Michael B. (DownWithUp)

DownWithUp

Geek Repo

Location:Internet

Home Page:downwithup.github.io

Twitter:@DownWithUpSec

Github PK Tool:Github PK Tool

Michael B.'s starred repositories

no-defender

A slightly more fun way to disable windows defender + firewall. (through the WSC api)

windows-drivers-rs

Platform that enables Windows driver development in Rust. Developed by Surface.

Language:RustLicense:Apache-2.0Stargazers:1482Issues:37Issues:57

memflow

physical memory introspection framework

Language:RustLicense:MITStargazers:747Issues:16Issues:87

obfus.h

Macro-header for compile-time C obfuscation (tcc, win x86/x64)

Language:CLicense:MITStargazers:662Issues:13Issues:2

yara-x

A rewrite of YARA in Rust.

Language:RustLicense:BSD-3-ClauseStargazers:632Issues:18Issues:70

obfuscator

PE bin2bin obfuscator

Language:C++License:GPL-3.0Stargazers:585Issues:17Issues:16

UEFI-Bootkit

A small bootkit which does not rely on x64 assembly.

Language:CLicense:GPL-3.0Stargazers:431Issues:22Issues:0

process-cloning

The Definitive Guide To Process Cloning on Windows

Language:CLicense:MITStargazers:398Issues:4Issues:0

hoodie

Hoodie is a plugin for Godot Engine 4 that offers a visual scripting interface for generating procedural geometry.

Language:C++License:MITStargazers:306Issues:7Issues:31

tsffs

A snapshotting, coverage-guided fuzzer for software (UEFI, Kernel, firmware, BIOS) built on SIMICS

Language:RustLicense:Apache-2.0Stargazers:275Issues:12Issues:48

illusion-rs

Rusty Hypervisor - Windows UEFI Blue Pill Type-1 Hypervisor in Rust (Codename: Illusion)

Language:RustLicense:MITStargazers:227Issues:4Issues:16

UEFI-Lessons

Lessons to get to know UEFI programming in Linux with the help of EDKII

Language:CLicense:MITStargazers:225Issues:6Issues:1

CVE-2024-21111

Oracle VirtualBox Elevation of Privilege (Local Privilege Escalation) Vulnerability

DefenderYara

Extracted Yara rules from Windows Defender mpavbase and mpasbase

ZeroHVCI

Achieve arbitrary kernel read/writes/function calling in Hypervisor-Protected Code Integrity (HVCI) protected environments calling without admin permissions or kernel drivers.

Language:CStargazers:157Issues:4Issues:0

SandboxSecurityTools

Security testing tools for Windows sandboxing technologies

Language:C++License:MITStargazers:147Issues:14Issues:4

PwnedBoot

Using Windows' own bootloader as a shim to bypass Secure Boot

SmmExploit

The report and the exploit of CVE-2021-26943, the kernel-to-SMM local privilege escalation vulnerability in ASUS UX360CA BIOS version 303.

License:MITStargazers:133Issues:11Issues:0

RTCore64_Vulnerability

Use RTCore64 to map your driver on windows 11.

Language:C++License:MITStargazers:93Issues:2Issues:0
Language:RustLicense:MITStargazers:86Issues:12Issues:17

BadRentdrv2

A vulnerable driver exploited by me (BYOVD) that is capable of terminating several EDRs and antivirus software in the market, rendering them ineffective, working for both x32 and x64(CVE-2023-44976).

Language:HackLicense:GPL-3.0Stargazers:85Issues:2Issues:2

libiht

Intel Hardware Trace Library

Language:CLicense:GPL-3.0Stargazers:62Issues:3Issues:10

UefiVarTool

Scriptable tool to read and write UEFI variables from EFI shell. View, save, edit and restore hidden UEFI (BIOS) Setup settings faster than with the OEM menu forms.

Language:RustLicense:GPL-3.0Stargazers:42Issues:3Issues:3

phnt-rs

Rust bindings to the System Informer's (formerly known as Process Hacker) "phnt" native Windows headers

Language:RustLicense:MITStargazers:37Issues:1Issues:1

thunderclap-fpga-arria10

Thunderclap hardware for Intel Arria 10 FPGA

Language:VerilogStargazers:31Issues:0Issues:0
Language:CLicense:MITStargazers:14Issues:2Issues:0

InactiveTitlebarPatch

Simple registry patch to turn inactive title bar color dark

Language:CStargazers:1Issues:0Issues:0