kkamagui / bitleaker

This tool can decrypt a BitLocker-locked partition with the TPM vulnerability
Other
181 stars 35 forks source link

Workaround for kallsyms_lookup_name which is no longer exported #12

Open customautosys opened 2 years ago

customautosys commented 2 years ago

Credit to https://github.com/xcellerator/linux_kernel_hacking/issues/3