Extracting Firmware from Embedded Devices (SPI NOR Flash) ⚡
Flashback Team Flashback Team
57.4K subscribers
478,903 views
0

 Published On Sep 9, 2022

Learn tricks and techniques like these, with us, in our amazing training courses!
https://flashback.sh/training

One of the first things you have to do when hacking and breaking embedded device security is to obtain the firmware. If you're lucky, you can download it from the manufacturer's website or, if you have a shell, you can just copy it over to your computer.

But what if none of these options are available?

In this video, we will show you how you can connect directly to a NOR flash chip with the SPI protocol to dump the firmware and find your vulns, even if off the shelf tools don't work!

00:00 Intro
00:40 Technical Introduction
01:55 Flash Memory Types
03:51 NOR Flash
06:25 SPI Protocol
07:55 Our Training
09:27 Logic Analyzer
12:04 How SPI Works
13:53 Firmware Extraction

Did you enjoy this video? Then follow us on Twitter, and subscribe to our channel for more awesome hacking videos.

~ Flashback Team
https://flashback.sh
  / flashbackpwn  

show more

Share/Embed