Skip to content

Commit

Permalink
Update README.md
Browse files Browse the repository at this point in the history
  • Loading branch information
frederic committed Jun 15, 2020
1 parent 23e8ee9 commit 818b1bc
Showing 1 changed file with 2 additions and 2 deletions.
4 changes: 2 additions & 2 deletions README.md
Original file line number Diff line number Diff line change
@@ -1,7 +1,7 @@
# [Exynos 8890 BootROM dump tool](https://github.com/frederic/exynos8890-bootrom-dump)
This tool allows to dump the Exynos 8890 bootROM from a Samsung Galaxy S7 phone by exploiting two trustzone vulnerabilities.

# [description](https://fredericb.info)
# [description](https://fredericb.info/2020/06/exynos8890-bootrom-dump-dump-exynos-8890-bootrom-from-samsung-galaxy-s7.html)

# target
Samsung Galaxy S7 (G930F) - G930FXXU2DRD1 - root/SU enabled
Expand Down Expand Up @@ -29,4 +29,4 @@ herolte:/data/local/tmp # ./g930f_dump-bootrom 0
[+] Address in TA virtual memory : 0x200000 (0xa000 bytes)
Dumped to file dump_0x0.bin
BB0038D57B0F78927F0300F141000054FC7F83147BFF48D3FD031EAAC9640094FC0314AA74070058940240B97407005814C01ED5740700589F0200B91D650094A2600094DD650094D0630094556400945640A0D2150080D27F0300F141000054950080D2B5021C8BD40A158BBF0217EB41940C545F111ED599050058390340B9390300123F07007161000054B764009402000014CD640094C0040058E9640094C2040058430040B97F00067241000054B2600094600400581F00009160040058950000946004005881040058A30400581F0001EBC00000543F0003EB80000054024440B8224400B8FCFFFF17E1030[...]
```
```

0 comments on commit 818b1bc

Please sign in to comment.