Open in app

Sign In

Write

Sign In

Olof Astrand
Olof Astrand

14 Followers

Home

About

Aug 18

Understanding USB, on windows and linux in order to use DfuSe from STM.

This describes how the USB configuration descriptor is used by windows and linux in order to find the matching driver. Specifically we look at how the ST DFU drivers are used under windows. …

USB

9 min read

Understanding USB, on windows and linux in order to use DfuSe from STM.
Understanding USB, on windows and linux in order to use DfuSe from STM.
USB

9 min read


Sep 15, 2022

Naked and afraid in the world of ARM.

This will introduce the basics of the Coretx-m7 arm architecture and some of it s ABI:s (Cortex-M7) Lots of info was found in this great blog, cortex-m-rtos-context-switching The registers (r0-r15) r15 PC. The Program Counter (Current Instruction) r14 LR. The Link Register (Return Address) r13 SP The Stack Pointer (Banked…

Arm

5 min read

Naked and afraid in the world of ARM.
Naked and afraid in the world of ARM.
Arm

5 min read


May 22, 2022

Arduino on the Portenta H7

Like a Pro The portenta H7 is quite a capable beast, packing a 480Mhz Cortex M7 and a 240Mhz Cortex M4 in the form of a STM32H747 chip. It contains 2MB flash and 1MB SRAM onboard the MCU, as well as 8MB external SDRAM and 16MB flash over QSPI. If…

H7

2 min read

Arduino on the Portenta H7
Arduino on the Portenta H7
H7

2 min read


Jun 17, 2021

Advanced debugging with gdb (Reverse execution , Pretty-Printer and Asan)

90% of coding is debugging. The other 10% is writing bugs. Therefore the debugger is an essential tool when programming in i.e. the Linux environment. Here I will go through an example where we use qt-creators pretty printer, reverse execution and the address sanitizer to find a stack overwrite. I…

Gdb

3 min read

Gdb

3 min read


Apr 20, 2021

Reverse engineering of esp32 flash dumps with ghidra or IDA Pro

The most popular story I have written so far on medium, was about about analyzing an esp32 fash dump that I created myself. https://olof-astrand.medium.com/analyzing-an-esp32-flash-dump-with-ghidra-e70e7f89a57f One of the drawbacks of this procedure is that you need to build the esp32 flash loader as a plugin for ghidra. This is something you…

Esp32

5 min read

Reverse engineering of esp32 flash dumps with ghidra or IDA Pro
Reverse engineering of esp32 flash dumps with ghidra or IDA Pro
Esp32

5 min read


Apr 11, 2021

Hacking wireless sockets like a NOOB

Do you have some wireless devices and maybe an SDR like the RTL-SDR? Then you should download Universal Radio Hacker and look at the data. In this article I will go through that process with a wireless socket set, that I bought at the supermarket (Lidl). I used version 2.9.1…

Sdr

10 min read

Hacking wireless sockets like a NOOB
Hacking wireless sockets like a NOOB
Sdr

10 min read


Aug 14, 2020

Programming the esp32s2 RiscV coprocessor.

On the espressif esp32s2 they have two coprocessors. One of them is a RV32IMC RiscV core. Here I will look at how to program it and what is added by the esp-idf ULP-RISC-V Coprocessor programming - ESP32-S2 - - ESP-IDF Programming Guide latest documentation The ULP-RISC-V coprocessor is a variant of the ULP, present in ESP32-S2. Similar to ULP, ULP RISC-V coprocessor can…docs.espressif.com You need to install esp-idf and the risc-v toolchain.

Risc V

2 min read

Programming the esp32s2  RiscV coprocessor.
Programming the esp32s2  RiscV coprocessor.
Risc V

2 min read


Aug 3, 2020

Analyzing an esp32 flash dump with ghidra

As a third step I will use the flash loader to import the same binary, as in the previous story https://medium.com/@olof.astrand/enter-home-dragon-with-ghidra-3ed7ddf75935 . In order to get started you need to install ghidra and Xtensa processor support https://github.com/Ebiroll/ghidra-xtensa and the esp32 flash loader. Dump the flash of an esp32 esptool.py -p /dev/ttyUSB0 -b 460800 read_flash 0 0x400000…

Ghidra

6 min read

Analyzing an esp32 flash dump with ghidra
Analyzing an esp32 flash dump with ghidra
Ghidra

6 min read


Aug 2, 2020

Enter /home/dragon with Ghidra

In some binaries from the chinese fabless semiconductor company called Espressif, I have noticed the string /home/dragon. I see this as an invitation to eneter the home of the dragon. …

Ghidra

4 min read

Enter /home/dragon with Ghidra
Enter /home/dragon with Ghidra
Ghidra

4 min read


Jul 16, 2020

A story about elfs, dwarfs and dragons

Despite the title, I will not be talking about three-headed dragon-like monsters, dwarfs and elfs. Instead we will be talking about ghidra, the reverse engineering software tool. (https://ghidra-sre.org/) Although it is primarily a reverse engineering tool similar to IDA. …

Ghidra

5 min read

A story about elfs, dwarfs and dragons
A story about elfs, dwarfs and dragons
Ghidra

5 min read

Olof Astrand

Olof Astrand

14 Followers

Software Engineer.

Following
  • The Tech Maker

    The Tech Maker

  • Charlie Anderson

    Charlie Anderson

  • Amey Inamdar

    Amey Inamdar

  • samy kamkar

    samy kamkar

See all (6)

Help

Status

Writers

Blog

Careers

Privacy

Terms

About

Text to speech

Teams