for smm:
Users that are interested in smm are comparing it to the libraries listed below
- Breaking Secure Boot with SMM☆40Updated 2 years ago
- Runtime smm module loader☆32Updated 2 years ago
- Unicorn Engine port for UEFI firmware☆46Updated 2 months ago
- VMX intrinsics plugin for Hex-Rays decompiler☆70Updated 5 years ago
- ☆40Updated 3 years ago
- AMD SVM hypervisor rootkit proof of concept☆44Updated last year
- A thin introspection hypervisor framework that allows for low level resource manipulation.☆13Updated last year
- Python interface for Binexport, the Bindiff export format☆14Updated 7 months ago
- IDA (sort of) headless☆22Updated last year
- ☆29Updated 4 years ago
- SPI flash read MitM attack PoC☆37Updated 2 years ago
- Tools made for my Hyper-V blog series @ https://foxhex0ne.blogspot.com/☆55Updated 4 years ago
- IDA plugin for extending UEFI reverse engineering capabilities☆58Updated 3 years ago
- ☆10Updated 7 years ago
- Ghidra analyzer for UEFI firmware.☆15Updated last year
- Simple Intel VT-x type-2 hypervisor for 64-bit Linux.☆17Updated 4 years ago
- Helper Script to convert a Windbg dumped structure (using the 'dt' command) into a C structure. It creates dummy structs for you if neede…☆26Updated last year
- A simple IDA Pro plugin to show all HexRays decompiler comments written by user☆21Updated 3 years ago
- Hooking the GDT - Installing a Call Gate. POC for Rootkit Arsenal Book Second Edition (version 2022)☆70Updated last year
- ASUSTeK AsIO3 I/O driver unlock☆20Updated 3 years ago
- CVE-2020-0890 | Windows Hyper-V Denial of Service Vulnerability proof-of-concept code☆36Updated 4 years ago
- ☆11Updated 2 years ago
- Bootkits☆19Updated last year
- The sample DXE runtime driver demonstrating how to program DMA remapping.☆58Updated last year
- ☆27Updated 9 years ago
- ☆45Updated 4 years ago
- An experimental dynamic malware unpacker based on Intel Pin and PE-sieve☆58Updated 6 months ago
- EFI DXE Emulator and Interactive Debugger☆82Updated 4 years ago
- The report and the exploit of CVE-2021-26943, the kernel-to-SMM local privilege escalation vulnerability in ASUS UX360CA BIOS version 303…☆135Updated 3 years ago