Vector35 / efi-resolverLinks
A Binary Ninja plugin that automatically resolves type information for EFI protocol usage.
☆38Updated last week
Alternatives and similar repositories for efi-resolver
Users that are interested in efi-resolver are comparing it to the libraries listed below
Sorting:
- Ghidra Processor Module to disassemble and decompile the x86 Intel Atom microcode☆82Updated 2 years ago
- ☆78Updated 3 years ago
- Python bindings for BochsCPU☆37Updated 2 months ago
- IDA's Lumina feature, reimplemented for Binary Ninja, with new error handeling!☆38Updated 8 months ago
- The report and the exploit of CVE-2021-26943, the kernel-to-SMM local privilege escalation vulnerability in ASUS UX360CA BIOS version 303…☆142Updated 4 years ago
- weggli ruleset scanner for source code and binaries☆29Updated 2 months ago
- ☆94Updated last year
- Xyntia, the black-box deobfuscator☆73Updated last month
- ☆43Updated 3 years ago
- ☆81Updated 2 months ago
- Binary exploitation by confusing the unwinder☆63Updated 2 years ago
- A IDA plugin to enable linking to locations in an IDB with a disas:// URI☆32Updated last year
- ☆74Updated 7 months ago
- ☆23Updated 3 years ago
- breaking decompilers☆50Updated 2 months ago
- Simple PoC for a bootkit written as a UEFI Option ROM Driver☆10Updated 2 years ago
- Binary Ninja plugin to automate the process of generating pseudo-C code, running Semgrep over the pseudo-C, and presenting the results.☆33Updated 6 months ago
- IDA plugin for extending UEFI reverse engineering capabilities☆60Updated 3 years ago
- Binary code coverage visualizer plugin for Ghidra - just without crashes on unknown insns☆19Updated 9 months ago
- This is an instruction to run your own SMM code.☆108Updated 4 years ago
- Rizin FLIRT Signature Database☆43Updated last year
- Ghidra analyzer for UEFI firmware.☆18Updated 2 years ago
- A tool for firmware cartography☆157Updated last month
- Repository for officially supported Binary Ninja plugins☆52Updated 4 months ago
- ELF binary forensics tool for APT, virus, backdoor and rootkit detection☆48Updated 8 months ago
- Slides about HyperDbg☆39Updated 3 weeks ago
- Helper script for Linux kernel disassemble or debugging with IDA Pro on VMware + GDB stub (including some symbols helpers)☆37Updated last year
- Python bindings for the Microsoft Hypervisor Platform APIs.☆79Updated 6 years ago
- TTexplore is a library that performs path exploration on binary code using symbolic execution☆80Updated 2 years ago
- iTLB multihit PoC☆41Updated last year