BjornRuytenberg / tcfp
Thunderbolt Controller Firmware Patcher.
☆64Updated 2 years ago
Alternatives and similar repositories for tcfp:
Users that are interested in tcfp are comparing it to the libraries listed below
- Configure SPI flash write protection.☆23Updated 4 years ago
- A Ghidra processor module for the EFI Byte Code (EBC)☆29Updated 4 years ago
- EFI DXE Emulator and Interactive Debugger☆82Updated 4 years ago
- Helper plugin for analyzing UEFI firmware☆90Updated 7 months ago
- MFS and CFG file manipulation utility☆27Updated 4 years ago
- BIOS Guard script tool☆50Updated 4 years ago
- Exploit generator for Intel ME 11 buffer overflow☆32Updated 5 years ago
- EFI DXE Emulator and Interactive Debugger☆89Updated 4 years ago
- Arbitrary SMM code execution exploit for industry-wide 0day vulnerability in AMI Aptio based firmwares☆64Updated 8 years ago
- Some scripts for IDA Pro to assist with reverse engineering EFI binaries☆73Updated 9 years ago
- ☆146Updated 2 months ago
- A proof-of-concept for CVE-2020-12753☆40Updated 4 years ago
- ☆18Updated 5 years ago
- Image manipulation tools for the Management Engine firmware☆34Updated 5 years ago
- ☆44Updated 6 years ago
- IDA plugin for extending UEFI reverse engineering capabilities☆57Updated 3 years ago
- Intel Management Engine JTAG Proof of Concept - 2022 Instructions☆32Updated 2 years ago
- ☆72Updated 7 years ago
- IDA Pro V850 Processor Module Extension☆32Updated 6 years ago
- ☆10Updated 7 years ago
- ☆50Updated last year
- Some tools for reversing QDSP hexagon☆35Updated 4 years ago
- Tools for communicating with Intel Management Engine through MEI (HECI)☆13Updated 7 years ago
- Repository for officially supported Binary Ninja plugins☆49Updated 2 weeks ago
- Binary View plugin for reverse engineering iBoot like binaries with Binary Ninja☆51Updated 11 months ago
- Intel Management Engine firmware loader plugin for IDA☆90Updated 7 years ago
- Renesas RL78 processor module for IDA☆16Updated 6 years ago
- Simple software tools for encoding and decoding dumps of NAND memory chips using implemented error correcting codes (ECC)☆77Updated 3 years ago
- ☆16Updated 4 years ago
- Crawl/download UEFI/BIOS updates from ISV/OEM distributors.☆72Updated 10 years ago