pietroborrello / ghidra-atom-microcode
Ghidra Processor Module to disassemble and decompile the x86 Intel Atom microcode
☆80Updated last year
Related projects ⓘ
Alternatives and complementary repositories for ghidra-atom-microcode
- Intel Management Engine JTAG Proof of Concept - 2022 Instructions☆32Updated 2 years ago
- IDA plugin for extending UEFI reverse engineering capabilities☆55Updated 3 years ago
- A Ghidra processor module for the EFI Byte Code (EBC)☆29Updated 4 years ago
- This is an instruction to run your own SMM code.☆100Updated 3 years ago
- EFI DXE Emulator and Interactive Debugger☆82Updated 4 years ago
- The report and the exploit of CVE-2021-26943, the kernel-to-SMM local privilege escalation vulnerability in ASUS UX360CA BIOS version 303…☆134Updated 3 years ago
- EFI DXE Emulator and Interactive Debugger☆86Updated 4 years ago
- The SAILR paper's evaluation pipline for measuring the quality of decompilation☆98Updated last week
- NinjaDiff is a binary diffing plugin for Binary Ninja. Read more on our blog, and contribute code & improvements!☆57Updated 2 years ago
- Triton-based DSE library with loading and exploration capabilities (and more!)☆107Updated 3 weeks ago
- This plugin serves as a bridge between Binary Ninja and Ghidra's disassembler.☆27Updated 2 years ago
- ☆89Updated 5 months ago
- ☆13Updated last year
- Ghidra Emulates Functions☆53Updated 4 years ago
- Tool to extract the kallsyms (System.map) from a memory dump☆24Updated last year
- Helper plugin for analyzing UEFI firmware☆90Updated 5 months ago
- Binja (sort of) headless☆32Updated 2 months ago
- Full-VM taint analysis with Xen, Intel(R) Processor Trace and Triton.☆39Updated last year
- Helper script for Linux kernel disassemble or debugging with IDA Pro on VMware + GDB stub (including some symbols helpers)☆36Updated last year
- Binary Ninja Itanium C++ ABI Plugin☆64Updated 3 months ago
- Core emulator components for Icicle☆126Updated 3 weeks ago
- Making Type Info Library (TIL) file for Apache modules☆54Updated 3 years ago
- Intel ATR Training: Security of BIOS/UEFI System Firmware from Attacker and Defender Perspectives☆92Updated 7 years ago
- Python bindings to Ghidra's SLEIGH library for disassembly and lifting to P-Code IR☆184Updated this week
- The sample DXE runtime driver demonstrating how to program DMA remapping.☆58Updated 10 months ago
- Ghidra P-Code emulation and static LLVM lifting in Python☆29Updated 2 years ago
- ☆20Updated 3 years ago
- Build your emulation environment as needed☆64Updated 3 years ago
- TTexplore is a library that performs path exploration on binary code using symbolic execution☆74Updated 2 years ago
- A Ghidra plugin for locating object file boundaries.☆118Updated last month