kkamagui / bitleaker
This tool can decrypt a BitLocker-locked partition with the TPM vulnerability
☆186Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for bitleaker
- TPM vulnerability checking tool for CVE-2018-6622. This tool will be published at Black Hat Asia 2019 and Black Hat Europe 2019☆100Updated 2 years ago
- Tools for decoding TPM SPI transaction and extracting the BitLocker key from them.☆283Updated 2 years ago
- Volatility Framework plugin for extracting BitLocker FVEK (Full Volume Encryption Key)☆221Updated 8 years ago
- A list of public attacks on BitLocker☆181Updated last year
- A low pin count sniffer for ICEStick - targeting TPM chips☆156Updated 4 years ago
- Qubes containerization on Windows☆130Updated 3 years ago
- A simple tool which could be useful to identify the exploits afflicting a Windows OS☆126Updated last year
- Dumb USB HID gadget creator for Android (for triggering device driver install on Windows for LPE)☆135Updated 3 years ago
- Evasions encyclopedia gathers methods used by malware to evade detection when run in virtualized environment. Methods are grouped into ca…☆384Updated 4 months ago
- Extract and Deobfuscate XLM macros (a.k.a Excel 4.0 Macros)☆571Updated 6 months ago
- A PowerShell script that attempts to help malware analysts hide their Windows VirtualBox Windows VM's from malware that may be trying to …☆277Updated last year
- An NTFS/FAT parser for digital forensics & incident response☆191Updated this week
- Tool for decrypting the firmware files for Samsung SSDs☆209Updated 3 years ago
- A modern Python-3-based alternative to RegRipper☆187Updated this week
- ☆67Updated 2 years ago
- Miscellaneous Malware RE☆195Updated 2 years ago
- A Binary Genetic Traits Lexer Framework☆388Updated 11 months ago
- This repository contains supplemental files for the REMnux distro and the source files for the Debian packages that the distro installs f…☆78Updated 2 years ago
- PowerShell script for deobfuscating encoded PowerShell scripts☆417Updated 3 years ago
- An AFF4 C++ implementation.☆188Updated last year
- A PowerShell script that attempts to help malware analysts hide their VMware Windows VM's from malware that may be trying to evade analys…☆278Updated 8 months ago
- 8-14 character Hashcat masks based on analysis of 1.5 million NTLM hashes cracked while pentesting☆182Updated 4 years ago
- Balbuzard is a package of malware analysis tools in python to extract patterns of interest from suspicious files (IP addresses, domain na…☆130Updated 4 years ago
- Virus Exchange (VX) - Collection of malware or assembly code used for "offensive" purposed.☆177Updated 2 years ago
- Crack MSCHAPv2 challenge/responses quickly using a database of NT hashes☆127Updated 7 months ago
- Neutering Sysmon via driver unload☆221Updated 2 years ago
- Bootkit sample for firmware attack☆237Updated last year
- A sample of proof of concept scripts that run Calc.exe with full source code.☆90Updated 2 months ago