Skip to content

mex20/chipsec_gui

 
 

Repository files navigation

chipsec_gui Readme: chipsec_gui is a simple GUI for the firmware tool CHIPSEC. 

Continue to the CHIPSEC Readme for more information on the software from the Intel CHIPSEC team.

Dependencies: SIP PyQt4 

SIP Source Code can be found at: (http://www.riverbankcomputing.com/software/sip/)

PyQt4 Source Code can be found at: (https://riverbankcomputing.com/software/pyqt/intro)

Start the GUI: python mainWindow.py

Navigate to the directory that you store this project in, and then run the above "Start the GUI:" command.

CHIPSEC Readme:


CHIPSEC: Platform Security Assessment Framework
===============================================

[![Build Status](https://travis-ci.org/chipsec/chipsec.svg?branch=master)](https://travis-ci.org/chipsec/chipsec)

CHIPSEC is a framework for analyzing the security of PC platforms including hardware, system firmware (BIOS/UEFI), and platform components. It includes a security test suite, tools for accessing various low level interfaces, and forensic capabilities. It can be run on Windows, Linux, Mac OS X and UEFI shell. Instructions for installing and using CHIPSEC can be found in the [manual](chipsec-manual.pdf).

NOTE: This software is for security testing purposes. Use at your own risk. Read [WARNING.txt](chipsec/WARNING.txt) before using.

Questions? Enter a new issue labeled as question, or e-mail chipsec@intel.com.

First version of CHIPSEC was released in March 2014:
[Announcement at CanSecWest 2014](https://cansecwest.com/slides/2014/Platform%20Firmware%20Security%20Assessment%20wCHIPSEC-csw14-final.pdf) and first public release!

Follow us on [twitter](https://twitter.com/CHIPSEC)

About

A simple user interface for chipsec

Resources

License

GPL-2.0, Unknown licenses found

Licenses found

GPL-2.0
LICENSE
Unknown
COPYING

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages

  • Python 78.2%
  • C 16.1%
  • Assembly 4.5%
  • C++ 1.0%
  • Shell 0.1%
  • Batchfile 0.1%