binarly-io / efiXplorer

IDA plugin for UEFI firmware analysis and reverse engineering automation

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

License: GPL v3 efiXplorer CI

efiXlorer Logo

efiXplorer - IDA plugin for UEFI firmware analysis and reverse engineering automation

Supported versions of Hex-Rays products: everytime we focus on last versions of IDA and Decompiler because we try to use most recent features from new SDK releases. That means we tested only on recent versions of Hex-Rays products and do not guarantee stable work on previous generations.

Why not IDApython: all code developed in C++ because it's a more stable and performant way to support a complex plugin and get full power of most recent SDK's features.

Supported Platforms: Windows, Linux and OSX.

Publications

References

About

IDA plugin for UEFI firmware analysis and reverse engineering automation

License:GNU General Public License v3.0


Languages

Language:C++ 93.9%Language:C 4.9%Language:CMake 1.0%Language:Python 0.2%