ptresearch / parseMFSLinks
This repository contains Python 2.7 scripts for parsing MFS/MFSB partition and extracting contained files.
☆33Updated 7 years ago
Alternatives and similar repositories for parseMFS
Users that are interested in parseMFS are comparing it to the libraries listed below
Sorting:
- ☆45Updated 7 years ago
- Exploit generator for Intel ME 11 buffer overflow☆34Updated 5 years ago
- Intel Management Engine firmware loader plugin for IDA☆93Updated 8 years ago
- My UEFI security talk on ZeroNights 2015☆58Updated 9 years ago
- MFS and CFG file manipulation utility☆30Updated 5 years ago
- ☆74Updated 7 years ago
- ☆35Updated 7 years ago
- Image manipulation tools for the Management Engine firmware☆41Updated 6 years ago
- Arbitrary SMM code execution exploit for industry-wide 0day vulnerability in AMI Aptio based firmwares☆67Updated 8 years ago
- An EFI image parser and dissector☆52Updated 12 years ago
- Some scripts for IDA Pro to assist with reverse engineering EFI binaries☆79Updated 10 years ago
- JEFF file format tools☆27Updated 9 years ago
- BIOS Guard script tool☆54Updated 4 years ago
- ☆29Updated 6 years ago
- Primitive TE to PE32 converter☆38Updated 7 months ago
- Crawl/download UEFI/BIOS updates from ISV/OEM distributors.☆77Updated 11 years ago
- Helper plugin for analyzing UEFI firmware☆90Updated last year
- Sample firmware for UEFI-firmware parsing☆18Updated 7 years ago
- ☆118Updated 4 years ago
- System Management RAM analysis tool☆82Updated last year
- CHIPSEC module that exploits UEFI boot script table vulnerability☆135Updated 9 years ago
- PFSExtractor rewritten in Rust☆32Updated 7 months ago
- Tool for working with AMD SMU☆52Updated 9 years ago
- CVE-2017-5721 Proof-of-Concept☆17Updated 7 years ago
- A tool for parsing common ACPI tables☆14Updated 5 years ago
- SIGSTOPing ELF binaries since 0x7E1☆55Updated last year
- an open source toolkit for PCI bus exploration☆71Updated 8 years ago
- EFI DXE Emulator and Interactive Debugger☆86Updated 5 years ago
- Betraying the BIOS: Where the Guardians of the BIOS are Failing☆60Updated 8 years ago
- A Ghidra processor module for the EFI Byte Code (EBC)☆32Updated 5 years ago