flowyroll / MicrocodeArchive
Scripts to collect microcode from CPUMicrocodes Repo and to downgrade to a compatible microcode.
☆19Updated 3 weeks ago
Related projects ⓘ
Alternatives and complementary repositories for MicrocodeArchive
- iTLB multihit PoC☆40Updated last year
- ☆20Updated 3 years ago
- A Ghidra processor module for the EFI Byte Code (EBC)☆29Updated 4 years ago
- Exploit generator for Intel ME 11 buffer overflow☆32Updated 4 years ago
- Intel Management Engine JTAG Proof of Concept - 2022 Instructions☆32Updated 2 years ago
- A standalone python script leveraging ntdll for UEFI variable enumeration. This uses elements from the "chipsec" toolkit for formatting w…☆9Updated last year
- Proof-of-concept C implementation of AES with masking technique to prevent side-channel analysis attacks☆28Updated 4 years ago
- IDA Pro Python plugin to analyze and annotate Linux kernel alternatives☆21Updated 2 years ago
- Helper plugin for analyzing UEFI firmware☆90Updated 5 months ago
- ☆13Updated 5 years ago
- ☆9Updated 2 years ago
- ☆27Updated 2 years ago
- One Bootloader to Load Them All - Research materials, Code , Etc.☆47Updated 2 years ago
- BIOS Guard script tool☆50Updated 3 years ago
- [CVE-2019-14615] iGPU Leak: An Information Leakage Vulnerability on Intel Integrated GPU☆55Updated 4 years ago
- Ghidra loader module for the Mobicore trustlet and driver binaries☆28Updated 5 years ago
- ☆31Updated 7 years ago
- Tool to extract the kallsyms (System.map) from a memory dump☆24Updated last year
- Tools for viewing and extracting HDD firmware files☆71Updated 10 years ago
- SPI flash read MitM attack PoC☆36Updated 2 years ago
- Ghidra Processor Module to disassemble and decompile the x86 Intel Atom microcode☆80Updated last year
- Python interface for Binexport, the Bindiff export format☆14Updated 4 months ago
- Breaking Secure Boot with SMM☆39Updated 2 years ago
- A code skeleton of Samsung's Shannon5123 5G baseband modem.☆19Updated 4 years ago
- Low Pin Count (LPC) Analyzer for Saleae Logic☆16Updated 6 months ago
- ☆15Updated 3 years ago
- MFS and CFG file manipulation utility☆26Updated 4 years ago
- An AFL scaling benchmarking tool☆18Updated 4 years ago
- Arbitrary SMM code execution exploit for industry-wide 0day vulnerability in AMI Aptio based firmwares☆64Updated 8 years ago
- Mimojas Firmware Toolkit for unpacking and analysis firmware images☆13Updated 4 years ago