meromwolff / Ghidra-EFI-Byte-Code-Processor
A Ghidra processor module for the EFI Byte Code (EBC)
☆31Updated 4 years ago
Alternatives and similar repositories for Ghidra-EFI-Byte-Code-Processor
Users that are interested in Ghidra-EFI-Byte-Code-Processor are comparing it to the libraries listed below
Sorting:
- EFI DXE Emulator and Interactive Debugger☆85Updated 5 years ago
- Arbitrary SMM code execution exploit for industry-wide 0day vulnerability in AMI Aptio based firmwares☆66Updated 8 years ago
- EFI DXE Emulator and Interactive Debugger☆88Updated 5 years ago
- IDA plugin for extending UEFI reverse engineering capabilities☆59Updated 3 years ago
- System Management RAM analysis tool☆78Updated 9 months ago
- Some scripts for IDA Pro to assist with reverse engineering EFI binaries☆75Updated 9 years ago
- ☆50Updated last year
- Making Type Info Library (TIL) file for Apache modules☆55Updated 4 years ago
- ☆10Updated 8 years ago
- Helper plugin for analyzing UEFI firmware☆90Updated 11 months ago
- A plugin for Binary Ninja to query the Symgrate2 database.☆13Updated 3 years ago
- Exploit generator for Intel ME 11 buffer overflow