求教使用binwalk dd命令和dd

Most Linux users running a Debian or RedHat based system can skip this and go straight to the Easy I others may need to perform a manual installation.
Binwalk requires Python 2.7 or newer. While Python 3 is supported, it is not recommended due to performance concerns. Nearly all Linux distributions ship with Python 2.7 pre-installed, but if in doubt you can check your Python version from the command line:
python --version
Easy Install
This is the preferred method of installation. Binwalk and all prerequisite packages can be installed using the included easy_install.sh script:
sudo ./easy_install.sh --sumount
WARNING: The –sumount argument will allow you, and all other users on your system, to mount and unmount file systems without root privileges. If this is undesirable, simply do not specify the –sumount argument when running easy_install.sh. However, in order for binwalk to extract/mount certain file systems, you will either need to run binwalk as root, or grant your user account privileges to mount and unmount file systems.
Manual Installation
The only required dependency for binwalk is the python-magic module. This can typically be installed using your system’s package manager (aptitude, yum, etc).
WARNING: Do NOT install python-magic from pypi or github. Use the official python-magic module bundled with libmagic.
If you want fuzzy hashing features, you’ll need to install the libfuzzy library, either from your distro’s repositories (use the libfuzzy2 package in Debian systems), or from source.
If you want to be able to generate entropy plot graphs, you will also need to install pyqtgraph and its associated dependencies (note that you may also need to install the OpenGL driver for your video card):
python-opengl
python-qt4
python-qt4-gl
python-numpy
python-scipy
If you want automated extraction, you will also need to install:
zlib1g-dev
liblzma-dev
p7zip-full
openjdk-6-jdk
firmware-mod-kit
With the desired dependencies satisfied, binwalk can be installed using the included setup.py script:
sudopython ./setup.py install
and computer security. Click Here.
Advertisement  本文“Binwalk:后门(固件)解析利器[综合工具]”是由为您精心收集,来源于网络转载,软件版权归软件作者所有,本站不对其观点以及内容做任何评价,请读者自行判断,以下是其具体内容:
  近期网络上爆发的厂商固件后门,如D-LINK& 腾达后门时用到的解析工具是Binwalk,近来又更新到最新版本.周五抽空翻译了下工具利用办法和例子.
Binwalk介绍
Binwalk是一个固件的解析工具,旨在帮忙研究人员对固件非解析,提取及逆向工程用处.简单易用,完好自动化脚本,并通过自定义签名,提取法则和插件模块,还重要一点的是可以轻松地扩大.
最简单利用办法很直接; 供应固件文件途径和文件名便可:
$ binwalk firmware.bin
假如单单基于签名匹配的话有些文件范例是无法精确的辨认到.
所以检测这些范例签名的文件需求特定插件的配合(通过插件来实现),假如不启用将大大增添扫描时间和占用大量内存
比方,扫描zlib压缩包的时刻,得需利用zlib的插件:
$ binwalk --enable-plugin=zlib firmware.bin
包含过滤器
-y选项仅包含指定的搜索文本匹配的后果.搜索字符串(文本)该当利用小写,包含正则表达式,并且可以指定多个-Y选项. 下列搜索后果只包含文本&文件系统&中搜索出来的后果.(也就说利用了 filesystem的Y选项的话后果中只包含文本字符后果)
$ binwalk -y filesystem firmware.bin
解除过滤器
-x选项是解除搜索后果中的指定符合法则的文本(大概字符串). 搜索字符串(文本)该当利用小写,包含正则表达式,并且可以指定多个-X选项. 下列例子中搜索时将解除&jffs2&字符串:
$ binwalk -x jffs2 firmware.bin
高级过滤器
可以将包含和解除过滤两功效结合利用:
例子:下列搜索后果即包含文本&文件系统&中搜索出来的后果又解除jffs2字符串后果.
$ binwalk -y filesystem -x jffs2 firmware.bin
手动提取文件
Binwalk可以提取数据,发目前目标文件中指定提取法则利用 & dd选项.用于提取指定法则的格局是:
&type&:&extension&[:&command&]
从那边提取:
type 是签名中描写的小写字符串(支持正则表达式)
extension 是将数据保存到磁盘时利用的文件扩大名
command 是当数据已保存到磁盘后可选的号令履行语句
&默许情形下,除非备用文件名中指定签名情形不测,文件名是十六进制偏移签名被发现.
下面的例子演示若何利用 & dd选项,将提取任何包含字符串&zip归档文件扩大名的&zip&的签名,并随后履行&解压缩&号令指定提取法则.可指定多个&dd选项:
$ binwalk --dd='zip archive:zip:unzip %e' firmware.bin
要注意占位符的利用 如:&%e&&: 此占位符将被替换为所提取的文件的相对途径时,将履行号令.
自动化(自动)提取
-e选项可以用来履行自动数据提取的底子上提取法则中指定的默许的extract.conf文件:
$ binwalk -e firmware.bin
- 提取选项的工作原理相同,除了你必须指定一个自定义提取法则文件的途径:
$ binwalk -e firmware.bin
$ binwalk --extract=./my_extract.conf firmware.bin
很多次,提取的数据大概需求进一步binwalk的解析.为了帮忙自动化,binwalk可以递归扫描提取的数据和由外部减压或提取工具成立的文件指定-M选项和-e选项一同利用:
$ binwalk -Me firmware.bin
请注意,-M选项将提取的文件8层递归,且忽视外部提取工具可以成立任何目录.
Binwalk中利用A选项时可以扫描普通与功效相关联的各种框架操作码
$ binwalk -A firmware.bin
binwalk利用 -C 选项来完成多个不用文件范例转换; 普通最好是利用-l选项来限制这种扫描:
$ binwalk -l 32
-C firmware.bin
Binwalk可以生成一个或多个文件的十六进制转储和差别.在文件当中相同字节的是绿色显示,差别的是红色显示,蓝色表示只是有些文件当中的差别部份.
$ binwalk -W firmware1.bin firmware2.bin firmware3.bin
除了上述基于签名的扫描,binwalk可以对目标文件举行一个智能的字符串解析,固然不是完好替换的Unix strings一样强盛功效,但是binwalk通过利用一些非常简单的考证法则挑选出最&垃圾&的字符串,和忽视一些无次序的数据块
$ binwalk -S firmware.bin
Binwalk 对目标文件可以举行熵解析目标文件,生成原始的熵数据和/或积表示的曲线图的数据:
$ binwalk -E firmware.bin
签名或字符串的解析,以及可以结合熵解析.比方,下面的号令将扫描目标文件,可履行代码和熵图上叠加的扫描后果:
$ binwalk -AE firmware.bin
启迪(大概指导式)
Binwalk的启迪式扫描作为或压缩的高熵的数据块举行分类的尝试.固然这种范例的扫描是不是100%精确.
在普通情形下,压缩的数据或已利用弱加密算法将有一个整体的高熵的加密,但小有呈现断块低熵的数据.已具有较强的熵算法加密的数据不会有这些小块的低熵的数据:
$ binwalk --heuristic firmware.bin
HEURISTIC ANALYSIS
-------------------------------------------------------------------------------------------------------------------
Compressed
/ moderate entropy data,
245 low entropy blocks
Compressed
/ moderate entropy data,
219 low entropy blocks
Compressed
/ moderate entropy data,
160 low entropy blocks
Compressed
/ moderate entropy data,
139 low entropy blocks
Compressed
/ moderate entropy data,
57 low entropy blocks
Compressed
/ moderate entropy data,
40 low entropy blocks
请注意,此扫描需求两个周期(一个用于初始熵解析,以及第二更精密的启迪式解析),这需求一按时间来完成的,特别是目标文件分外打的话耗费更多的时间.
利用 &list-plugins选项能得到可以利用的binwalk插件的名称和属性列表:
$ binwalk --list-plugins
启用插件功效
一些插件在默许情形下是禁用的.这些插件可以启用时用该选项 &enable-plugin选项
$ binwalk --enable-plugin=foo firmware.bin
禁用插件功效
一些插件在默许情形下是启用的.这些插件可以禁用时用该选项 &diable-plugin选项
$ binwalk --disable-plugin=foo firmware.bin
大概,全部的插件可以禁用 ,利用该选项:&disable-plugins 选项:
$ binwalk --disable-plugins firmware.bin
日记记录功效
Binwalk日记输出普通是很大,所以它常常是文件保存方法记录
-f选项答应你指定一个日记文件.需求注意的是,假如没有指定-Q选项的话后果会打印到stdout以及日记文件.
$ binwalk -f binwalk.log firmware.bin
日记文件可以CSV格局保存
$ binwalk -f binwalk.log --csv firmware.bin
通过 magic files和配置文件,加上利用 -u选项binwalk依靠svn check-in功效轻松进级到最新版本(需求root权限来更新)
$ sudo binwalk -u
假如利用http代理功效,在环境变量中设置http_proxy.
 以上是“Binwalk:后门(固件)解析利器[综合工具]”的内容,如果你对以上该软件感兴趣,你可以看看为您推荐以下软件:
-----------------------------------------------------------------------------------------------------
安全黑客提示您:部分软件可能被杀软误报也属于正常,如果不放心可以不下载
所有教程和软件都是网上转载,请在下载后24小时内删除!
部分教程和软件中含有宣传广告,如果交易请谨慎!
在下列搜索引擎中搜索Binwalk:后门(固件)解析利器的相关信息:
?上一软件:
?下一软件:
& &评论摘要(共 0 条,得分 0 分,平均 0 分)
Copyright &
. All Rights Reserved .Binwalk:后门(固件)分析利器 -
| 关注黑客与极客
Binwalk:后门(固件)分析利器
共1259829人围观
,发现 16 个不明物体
近期网络上爆发的厂商固件后门漏洞,如D-LINK& 腾达路由器后门时用到的分析工具是Binwalk,最近又更新到最新版本。周五抽空翻译了下工具使用方法和例子。
Binwalk介绍
Binwalk是一个固件的分析工具,旨在协助研究人员对固件非分析,提取及逆向工程用处。简单易用,完全自动化脚本,并通过自定义签名,提取规则和插件模块,还重要一点的是可以轻松地扩展。
最简单使用方法很直接; 提供固件文件路径和文件名即可:
$ binwalk firmware.bin
如果单单基于签名匹配的话有些文件类型是无法准确的识别到.
所以检测这些类型签名的文件需要特定插件的配合(通过插件来实现),如果不启用将大大增加扫描时间和占用大量内存
例如,扫描zlib压缩包的时候,得需使用zlib的插件:
$ binwalk --enable-plugin=zlib firmware.bin
包含过滤器
-y选项仅包括指定的搜索文本匹配的结果。搜索字符串(文本)应当使用小写,包括正则表达式,并且可以指定多个-Y选项。 下列搜索结果只包含文本“文件系统”中搜索出来的结果。(也就说使用了 filesystem的Y选项的话结果中只包含文本字符结果)
$ binwalk -y filesystem firmware.bin
排除过滤器
-x选项是排除搜索结果中的指定符合规则的文本(或者字符串)。 搜索字符串(文本)应当使用小写,包括正则表达式,并且可以指定多个-X选项。 下列例子中搜索时将排除“jffs2”字符串:
$ binwalk -x jffs2 firmware.bin
高级过滤器
可以将包含和排除过滤两功能结合使用:
例子:下列搜索结果即包含文本“文件系统”中搜索出来的结果又排除jffs2字符串结果。
$ binwalk -y filesystem -x jffs2 firmware.bin
手动提取文件
Binwalk可以提取数据,发现在目标文件中指定提取规则使用 –
dd选项。用于提取指定规则的格式是:
&type&:&extension&[:&command&]
从哪里提取:
type 是签名中描述的小写字符串(支持正则表达式)
extension 是将数据保存到磁盘时使用的文件扩展名
command 是当数据已保存到磁盘后可选的命令执行语句
&默认情况下,除非备用文件名中指定签名情况意外,文件名是十六进制偏移签名被发现。
下面的例子演示如何使用 –
dd选项,将提取任何包含字符串’zip归档文件扩展名的’zip’的签名,并随后执行“解压缩”命令指定提取规则。可指定多个–dd选项:
$ binwalk --dd='zip archive:zip:unzip %e' firmware.bin
要注意占位符的使用 如:“%e’”: 此占位符将被替换为所提取的文件的相对路径时,将执行命令。
自动化(自动)提取
-e选项可以用来执行自动数据提取的基础上提取规则中指定的默认的extract.conf文件:
$ binwalk -e firmware.bin
- 提取选项的工作原理相同,除了你必须指定一个自定义提取规则文件的路径:
$ binwalk -e firmware.bin
$ binwalk --extract=./my_extract.conf firmware.bin
很多次,提取的数据可能需要进一步binwalk的分析。为了帮助自动化,binwalk可以递归扫描提取的数据和由外部减压或提取工具创建的文件指定-M选项和-e选项一起使用:
$ binwalk -Me firmware.bin
请注意,-M选项将提取的文件8层递归,且忽略外部提取工具可以创建任何目录。
Binwalk中使用A选项时可以扫描通常与功能相关联的各种框架操作码
$ binwalk -A firmware.bin
binwalk使用 -C 选项来完成多个不用文件类型转换; 通常最好是使用-l选项来限制这种扫描:
$ binwalk -l 32 -C firmware.bin
Binwalk可以生成一个或多个文件的十六进制转储和差别。在文件当中相同字节的是绿色显示,不同的是红色显示,蓝色表示只是有些文件当中的不同部分。
$ binwalk -W firmware1.bin firmware2.bin firmware3.bin
除了上述基于签名的扫描,binwalk可以对目标文件进行一个智能的字符串分析,虽然不是完全替代的Unix strings一样强大功能,但是binwalk通过应用一些非常简单的验证规则筛选出最“垃圾”的字符串,和忽略一些无顺序的数据块
$ binwalk -S firmware.bin
Binwalk 对目标文件可以进行熵分析目标文件,生成原始的熵数据和/或积表示的曲线图的数据:
$ binwalk -E firmware.bin
签名或字符串的分析,以及可以结合熵分析。例如,下面的命令将扫描目标文件,可执行代码和熵图上叠加的扫描结果:
$ binwalk -AE firmware.bin
启发(或者引导式)
Binwalk的启发式扫描作为加密或压缩的高熵的数据块进行分类的尝试。虽然这种类型的扫描是不是100%准确。
在一般情况下,压缩的数据或已使用弱加密算法将有一个整体的高熵的加密,但小有出现断块低熵的数据。已具有较强的熵算法加密的数据不会有这些小块的低熵的数据:
$ binwalk --heuristic firmware.bin
HEURISTIC ANALYSIS
-------------------------------------------------------------------------------------------------------------------
Compressed / moderate entropy data, 245 low entropy blocks
Compressed / moderate entropy data, 219 low entropy blocks
Compressed / moderate entropy data, 160 low entropy blocks
Compressed / moderate entropy data, 139 low entropy blocks
Compressed / moderate entropy data, 57 low entropy blocks
Compressed / moderate entropy data, 40 low entropy blocks
请注意,此扫描需要两个周期(一个用于初始熵分析,以及第二更紧密的启发式分析),这需要一定时间来完成的,尤其是目标文件特别打的话花费更多的时间。
使用 –list-plugins选项能获得可使用的binwalk插件的名称和属性列表:
$ binwalk --list-plugins
启用插件功能
一些插件在默认情况下是禁用的。这些插件可以启用时用该选项 –enable-plugin选项
$ binwalk --enable-plugin=foo firmware.bin
禁用插件功能
一些插件在默认情况下是启用的。这些插件可以禁用时用该选项 –diable-plugin选项
$ binwalk --disable-plugin=foo firmware.bin
或者,所有的插件可以禁用 ,使用该选项:–disable-plugins 选项:
$ binwalk --disable-plugins firmware.bin
日志记录功能
Binwalk日志输出通常是很大,所以它往往是文件保存方式记录
-f选项允许你指定一个日志文件。需要注意的是,如果没有指定-Q选项的话结果会打印到stdout以及日志文件。
$ binwalk -f binwalk.log firmware.bin
日志文件可以CSV格式保存
$ binwalk -f binwalk.log --csv firmware.bin
通过 magic files和配置文件,加上使用 -u选项binwalk依靠svn check-in功能轻松升级到最新版本(需要root权限来更新)
$ sudo binwalk -u
如果使用http代理功能,在环境变量中设置http_proxy。
下载地址:
前五楼必须有我大河伦
必须您当前尚未登录。
必须(保密)
奇虎360安全工程师,多国语言翻译
关注我们 分享每日精选文章1992人阅读
路由器逆向分析(11)
# For Ubuntu 需要安装的依赖库文件
$ sudo apt-get install git build-essential zlib1g-dev liblzma-dev python-magic
的github源码下载地址:。
git clone /mirror/firmware-mod-kit.git
# 进入源码目录
cd firmware-mod-kit/src
# 执行configure文件生成Makefile文件然后make编译生成可执行文件
./configure && make
The Firmware Working Directory
The Firmware Mod Kit uses a 'hard coded' working directory of 'fmk'. The extraction script extracts to this folder, and the rebuild script rebuilds from this folder. Allowance of alternate working directories is supported for&some&operations,
but not all. We'll be expanding that in the future. For now, if you have multiple working directories, we suggest you rename the ones you're not currently operating on.
Extracting Firmware
Automated firmware extraction typically works with most firmware images that employ uImage/TRX firmware headers and use SquashFS or CramFS file systems. Currently, extract-firmware.sh is the preferred method of extraction as it supports more firmware types
than the older old-extract.sh script. However, old-extract.sh is still included and works with many firmware formats.
Usage for both extract-firmware.sh and extract_firmware.sh is straight forward:
$ ./extract-firmware.sh firmware.bin
By default, output from extract-firmware.sh will be located in the 'fmk' directory, while old-extract.sh will place extracted data into the specified working directory.
Re-Building Firmware
Which build script to use is dependant on which extraction script was used. If you extracted a firmware image with extract-firmware.sh, then you must use build-firmware.sh to re-build it. Likewise, if old-extract.sh was used, then old-build.sh must be invoked
when re-building an image:
$ ./build-firmware.sh [-nopad] [-min]
The new firmware generated by build-firmware.sh will be located at 'fmk/new-firmware.bin', while old-build.sh will generate firmware images in several different
formats and save them in the specified output directory.
The optional -nopad switch will instruct build-firmware.sh to NOT pad the firmware up to its original size.
The optional -minswitch will use the maximum squashfs block size of 1MB. This will decrease the firmware image size at the cost of additional CPU and RAM
resources utilized on the target device. Do not use this switch unless you must. This is a very large block size for embedded systems. The original firmware squashfs block size is preserved on rebuild, and the original block size should be the one used unless
you are sure you know what you're doing. Too large a block size may appear to work fine, but runtime performance of the firmware may suffer in all or some loads.
Modifying DD-WRT Web Pages
One very unique feature of the Firmware Mod Kit is its ability to extract and rebuild files from the DD-WRT Web GUI. This is automated by the ddwrt-gui-extract.sh and ddwrt-gui-restore.sh scripts.
Once you have extracted a DD-WRT firmware image using extract-firmwware.sh, you can extract the Web files by running:
$ ./ddwrt-gui-extract.sh
This will create a directory named 'www' and extract the Web files there. You may modify the files any way you like, but you cannot add or delete files.
When you are finished editing, you can rebuild the Web files by running:
$ ./ddwrt-gui-rebuild.sh
Reverting to a vendor firmware
Sometimes you'll enthusiastically flash a third-party firmware like Gargoyle or DD-WRT only to discover it lacks features you need, doesn't perform as well as the vendor firmware, or has functional problems. In this situation, you might find yourself wanting
to go back to the vendor firmware, but have no way to do so!
Here's how the Firmware Mod Kit can help you revert to a vendor firmware. The process is this:
Extract vendor firmware. Then rename the 'fmk' directory.Extract third-party 'upgrade' firmware (e.g. Gargoyle-sysupgrade)Replace extracted third-party firmware's rootfs and image_parts with those from the vendor firmware.Rebuild firmware imageFlash vendor firmware image (now packaged as your third-party firmware expects).If all succeeded, you're now using the vendor firmware again.
Once you are back to the vendor firmware, then it accepts vendor firmware images again.
This example demonstrates how to extract a firmware image, replace its existing telnet daemon with a custom built one, and then build a new firmware image:
$ ./extract-firmware.sh firmware.bin&
$ cp new-telnetd fmk/rootfs/usr/sbin/telnetd&
$ ./build-firmware.sh
Below is an example of the commands to run in order to extract a DD-WRT firmware image, modify the Web index page, and build a new firmware image:
$ ./extract-firmware.sh firmware.bin&
$ ./ddwrt-gui-extract.sh&
$ echo &HELLO WORLD& & www/index.asp&
$ ./ddwrt-gui-rebuild.sh&
$ ./build-firmware.sh
Making changes to the firmware's file system
Modifying the firmware is simple. The file system is stored in the working directory you supplied to extract_firmware.sh. Here are the subfolders of this directory:
This is where the file system is. Make modifications here.
image_parts/
This is where intermediate files are stored. If you need to replace the kernel (not at all recommended), you can do so by replacing the appropriate file here (usually segment2).
installed_packages/
If you use the ipkg_install.sh tool, this is where packages you've installed after firmware extraction will reside.
One can manually change the files in rootfs and/or use the automated package scripts.
Installing packages (.IPK)
In compliment to manually making changes, one can use pre-built IPKG format package files with the ipkg_install/remove scripts. Although not all will work and a repository for packages verified to work has not yet been produced, many packages work just fine.
Packages are pre-built collections of files pertaining to a set of software. OpenWrt and DD-WRT both use packages, and most are cross-compatible. These packages are stored in a tar/gzip archive of a pre-defined structure that includes some control files. You can extract and copy the files manually, or use the ipkg_install.sh script included with this kit. For a list of some of the available packages (not all may work), see http://downloads.openwrt.org/whiterussian/packages/ and http://ftp.selfnet.de/pub/openwrt/backports/rc5/ . We are currently in the process of compiling a set of packages known to be good for DD-WRT ... to help in this matter please visit here.
For information on how to create IPKs, see the IPK Creation Kit.
Example use:
$ ./ipkg_install.sh some_package-1.2.5.ipk working_directory/
some_package-1.2.5.ipkg would be the filename of the package.
working_directory is the same working directory you supplied to the extract_firmware.sh script.
A script, ipkg_install_all.sh is also available to install an entire folder of packages.
The collection of installed packages will be stored in working_directory/installed_packages .
Removing packages (.IPK)
To remove packages there is the ipkg_remove.sh script.
Example use:
$ ./ipkg_remove.sh some_package-1.2.5.ipk working_directory/
some_package-1.2.5.ipkg would be the filename of the package.
working_directory is the same working directory you supplied to the extract_firmware.sh script.
A script, ipkg_remove_all.sh is also available to install an entire folder of packages.
Tools / Utilities
The Firmware Mod Kit consists of a collection of tools useful when working with embedded firmware images. These include those listed below, though there are&MANY MORE&that are not listed here.
Tool&|&Description&
| |:---------|:----------------
| | AsusTRX | An extended version of ASUSTRX that can build both 'normal' TRX files and, optionally, those with an ASUS addver style header appended. It can also, uniquely, force segment offsets in the TRX (with -b switch) for compatibility with Marvell ASUS
devices like the WL-530g. This tool replaces both 'normal' trx tool and addver. Current versions included are: 0.90 beta.&
| | AddPattern | Utility to pre-pend Linksys style HDR0 header to a TRX.&
| | AddVer | ASUS utility to append a header to a TRX image that contains version information. ASUSTRX includes this capability. Current version: unversioned.&
| | Binwalk | Scans firmware images for known file types (firmware headers, compressed kernels, file systems, etc.)&
| | CramFSCK | CRAMFS file system image checker and extractor. Current versions included are: 2.4x.
&| | CramFSSwap | Utility to swap the endianess of a CramFS image&
| | CRCalc | Utility to patch all uImage and TRX headers inside a given firmware image.
| | MkSquashFS | Builds a squashfs file system image. Current versions included are: 2.1-, 3.0.&
| | MkCramFS | Builds a cramfs file system image. Coming in next version. Current versions included are: 2.4x.&
| | MotorolaBin | Utility that prepends 8 byte headers to TRX images for Motorola devices WR850G, WA840G, WE800G. Current version: unversioned.&
| | Splitter3 | Utility to scan and extract a firmware image's component parts.&
| | Tpl-tool | Utility to manipulate TP-Link vendor format images.&
| | UnCramFS | Alternate tool to extract a cramfs file system image. Use cramfsck instead whenever possible as it seems to be more reliable. Current versions included are: 0.7 (for cramfs v2.x).&
| | UnCramFS-LZMA | Alternate tool to extract LZMA-compressed cramfs file system images, such as those used by OpenRG.&
| | UnSquashFS | Extracts a zlib squashfs file system image. Current versions included are 1.0 for 3.0 images and 1.0 for 2.x images (my own blend).&
| | UnSquashFS-LZMA | Extracts an lzma squashfs file system image. Current versions included are 1.0 for 3.0 images and 1.0 for 2.x images (my own blend). Note: Not all squashfs-lzma patches are compatible with one another. I'm working on adding support for
all common squashfs-lzma variations.&
| | UnTRX | Splits TRX style firmwares into their component parts. Also supports pre-pended addpattern HDR0 style headers. This was developed exclusively for this kit. Current versions included are: 0.45.&
| | WebDecomp | Extracts and restores Web GUI files from DD-WRT firmware images, allowing modifications to the Web pages.&
| | WRTVxImgTool | Utility to generate VxWorks compatible firmware images for the WRT54G(S) v5 series.&
参考网址:
&&相关文章推荐
* 以上用户言论只代表其个人观点,不代表CSDN网站的观点或立场
访问:264217次
积分:4103
积分:4103
排名:第8169名
原创:127篇
转载:23篇
评论:178条
文章:12篇
阅读:22475
文章:50篇
阅读:111794
阅读:10671
文章:16篇
阅读:28062
文章:10篇
阅读:12656
(1)(3)(5)(5)(2)(12)(8)(8)(6)(14)(7)(3)(4)(1)(3)(3)(2)(17)(16)(3)(7)(6)(1)(10)(4)
(window.slotbydup = window.slotbydup || []).push({
id: '4740887',
container: s,
size: '250,250',
display: 'inlay-fix'}

我要回帖

更多关于 使用dd命令 的文章

更多推荐

版权声明:文章内容来源于网络,版权归原作者所有,如有侵权请点击这里与我们联系,我们将及时删除。

点击添加站长微信