Skip to content

miraliumre/bios

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

29 Commits
 
 
 
 
 
 
 
 
 
 

Repository files navigation

BIOS

⚠️ Important: by using this repository and the contents herein, you acknowledge that you have read, understood and accept the disclaimer.

Welcome to the Miralium Research BIOS Repository! This repository offers a curated selection of resources and challenges dedicated to the exploration and understanding of BIOS firmware reverse engineering and modification.

While our focus primarily lies on legacy PC firmware, we are in the process of developing a new repository solely dedicated to UEFI, expected to be launched in the near future.

Challenges

Embark on a journey through varying levels of challenges tailored to provide a hands-on experience in BIOS reverse engineering and modification.

Tags

Each challenge is marked with one or more of the following tags.

AMIBIOS 8 Award Modular BIOS v6.00PG Award Modular BIOS v4.51PG Bootblock

The version tags indicate the firmware versions that the challenge has been validated on. They do NOT indicate that the challenge is only appliable to those versions. Enthusiasts are encouraged to experiment with other versions, although such attempts were not tested by the authors of this repository.

The Bootblock tag is an exception, as it is used to indicate a unique challenge which consists of writing firmware-level code from scratch and is, therefore, unrelated to existing platforms.

Difficulty levels

Beginner

Perfect for individuals new to BIOS firmware, these challenges require no prior coding knowledge. They serve as an excellent introduction to BIOS modification tools like CBROM and MMTool.

Intermediate

These challenges demand a fundamental understanding of 16-bit assembly programming for x86 architecture, and basic proficiency in analyzing and modifying binary programs using reverse engineering tools such as Ghidra or radare. A basic grasp of BIOS firmware structure is beneficial.

Advanced

For the seasoned explorers, these challenges require a deeper comprehension of BIOS firmware, specific motherboard designs, and the x86 architecture. They pose a more complex, time-demanding venture even for the experienced.

Links

Below is a collection of external resources recommended for those interested on delving deeper into BIOS hacking.

About

A repository for BIOS hacking resources

Resources

Stars

Watchers

Forks