ptresearch / IntelME-Crypto
☆34Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for IntelME-Crypto
- Exploit generator for Intel ME 11 buffer overflow☆32Updated 4 years ago
- ☆44Updated 6 years ago
- This repository contains Python 2.7 scripts for parsing MFS/MFSB partition and extracting contained files.☆30Updated 6 years ago
- ☆71Updated 6 years ago
- ☆29Updated 5 years ago
- Image manipulation tools for the Management Engine firmware☆33Updated 5 years ago
- MFS and CFG file manipulation utility☆26Updated 4 years ago
- An EFI image parser and dissector☆50Updated 11 years ago
- Huffman decompression for version 11.x Intel ME modules☆30Updated 7 years ago
- ☆15Updated 3 years ago
- System Management RAM analysis tool☆72Updated 3 months ago
- Tools for communicating with Intel Management Engine through MEI (HECI)☆12Updated 7 years ago
- Betraying the BIOS: Where the Guardians of the BIOS are Failing☆60Updated 7 years ago
- Custom PSP app framework☆15Updated 3 years ago
- My UEFI security talk on ZeroNights 2015☆57Updated 8 years ago
- CVE-2017-5721 Proof-of-Concept☆17Updated 7 years ago
- Intel Management Engine firmware loader plugin for IDA☆91Updated 7 years ago
- Download selected motherboard UEFI and BIOS automatically.☆15Updated last year
- BIOS Guard script tool☆50Updated 3 years ago
- Primitive TE to PE32 converter☆29Updated 2 years ago
- Arbitrary SMM code execution exploit for industry-wide 0day vulnerability in AMI Aptio based firmwares☆64Updated 8 years ago
- Tool for working with AMD SMU☆46Updated 8 years ago
- ☆33Updated 3 years ago
- Home for issues on Binary Ninja Cloud☆13Updated 4 years ago
- JEFF file format tools☆27Updated 8 years ago
- PFSExtractor rewritten in Rust☆30Updated 5 years ago
- Some scripts for IDA Pro to assist with reverse engineering EFI binaries☆71Updated 9 years ago