Skip to content

IDA plugin for UEFI firmware analysis and reverse engineering automation

License

Notifications You must be signed in to change notification settings

Cr4sh/efiXplorer

 
 

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

License: GPL v3 efiXplorer CI

efiXlorer Logo

efiXplorer - IDA plugin for UEFI firmware analysis and reverse engineering automation

Supported versions of Hex-Rays products: everytime we focus on last versions of IDA and Decompiler because we try to use most recent features from new SDK releases. That means we tested only on recent versions of Hex-Rays products and do not guarantee stable work on previous generations.

Why not IDApython: all code developed in C++ because it's a more stable and performant way to support a complex plugin and get full power of most recent SDK's features.

Supported Platforms: Windows, Linux and OSX.

Publications

References

Thank you for support

HexRays Logo JetBrains Logo

About

IDA plugin for UEFI firmware analysis and reverse engineering automation

Resources

License

Stars

Watchers

Forks

Packages

No packages published

Languages

  • C++ 66.1%
  • C 33.1%
  • Other 0.8%