pRain1337 / Hermes
SMM UEFI module and client for UMD privilege escalation
☆30Updated last year
Alternatives and similar repositories for Hermes:
Users that are interested in Hermes are comparing it to the libraries listed below
- Another UEFI runtime bootkit☆28Updated last year
- Report and exploit of CVE-2024-21305.☆36Updated last year
- Windows kernel debugger for Linux hosts running Windows under KVM/QEMU☆63Updated 2 months ago
- Report and exploit of CVE-2023-36427☆88Updated last year
- A attempt at replicating BLACKLOTUS capabilities, whilst not acting as a direct mimic.☆85Updated last year
- Autonomous pre-boot DMA attack hardware implant for M.2 slot based on PicoEVB development board☆70Updated last year
- Exploit POC for CVE-2024-36877☆46Updated 5 months ago
- The Windbg extension that implements commands helpful to study Hyper-V on Intel processors.☆134Updated 2 weeks ago
- Windows KASLR bypass using prefetch side-channel☆74Updated 8 months ago
- A UEFI extraction tool☆15Updated 2 months ago
- Unicorn Engine port for UEFI firmware☆46Updated last month
- SMM rootkit similar to LoJax or MosaicRegressor☆103Updated last year
- Tool to dump EFI runtime drivers.☆35Updated 10 months ago
- Hyper-V related resources☆32Updated 9 months ago
- ☆66Updated 8 months ago
- Demonstrate calling a kernel function and handle process creation callback against HVCI☆50Updated 2 years ago
- ☆139Updated last year
- UEFI bootkit: Hardware Implant. In-Progress☆12Updated 2 years ago
- Different tools for Microsoft Hyper-V researching☆47Updated 7 months ago
- ☆21Updated 3 years ago
- ☆33Updated 2 years ago
- Compact MBR Bootkit for Windows☆44Updated 3 years ago
- WinDbg extension written in Rust to dump the CPU / memory state of a running VM☆115Updated 2 months ago
- Demystifying PatchGuard is a comprehensive analysis of Microsoft's security feature called PatchGuard, which is designed to prevent unaut…☆112Updated last year
- arbitrary kernel read/write in dbutil_2_3.sys, Proof of Concept Local Privilege Escalation to nt authority/system☆55Updated 3 years ago
- Take back control of Windows Code Integrity, no exploits or patching required! Requires that you control your own Platform Key (PK).☆40Updated 2 years ago
- A journal for $6,000 Riot Vanguard bounty.☆59Updated last year
- Python bindings for BochsCPU☆35Updated 3 months ago
- An x64dbg plugin which helps make sense of long C++ symbols☆59Updated last year
- Helper script for Windows kernel debugging with IDA Pro on native Bochs debugger (including PDB symbols)☆61Updated last year