efiXplorer - IDA Plugin For UEFI Firmware Analysis And Reverse Engineering Automation
2021-10-03 20:30:00 Author: feedproxy.google.com(查看原文) 阅读量:33 收藏

efiXplorer - IDA plugin for UEFI firmware analysis and reverse engineering automation

Supported versions of Hex-Rays products: everytime we focus on last versions of IDA and Decompiler because we try to use most recent features from new SDK releases. That means we tested only on recent versions of Hex-Rays products and do not guarantee stable work on previous generations.

Why not IDApython: all code developed in C++ because it's a more stable and performant way to support a complex plugin and get full power of most recent SDK's features.

Supported Platforms: Windows, Linux and OSX.

efiXplorer core features

efiXloader description

Build instructions and Installation

Publications

References

efiXplorer - IDA Plugin For UEFI Firmware Analysis And Reverse Engineering Automation efiXplorer - IDA Plugin For UEFI Firmware Analysis And Reverse Engineering Automation Reviewed by Zion3R on 8:30 AM Rating: 5


文章来源: http://feedproxy.google.com/~r/PentestTools/~3/EOgwR1mGuz8/efixplorer-ida-plugin-for-uefi-firmware.html
如有侵权请联系:admin#unsafe.sh