• Stars
    star
    860
  • Rank 52,625 (Top 2 %)
  • Language
    C++
  • License
    GNU General Publi...
  • Created about 4 years ago
  • Updated 25 days ago

Reviews

There are no reviews yet. Be the first to send feedback to the community and the maintainers!

Repository Details

IDA plugin for UEFI firmware analysis and reverse engineering automation

License: GPL v3 efiXplorer CI

efiXlorer Logo

efiXplorer - IDA plugin for UEFI firmware analysis and reverse engineering automation

Supported versions of Hex-Rays products: everytime we focus on last versions of IDA and Decompiler because we try to use most recent features from new SDK releases. That means we tested only on recent versions of Hex-Rays products and do not guarantee stable work on previous generations.

Why not IDApython: all code developed in C++ because it's a more stable and performant way to support a complex plugin and get full power of most recent SDK's features.

Supported Platforms: Windows, Linux and OSX.

efiXplorer core features

efiXloader description

Build instructions and Installation

Publications

References

Thank you for support

HexRays Logo JetBrains Logo