efiXplorer

IDA plugin for UEFI firmware analysis and reverse engineering automation (by binarly-io)

efiXplorer Alternatives

Similar projects and alternatives to efiXplorer based on common topics and language

  • efiSeek

    Ghidra analyzer for UEFI firmware.

  • idaxex

    Xbox360/Xenon loader plugin for IDA 7.2+, and xex1tool, supporting most known Xbox360/Xenon .XEX executable file formats.

  • InfluxDB

    Power Real-Time Data Analytics at Scale. Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.

    InfluxDB logo
  • Yagi

    Yet Another Ghidra Integration for IDA

  • fwhunt-scan

    Tools for analyzing UEFI firmware and checking UEFI modules with FwHunt rules

  • flare-ida

    IDA Pro utilities from FLARE team

  • WorkOS

    The modern identity platform for B2B SaaS. The APIs are flexible and easy-to-use, supporting authentication, user identity, and complex enterprise features like SSO and SCIM provisioning.

    WorkOS logo
NOTE: The number of mentions on this list indicates mentions on common posts plus user suggested alternatives. Hence, a higher number means a better efiXplorer alternative or higher similarity.

efiXplorer reviews and mentions

Posts with mentions or reviews of efiXplorer. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-11-09.

Stats

Basic efiXplorer repo stats
1
769
7.3
3 days ago

binarly-io/efiXplorer is an open source project licensed under GNU General Public License v3.0 only which is an OSI approved license.

The primary programming language of efiXplorer is C++.


Sponsored
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com