Jump to content
YOUR-AD-HERE
HOSTING
TOOLS

Locked efiXplorer v4.1 - IDA plugin for UEFI firmware analysis and reverse engineering automation


itsMe

Recommended Posts

This is the hidden content, please

efiXplorer – IDA plugin for UEFI firmware analysis and reverse engineering automation

Supported versions of Hex-Rays products: every time we focus on the last versions of IDA and Decompiler because trying to use the most recent features from new SDK releases. That means we tested only on recent versions of Hex-Rays products and do not guarantee stable work on previous generations.

Why not IDApython: all code developed in C++ because it’s a more stable and performant way to support a complex plugin and get the full power of the most recent SDK’s features.

Supported Platforms: Win, Linux, and OSX (x86/x64).

Changelog v4.1

    [new feature] Improved SMI handlers recognition to support: SxSmiHandler, IoTrapSmiHandler, UsbSmiHandler and etc.
    [new feature] Improved child SW SMI handlers recognition and now annotated as ChildSwSmiHandler.
    [new feature] Added visual representation for NVRAM variables and additional context in JSON report: address, service name, var name and var GUID.
    [bug fix] Numerous improvements and bug fixes in code analyzer and firmware image loader
    Moving to support of IDA SDK v7.7

This is the hidden content, please

Link to comment
Share on other sites

Guest
This topic is now closed to further replies.
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.