valinet / ssdeLinks
SSDE is a collection of utilities that help in having Windows load your custom signed kernel drivers when Secure Boot is on and you own the system's platform key, instead of using test mode.
☆200Updated 3 years ago
Alternatives and similar repositories for ssde
Users that are interested in ssde are comparing it to the libraries listed below
Sorting:
- Load self-signed drivers without TestSigning or disable DSE. Transferred from https://github.com/DoubleLabyrinth/Windows10-CustomKernelSi…☆734Updated 5 years ago
- This tiny project prevents the signtool from verifing cert time validity and let you sign your bin with outdated cert without changing sy…☆231Updated 6 years ago
- Disable DSE and WinTcb (without breaking DRM)☆439Updated 8 years ago
- Simple EFI runtime driver that hooks GetVariable function and returns data expected by Windows to make it think that it's running with se…☆164Updated 3 years ago
- KDP compatible unsigned driver loader leveraging a write primitive in one of the IOCTLs of gdrv.sys☆148Updated 11 months ago
- A multiline (and ultimate) assembler (and disassembler) plugin for x64dbg and OllyDbg. A perfect tool for modifying and extending a compi…☆142Updated 4 months ago
- Unsigned driver loader using CVE-2018-19320☆273Updated 2 years ago
- Windows inline hooking tool.☆270Updated 6 years ago
- A driver to make windows ignore Access Control when accessing files☆66Updated 3 years ago
- Guide for patching AMI Aptio V UEFI firmware to circumvent Secure Boot checks☆114Updated 11 months ago
- DSE bypass using a leaked cert and adjusting the current clock.☆153Updated 2 years ago
- Kernel-Mode extended version of https://github.com/microsoft/Detours☆164Updated last month
- Another wow64ext to try to be compatible with WOW64 for all architectures.☆94Updated 4 months ago
- InfinityHookPro Win7 -> Win11 latest☆526Updated 2 years ago
- A plugin to x64dbg that lets you find out what writes to/accesses particular address☆112Updated 4 years ago
- Hide SMBIOS/disk/NIC serials from EFI bootkit☆298Updated 4 years ago
- Monitor Kernel pool allocations tags☆62Updated last year
- Try to hide Sndboxie☆75Updated 2 years ago
- Collection of undocumented Windows API declarations.☆314Updated this week
- THIS PROJECT IS DISCONTINUED! WMISpoofer allows you to spoof information which other applications read from the Windows Management Instru…☆60Updated 7 years ago
- A static library, wrapper for mhyprot vulnerable driver, execute exploits and tests☆130Updated 4 years ago
- Global user-mode hooking framework, based on AppInit_DLLs. The goal is to allow you to rapidly develop hooks to inject in an arbitrary pr…☆171Updated 3 years ago
- Use ntdll/ntoskrnl to implement Kernel32, Advapi32 and other APIs. It includes user-mode and kernel-mode.☆82Updated last week
- Universal x86/x64 VMProtect 2.0-3.X Import fixer☆5Updated 3 years ago
- The Universal C++ RunTime library, supporting kernel-mode C++ exception-handler and STL.☆95Updated last week
- A TimeStamp Responder written in C#, which supports both Authenticode and RFC3161☆112Updated 5 years ago
- Bootkit for Windows Sandbox to disable DSE/PatchGuard.☆280Updated 7 months ago
- ☆514Updated 5 years ago
- Enhanced IDA Pro signature generator plugin.☆386Updated 2 weeks ago
- The most powerful and customizable binary pattern scanner☆231Updated 3 years ago