Commit graph

89 commits

Author SHA1 Message Date
platomav
ec14803065 Dell PFS Update Extractor v5.0
Dell PFS Update Extractor v5.0 is a complete refactor/re-design of the previous Dell PFS BIOS Extractor. The logic of the script has been re-written to be cleaner, smarter, faster and more robust to PFS format changes. Notable new features include:

1) Support for PFS Utilities section extraction, aside from the Firmware one
2) Support and proper extraction of Intel BIOS Guard protected Firmware
3) Support for parsing some newer PFS Information and Signature entries
4) Ability to show verbose output of extraction progress and PFS structures
5) Ability to better integrate the script to other projects via new parameters
6) Extensive code re-structuring in more modular form for future expansion
2021-12-27 00:46:37 +02:00
Plato Mavropoulos
c05a1da05f Fujitsu UPC BIOS Extractor v1.0
Fujitsu UPC BIOS Extractor v1.0

Parses Fujitsu UPC images and extracts their Tiano compressed SPI/BIOS firmware component. The output comprises only a final firmware component which is directly usable by end users.

Fujitsu SFX BIOS Extractor v2.1

Small rebranding
2021-09-15 16:42:39 +03:00
Plato Mavropoulos
7c238274b7 AMI UCP BIOS Extractor v1.2
Fixed crash when parsing compressed text only UAF Modules
2021-08-21 19:34:40 +03:00
Plato Mavropoulos
1f2d423070 AMI UCP BIOS Extractor v1.1
Improved UAF Tag-File Dictionary
2021-08-02 03:01:37 +03:00
Plato Mavropoulos
fe05f05cdb Portwell EFI BIOS Extractor v1.0
Parses Portwell UEFI Unpacker EFI images (usually named "Update.efi"), extracts their SPI/BIOS/UEFI/EC firmware components and shows all relevant info. It supports all Portwell UEFI Unpacker revisions and formats, including those which contain Tiano compressed files. The output comprises only final firmware components and utilities which are directly usable by end users.
2021-06-19 17:58:26 +03:00
Plato Mavropoulos
49bd11de92 Phoenix SCT BIOS Extractor v1.0
Parses Phoenix SecureCore Technology (SCT) BIOS images and extracts their SPI/BIOS/UEFI firmware components. It supports all Phoenix SCT revisions and formats, including those which are originally LZMA compressed. The output comprises only final firmware components which are directly usable by end users.
2021-06-15 16:20:21 +03:00
Plato Mavropoulos
b6117807ba AMI UCP BIOS Extractor v1.0
Parses AMI UCP (Utility Configuration Program) BIOS images, extracts their SPI/BIOS/UEFI firmware components and shows all relevant info. It supports all AMI UCP revisions and formats, including those with nested AMI UCP or Insyde SFX structures. The output comprises only final firmware components and utilities which are directly usable by end users.
2021-06-04 02:46:32 +03:00
Plato Mavropoulos
be940bb4ee Dell PFS BIOS Extractor v4.9
Improved detection of PFS Text Modules
2021-05-08 16:25:05 +03:00
Plato Mavropoulos
f4d00ce419 Dell PFS BIOS Extractor v4.8
Added support for PFS images within Dell ThinOS PKG packages
Applied various small performance & static analysis code fixes
2021-04-27 15:05:16 +03:00
Plato Mavropoulos
8e4b2276fa Update README.md
Updated Donation button
2021-02-27 18:27:48 +02:00
Plato Mavropoulos
70844b0a24 AMI BIOS Guard Extractor v3.2
Each input file name is now shown at the top
Each output file now includes the input file name
Applied a few small static analysis code fixes
2021-01-19 16:30:19 +02:00
Plato Mavropoulos
e235b7fbc4 AMI BIOS Guard Extractor v3.1
File AMI_PFAT_X_DATA_ALL now includes AMI_PFAT_X_DATA_END
Applied various static analysis code fixes
2021-01-02 22:37:26 +02:00
Plato Mavropoulos
fa1283ee54 AMI BIOS Guard Extractor v3.0
Added AMI PFAT Component new extraction method
Added AMI PFAT Nested PFAT Component extraction
Added Intel BIOS Guard Block Header detailed info
Added Intel BIOS Guard Block Script decompilation
Applied various code fixes & improvements

ABGE v3.0 utility's extracting behavior has now changed. Please read the new README Description. The optional support for Intel BGSL decompilation is provided by the 3rd party dependency "BIOS Guard Script Tool" by @allowitsme. Thanks to @NikolajSchlej for bringing ABGE's v2.0 problematic extraction behavior to my attention.
2020-12-06 19:23:44 +02:00
Plato Mavropoulos
65b26c48a9 Dell PFS BIOS Extractor v4.6
Fixed crash when PFS filenames include Windows reserved characters
Fixed PFS Entry Version Type display typo, thanks to @vuquangtrong
2020-10-07 15:40:38 +03:00
platomav
e61e4b7bed Apple EFI IM4P Splitter v2.1
Improved Intel Flash Descriptor detection & parsing
2020-07-04 19:20:00 +03:00
platomav
76f42ccf61 VAIO Packaging Manager Extractor v2.0 & Fujitsu SFX Packager Extractor v2.0
VAIO Packaging Manager Extractor v2.0

Major de-obfuscation speed increase, up to x13 times
Improved VAIO executable unlocking procedure

Fujitsu SFX Packager Extractor v2.0

Major de-obfuscation speed increase, up to x13 times
2020-06-26 16:18:37 +03:00
platomav
ac1c3580d3 Dell PFS BIOS Extractor v4.5
Added PFS section zlib data size & checksum checks
Added PFS section zlib footer detection & checks
Fixed null character ignoring at info text files
Applied various code fixes & improvements
2020-06-18 00:10:43 +03:00
platomav
9be7d2b53e Apple EFI IM4P Splitter v2.0
Added better Apple EFI extraction based on Intel Flash Descriptor Flash Component Size. Same output, robust method.
2020-05-23 15:32:10 +03:00
platomav
283914d285 Dell PFS BIOS Extractor v4.2
Added proper sub PFS Chunked Entries parsing
2020-04-22 15:51:35 +03:00
platomav
3ee5628ee3 Dell PFS BIOS Extractor v4.0
Added PFS Revision 2 support
2020-04-22 01:49:12 +03:00
Plato Mavropoulos
27d3364f58 Dell PFS BIOS Extractor v3.6
Added another PFS Information Entry GUID
2019-09-24 14:19:30 +03:00
Plato Mavropoulos
e521775f59 Dell PFS BIOS Extractor v3.5
Added support for Nested PFS without PFS Information Entry
Fixed error handling when PFS Entry names cannot be found

Note: Examples of nested PFS without PFS Information Entry can be found at Dell Latitude 5400/5500 and Precision 3540 System BIOS v1.2.3 or 1.4.2, as of now.
2019-09-12 18:24:44 +03:00
Plato Mavropoulos
b1391c8068 Update README.md
Added Anti-Virus False Positives note
2019-09-07 13:01:26 +03:00
Plato Mavropoulos
745d963515 Dell PFS BIOS Extractor v3.2
Fixed crash when checking for sub PFS of Zlib or Chunk types
2019-08-09 00:42:53 +03:00
Plato Mavropoulos
b042cacc8b Dell PFS BIOS Extractor v3.1
Fixed sub PFS Payload Chunk Order Number detection
2019-08-07 19:26:16 +03:00
Plato Mavropoulos
04bbcf27fb New scripts, updated current scripts, new repo license
Added Dell PFS BIOS Extractor v3.0 (removed Dell HDR Module Extractor v2.0)

Added Apple EFI Package Extractor v1.1

Apple EFI File Renamer v1.3 supports calling from Apple EFI Package Extractor utility

Apple EFI IM4P Splitter v1.3 supports calling from Apple EFI Package Extractor utility

Apple EFI Sucatalog Link Grabber v1.2 stores output text file with unique name for easier comparisons

Repository is now licensed under BSD+Patent

All scripts now require Python 3.7 or newer
2019-08-07 18:49:09 +03:00
Plato Mavropoulos
19a3a56c35 Fujitsu SFX Packager Extractor v1.0
Parses Fujitsu SFX Packager executables and extracts their contents.
2019-02-28 22:09:34 +02:00
Plato Mavropoulos
654d9e29cf VAIO Packaging Manager Extractor v1.0
Parses VAIO Packaging Manager executables and extracts their contents. If direct extraction fails, it unlocks the executable in order to run at all systems and allow the user to choose the extraction location.
2019-02-03 22:28:39 +02:00
Plato Mavropoulos
9feaefff67 AMI BIOS Guard Extractor v2.0
Any data after the end of PFAT, as dictated by the Main Header, are now appended to the final unpacked image.
2019-01-15 16:10:55 +02:00
Plato Mavropoulos
bbfe1d3cc7 Award BIOS Module Extractor v1.2
Added 7zip parameter to automatically rename extracted files with the same name
2019-01-10 19:42:19 +02:00
Plato Mavropoulos
2bcd917314 Apple EFI IM4P Splitter v1.2
Fixed IM4P payload start offset
2018-11-01 15:24:13 +02:00
Plato Mavropoulos
d702d7f8a8 Added AMI BIOS Guard Extractor
Parses AMI BIOS Guard (a.k.a. PFAT) images and extracts a proper SPI/BIOS image.
2018-10-13 23:48:34 +03:00
Plato Mavropoulos
09c02caa9a Dell HDR Module Extractor v2.0
Fixed issue which caused some HDR executables to extract less modules than expected
2018-09-22 14:46:07 +03:00
Plato Mavropoulos
dcb2aad30e Added Panasonic BIOS Update Extractor
Parses Panasonic BIOS Update executables and extracts their SPI/BIOS image.
2018-09-12 17:36:07 +03:00
Plato Mavropoulos
25f7326205 Updated README 2018-09-06 13:52:40 +03:00
Plato Mavropoulos
b70424e005 Apple EFI File Renamer v1.2
Added official Intel $IBIOSI$ parsing
Added $IBIOSI$ output information
2018-09-05 15:36:17 +03:00
Plato Mavropoulos
bdcb70c2c8 Updated all scripts to v1.1
Added "Working..." indicators while running at all scripts
Added dependency filename expectations when required
Apple EFI File Renamer now saves the checksum in hex
2018-09-04 21:15:46 +03:00
Plato Mavropoulos
25cf901460 Added Utilities, Readme and Licence
Dell HDR Module Extractor v1.0
Apple EFI Sucatalog Link Grabber v1.0
Apple EFI File Renamer v1.0
Apple EFI IM4P Splitter v1.0
Award BIOS Module Extractor v1.0
2018-08-31 21:54:09 +03:00
Plato Mavropoulos
2d6ddc1612 Initial commit 2018-08-31 19:56:23 +03:00