搜索
bottom↓
回复: 6

[转] BIOS Disassembly Ninjutsu Uncovered (1st Edition) [Unedited] PDF released

[复制链接]

出0入0汤圆

发表于 2012-12-20 13:55:38 | 显示全部楼层 |阅读模式
本帖最后由 root 于 2012-12-20 14:50 编辑

由于版权已经过期,作者Darmawan Salihun猜测有许多人在寻找这本书,所以就把PDF发布到网上,详见
http://bioshacking.blogspot.com/2012/02/bios-disassembly-ninjutsu-uncovered-1st.html
http://darmawan-salihun.blogspot.com/
http://sites.google.com/site/pinczakko/

我觉得这本书不错,就为懒得翻wALL的潭友转过来了



BIOS Disassembly Ninjutsu Uncovered
Author        Darmawan Salihun

For many years, there has been a myth among computer enthusiasts and practitioners that PC BIOS (Basic Input Output System) modification is a kind of black art and only a handful of people can do it or only the motherboard vendor can carry out such a task. On the contrary, this book will prove that with the right tools and approach, anyone can understand and modify the BIOS to suit their needs without the existence of its source code. It can be achieved by using a systematic approach to BIOS reverse engineering and modification. An advanced level of this modification technique is injecting a custom code to the BIOS binary.

There are many reasons to carry out BIOS reverse engineering and modification, from the fun of doing it to achieve higher clock speed in overclocking scenario, patching certain bug, injecting a custom security code into the BIOS, up to commercial interest in the embedded x86 BIOS market. The emergence of embedded x86 platform as consumer electronic products such as TV set-top boxes, telecom-related appliances and embedded x86 kiosks have raised the interest in BIOS reverse engineering and modification. In the coming years, these techniques will become even more important as the state of the art bus protocols have delegate a lot of their initialization task to the firmware, i.e. the BIOS. Thus, by understanding the techniques, one can dig the relevant firmware codes and understand the implementation of those protocols within the BIOS binary.

The main purpose of the BIOS is to initialize the system into execution environment suitable for the operating system. This task is getting more complex over the years, since x86 hardware evolves quite significantly. It’s one of the most dynamic computing platform on earth. Introduction of new chipsets happens once in 3 or at least 6 month. This event introduces a new code base for the silicon support routine within the BIOS. Nevertheless, the overall architecture of the BIOS is changing very slowly and the basic principle of the code inside the BIOS is preserved over generations of its code. However, there has been a quite significant change in the BIOS scene in the last few years, with the introduction of EFI (extensible Firmware Interface) by several major hardware vendors and with the growth in OpenBIOS project. With these advances in BIOS technology, it’s even getting more important to know systematically what lays within the BIOS.

In this book, the term BIOS has a much broader meaning than only motherboard BIOS, which is familiar to most of the reader. It also means the expansion ROM. The latter term is the official term used to refer to the firmware in the expansion cards within the PC, be it ISA, PCI or PCI Express.
So, what can you expect after reading this book? Understanding the BIOS will open a new frontier. You will be able to grasp how exactly the PC hardware works in its lowest level. Understanding contemporary BIOS will reveal the implementation of the latest bus protocol technology, i.e. HyperTransport and PCI-Express. In the software engineering front, you will be able to appreciate the application of compression technology in the BIOS. The most important of all, you will be able to carry out reverse engineering using advanced techniques and tools. You will be able to use the powerful IDA Pro disassembler efficiently. Some reader with advanced knowledge in hardware and software might even want to “borrow” some of the algorithm within the BIOS for their own purposes. In short, you will be on the same level as other BIOS code-diggers.

This book also presents a generic approach to PCI expansion ROM development using the widely available GNU tools. There will be no more myth in the BIOS and everyone will be able to learn from this state-of-the-art software technology for their own benefits.

BIOS Disassembly Ninjutsu Uncovered Errata:
-------------------------------------------------------

1. The address aliasing mentioned in Chapter 4 section 4.1.1 page 4 (the paging messed-up in the PDF) should cover both E-segment and F-Segment (E_0000h-F_FFFFh), not just the last 64-KB segment. Somebody used a sort of CPU logic analyzer to confirm this fact.
2. Chapter 9 section 9.2: The Flash_n_burn utility mentioned there is now named flashrom and become a quite independent part of the Coreboot (previously LinuxBIOS) project. See: http://flashrom.org/Flashrom

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?注册

x

出0入0汤圆

发表于 2012-12-24 16:38:19 | 显示全部楼层
好久以前再找这本书,不知内容跟现在的技术会不会落差很多...。

还真想从零开始做这个,不知有无最小化的架构的相关文挡?这玩意一直很神秘,没有又不行...。

感谢LZ呀~。

出0入0汤圆

发表于 2012-12-24 16:45:32 | 显示全部楼层
BIOS o ???

出0入0汤圆

 楼主| 发表于 2012-12-24 17:24:33 | 显示全部楼层
opa 发表于 2012-12-24 16:38
好久以前再找这本书,不知内容跟现在的技术会不会落差很多...。

还真想从零开始做这个,不知有无最小化的 ...

终于有人回了T_T

出0入0汤圆

发表于 2013-4-7 19:02:23 | 显示全部楼层
我也回一个  楼主还有没有更好的dsp资料或者模板  共享下吧

出0入0汤圆

 楼主| 发表于 2013-4-8 10:59:21 | 显示全部楼层
529063382 发表于 2013-4-7 19:02
我也回一个  楼主还有没有更好的dsp资料或者模板  共享下吧

DSP不熟,这本书貌似是X86的

出0入0汤圆

发表于 2013-4-8 13:13:56 | 显示全部楼层
mark,thanks.
回帖提示: 反政府言论将被立即封锁ID 在按“提交”前,请自问一下:我这样表达会给举报吗,会给自己惹麻烦吗? 另外:尽量不要使用Mark、顶等没有意义的回复。不得大量使用大字体和彩色字。【本论坛不允许直接上传手机拍摄图片,浪费大家下载带宽和论坛服务器空间,请压缩后(图片小于1兆)才上传。压缩方法可以在微信里面发给自己(不要勾选“原图),然后下载,就能得到压缩后的图片】。另外,手机版只能上传图片,要上传附件需要切换到电脑版(不需要使用电脑,手机上切换到电脑版就行,页面底部)。
您需要登录后才可以回帖 登录 | 注册

本版积分规则

手机版|Archiver|amobbs.com 阿莫电子技术论坛 ( 粤ICP备2022115958号, 版权所有:东莞阿莫电子贸易商行 创办于2004年 (公安交互式论坛备案:44190002001997 ) )

GMT+8, 2024-5-7 15:17

© Since 2004 www.amobbs.com, 原www.ourdev.cn, 原www.ouravr.com

快速回复 返回顶部 返回列表