Bn-Uefi-Helper : Helper Plugin For Analyzing UEFI Firmware

Bn-Uefi-Helper is a tool to helper plugin for analyzing UEFI firmware. This plugin contains the following features:

  • Apply the correct prototype to the entry point function
  • Fix segments so all segments are RWX and have the correct semantics
    • This allows for global function pointers to be rendered correctly
  • Apply types for core UEFI services (from EDK-II)
  • Locate known protocol GUIDs and assign the GUID type and a symbol
  • Locate global assigments in entry and initialization functions and assign types
    • EFI_SYSTEM_TABLE, EFI_RUNTIME_SERVICES, EFI_BOOT_SERVICES, etc…
  • Loader for Terse Executables
R K

Recent Posts

Burrow – Breaking Through Firewalls With Open Source Ingenuity

Burrow is an open source tool for burrowing through firewalls, built by teenagers at Hack Club.…

17 hours ago

Its-A-Trap : Building Secure Web Applications With A Golang Web Server For Authentication

Simple golang webserver that listens for basic auth or post requests and sends a notification…

17 hours ago

Nutek-Apple : Unleashing Power On macOS And Linux

Nutek Security Platform for macOS and Linux operating systems. Tools for hackers, bug hunters and…

17 hours ago

SecureSphere Labs – A Haven For Cybersecurity Innovators And Ethical Hackers

Welcome to SecureSphere Labs, your go-to destination for a curated collection of powerful hacking tools…

17 hours ago

Vulpes/VulpOS : The Docker-Powered All-in-One Workstation For Penetration Testing And Offsec Labs

All in one Docker-based workstation with hacking tools for Pentesting and offsec Labs by maintained…

17 hours ago

LiCo-Extrator : Revolutionizing Icon Extraction Across Platforms

Got it! Below is the updated README.md file with instructions for downloading the project on…

1 day ago