kkamagui / bitleaker
This tool can decrypt a BitLocker-locked partition with the TPM vulnerability
☆189Updated 2 years ago
Alternatives and similar repositories for bitleaker:
Users that are interested in bitleaker are comparing it to the libraries listed below
- TPM vulnerability checking tool for CVE-2018-6622. This tool will be published at Black Hat Asia 2019 and Black Hat Europe 2019☆102Updated 2 years ago
- Tools for decoding TPM SPI transaction and extracting the BitLocker key from them.☆289Updated 2 years ago
- Decrypt the bitlocker FVEK for a bitlocker encrypted drive.☆23Updated last month
- ☆143Updated 7 months ago
- The Binary Analysis Metadata tool gathers information about Windows binaries to aid in their analysis. #nsacyber☆156Updated 8 months ago
- A simple tool which could be useful to identify the exploits afflicting a Windows OS☆125Updated last year
- A list of public attacks on BitLocker☆246Updated last year
- Volatility Framework plugin for extracting BitLocker FVEK (Full Volume Encryption Key)☆225Updated 8 years ago
- Tool for decrypting the firmware files for Samsung SSDs☆213Updated 3 years ago
- Ghidra scripts for malware analysis☆91Updated last year
- A low pin count sniffer for ICEStick - targeting TPM chips☆160Updated 4 years ago
- Run several volatility plugins at the same time☆110Updated 2 years ago
- ☆71Updated 2 years ago
- Bootkit sample for firmware attack☆243Updated last month
- Mobile Revelator☆170Updated 2 years ago
- Formerly private repository for discussion, knowledge- and code-sharing around new Unifying vulns, as announced on Twitter☆157Updated 3 years ago
- Qubes containerization on Windows☆130Updated 3 years ago
- repository of tools & resources of the MMD team☆131Updated 2 years ago
- One-stop TLS traffic inspection and manipulation using dynamic instrumentation☆240Updated 2 years ago
- Bash Proof-of-Concept (PoC) script to exploit SIGRed (CVE-2020-1350). Achieves Domain Admin on Domain Controllers running Windows Server …☆104Updated 4 years ago
- ☆47Updated last year
- This repository contains supplemental files for the REMnux distro and the source files for the Debian packages that the distro installs f…☆82Updated 2 years ago
- 0xpat blog☆100Updated 3 years ago
- ☆54Updated 4 years ago
- An AFF4 C++ implementation.☆192Updated last year
- A bunch of my exploit development helper tools, collected in one place.☆140Updated 2 years ago
- A sample of proof of concept scripts that run Calc.exe with full source code.☆93Updated 4 months ago
- Extract and Deobfuscate XLM macros (a.k.a Excel 4.0 Macros)☆574Updated 8 months ago
- Code and data artifacts for our paper: "faulTPM: Exposing AMD fTPMs’ Deepest Secrets"☆105Updated last year
- An advanced memory forensics framework☆93Updated 5 years ago