pietroborrello / ghidra-atom-microcode
Ghidra Processor Module to disassemble and decompile the x86 Intel Atom microcode
☆79Updated last year
Alternatives and similar repositories for ghidra-atom-microcode:
Users that are interested in ghidra-atom-microcode are comparing it to the libraries listed below
- Intel Management Engine JTAG Proof of Concept - 2022 Instructions☆32Updated 2 years ago
- This is an instruction to run your own SMM code.☆101Updated 3 years ago
- A Ghidra processor module for the EFI Byte Code (EBC)☆30Updated 4 years ago
- Ghidra Emulates Functions☆54Updated 4 years ago
- The SAILR paper's evaluation pipline for measuring the quality of decompilation☆103Updated 2 months ago
- IDA plugin for extending UEFI reverse engineering capabilities☆58Updated 3 years ago
- Triton-based DSE library with loading and exploration capabilities (and more!)☆113Updated 2 months ago
- The report and the exploit of CVE-2021-26943, the kernel-to-SMM local privilege escalation vulnerability in ASUS UX360CA BIOS version 303…☆135Updated 3 years ago
- A Binary Ninja plugin that automatically resolves type information for EFI protocol usage.☆37Updated 6 months ago
- ☆14Updated last year
- EFI DXE Emulator and Interactive Debugger☆82Updated 4 years ago
- Tool to extract the kallsyms (System.map) from a memory dump☆25Updated last year
- Making Type Info Library (TIL) file for Apache modules☆54Updated 3 years ago
- EFI DXE Emulator and Interactive Debugger☆89Updated 4 years ago
- This plugin serves as a bridge between Binary Ninja and Ghidra's disassembler.☆29Updated 2 years ago
- Automated recovery of Linux kernel build configurations☆24Updated 3 years ago
- ☆34Updated last year
- ☆69Updated last year
- Intel PT log analyzer With Parallel Processing And Basic Block Offset Caching Support☆70Updated last year
- NinjaDiff is a binary diffing plugin for Binary Ninja. Read more on our blog, and contribute code & improvements!☆61Updated 3 years ago
- LibAFL-based snapshot fuzzer to fuzz TMNF's RPC interface. Includes a free RCE exploit!☆41Updated 2 years ago
- BinRec: Dynamic Binary Lifting and Recompilation☆126Updated last year
- Full-VM taint analysis with Xen, Intel(R) Processor Trace and Triton.☆39Updated last year
- Symbolic Execution Engine based on Ghidra's PCode☆82Updated last year
- Python bindings for the Microsoft Hypervisor Platform APIs.☆80Updated 5 years ago
- ☆21Updated 3 years ago
- Ghidra P-Code emulation and static LLVM lifting in Python☆30Updated 2 years ago
- A library for writing plugins in any decompiler: includes API lifting, common data formatting, and GUI abstraction!☆80Updated last week
- Helper script for Linux kernel disassemble or debugging with IDA Pro on VMware + GDB stub (including some symbols helpers)☆36Updated last year
- IDA's Lumina feature, reimplemented for Binary Ninja, with new error handeling!☆37Updated 2 months ago