#
secure-boot
Here are 66 public repositories matching this topic...
macOS on Huawei Matebook X Pro 2018
macos
hackintosh
secure-boot
huawei
uefi-secureboot
matebook
opencore
catalina
macos-catalina
bigsur
macos-big-sur
huawei-matebook
matebook-x-pro
macos-monterey
monterey
-
Updated
Mar 12, 2022 - ASL
Hardware-based attestation / intrusion detection app for Android devices. It provides both local verification with another Android device via QR codes and optional scheduled server-based verification with support for alert emails. It uses hardware-backed keys and attestation support as the foundation and chains trust to the app for software checks.
android
security
cryptography
monitoring
integrity
hsm
secure-boot
authenticity
attestation
verifiedboot
remote-attestation
secureboot
strongbox
grapheneos
-
Updated
Mar 13, 2022 - Java
Generate and sign kernel images for UEFI Secure Boot on Arch Linux
-
Updated
Mar 14, 2022 - Shell
Jo's Embedded Serial File System (for Standard Serial NOR-Flash)
arm
flash
filesystem
bluetooth
ble
file-system
bootloader
embedded-devices
ccs
secure-boot
spi-flash
nrf52
simplelink
ota-update
ultra-low-power
-
Updated
Jan 14, 2022 - C
Tutorial to create full disk encryption with YubiKey, encrypted boot partition and secure boot with UEFI
-
Updated
Oct 24, 2019 - Shell
Disabling kernel lockdown on Ubuntu without physical access
-
Updated
Dec 25, 2021 - C
Tool for complete hardening of Linux boot chain with UEFI Secure Boot
-
Updated
Aug 9, 2020 - Shell
Windows 11 compability check with user friendly output
-
Updated
Aug 28, 2021 - C++
OpenEmbedded layer for the use cases on secure boot, integrity and encryption
-
Updated
Mar 15, 2022 - BitBake
Server code for use with the Auditor app: https://github.com/GrapheneOS/Auditor. It provides two services: submission of attestation data samples and a remote attestation implementation with email alerts to go along with the local implementation based on QR code scanning in the app.
android
security
cryptography
monitoring
integrity
hsm
secure-boot
authenticity
attestation
verifiedboot
remote-attestation
secureboot
strongbox
grapheneos
-
Updated
Mar 14, 2022 - Java
MultiZone® Security TEE is the quick and safe way to add security and separation to any RISC-V processors. The RISC-V standard ISA doesn't define TrustZone-like primitives to provide hardware separation. To shield critical functionality from untrusted third-party components, MultiZone provides hardware-enforced, software-defined separation of multiple equally secure worlds. Unlike antiquated hypervisor-like solutions, MultiZone is self-contained, presents an extremely small attack surface, and it is policy driven, meaning that no coding is required – and in fact even allowed. MultiZone works with any 32-bit or 64-bit RISC-V processors with standard Physical Memory Protection unit (PMP) and “U” mode.
security
fpga
firmware
hypervisor
container
freertos
xilinx
microkernel
secure-boot
risc-v
trustzone
tee
arty
trusted-computing
sifive
multizone
trusted-execution-environment
secure-element
root-of-trust
polarfire-soc
-
Updated
Feb 24, 2022 - C
Unsigned code loader for Exynos BootROM
-
Updated
Aug 13, 2020 - C
Boot multiple systems from a single GRUB2-powered USB drive (just drop ISO or other modules to integrate into menu)
-
Updated
Sep 27, 2018 - Shell
UEFI Secure Boot for Arch Linux + btrfs snapshot recovery
-
Updated
Mar 8, 2022 - Shell
Secure EFI Loader designed to authenticate the non-PE files
-
Updated
Jul 17, 2018 - C++
systemd-boot integration with secure boot support
-
Updated
Apr 12, 2021 - Shell
A small subset of the submitted sample data from https://github.com/GrapheneOS/Auditor. It has a sample attestation certificate chain per device model (ro.product.model) along with a subset of the system properties from the sample as supplementary information.
android
security
cryptography
integrity
hsm
secure-boot
authenticity
attestation
verifiedboot
remote-attestation
secureboot
strongbox
-
Updated
Sep 11, 2021 - Shell
Unsigned code loader for Amlogic BootROM
-
Updated
Mar 19, 2021 - C
USB Format Tool - Make Bootable USB Drive with MBR and 2 Partitions
linux
usb
iso
multiboot
windows-10
uefi
mbr
vhd
grub2
secure-boot
bios
wim
grub4dos
uefi-boot
bootable-usb
liveusb
uefi-secureboot
windows-pe
format-tool
usb-format-tool
-
Updated
Dec 1, 2021 - AutoIt
The GRUB2 signing extension are some scripts which help you to verify, sign and unsign your GRUB2 bootloader files using GPG.
-
Updated
Jul 22, 2021 - Shell
Script to sign external Linux kernel modules for UEFI Secure Boot.
-
Updated
Oct 24, 2019 - Shell
MultiZone® Security Enclave for Linux
linux
security
microservices
firmware
microkernel
secure-boot
risc-v
tee
trusted-computing
hex-five
trusted-execution-environment
secure-element
root-of-trust
mutizone
-
Updated
Nov 29, 2021 - C
An open source implementation of an AMD-V Secure Loader.
security
amd
bootloader
security-hardening
secure-boot
amd-loader
amd-v
secure-bootloader
measured-boot
-
Updated
Nov 8, 2021 - C
MultiZone® Trusted Firmware is the quick and safe way to build secure IoT applications with any RISC-V processor. It provides secure access to commercial and private IoT clouds, real-time monitoring, secure boot, and remote firmware updates. The built-in Trusted Execution Environment provides hardware-enforced separation to shield the execution of trusted applications from untrusted 3rd party libraries.
tls
mqtt
iot
firmware
iot-platform
freertos
xilinx
lwip
tcp-ip
secure-boot
mbedtls
risc-v
firmware-updates
trustzone
tee
arty
trusted-computing
multizone
trusted-execution-environment
firmware-security
-
Updated
Feb 1, 2022 - C
MultiZone® Security TEE for Arm® Cortex®-M is the quick and safe way to add security and separation to any Cortex-M based device. MultiZone® software can retrofit existing designs. If you don’t have TrustZone®, or if you require finer granularity than one secure world, you can take advantage of high security separation without the need for hardware and software redesign, eliminating the complexity associated with managing a hybrid hardware/software security scheme.
security
cortex-m
firmware
psa
armv7
secure-boot
trustzone
tpm-firmware
trusted-computing
separation-kernel
secure-operating-system
hex-five
multizone-security
multizone
trusted-execution-environment
secure-element
root-of-trust
secure-bootloader
trustzone-kernel
-
Updated
Jan 25, 2022 - C
OpenEmbedded/Poky-compatible reference implementation based on meta-secure-core
-
Updated
Dec 11, 2018 - Shell
Improve this page
Add a description, image, and links to the secure-boot topic page so that developers can more easily learn about it.
Add this topic to your repo
To associate your repository with the secure-boot topic, visit your repo's landing page and select "manage topics."