Skip to content

Microsoft Shares Resources for BlackLotus UEFI Bootkit Hunting “Boosting Your Energy Levels During the Day” “Enhancing Your Energy Throughout the Day”

Microsoft recently released details on how threat hunters can detect BlackLotus bootkit infections in their systems. This notorious bootkit, first discovered in late 2022, grants advanced capabilities that are on par with those of nation-states, such as bypassing secure boot, disabling UAC, and evading hypervisor-protected code integrity, BitLocker, and Microsoft Defender. The bootkit takes advantage… 

BlackLotus Bootkit Can Target Fully Patched Windows 11 Systems

  • by
  • News
  • 2 min read

According to ESET’s analysis, the BlackLotus bootkit is able to circumvent security measures on Windows 11 systems that have been completely updated. Furthermore, it can continuously infect these systems. BlackLotus was first spotted in October 2022, and is offered for $5,000 on underground forums. Its capabilities are on par with those of nation-state actors, and…