Commit graph

34 commits

Author SHA1 Message Date
platomav
8b561640db Phoenix TDK Packer Extractor v2.0_a5
Added detection of TDK Packer executable base offset

Improve TDK unpacking at weird images
2022-05-23 21:04:05 +03:00
platomav
7bb0c5f9a9 Added Phoenix TDK Packer Extractor v2.0_a4
f-strings all the things!
2022-05-22 00:24:20 +03:00
platomav
8d262318dd Portwell EFI BIOS Extractor v2.0_a4
Replaced any assertions
2022-05-15 19:40:54 +03:00
platomav
1480d663be Fix README MD v2 2022-05-09 01:02:52 +03:00
platomav
dd250a8595 Fix README MD 2022-05-09 00:56:14 +03:00
platomav
2fb8ff913b Improved README 2022-05-09 00:53:36 +03:00
platomav
ec73b9e950 Added --static parameter to README 2022-05-07 00:27:02 +03:00
platomav
cf88fc7a5d Added relevant exit codes at utilities
Fixed missing output path value crash

Increased minimum Python version to 3.8
2022-05-06 13:54:48 +03:00
platomav
a2eca0aac6 Revamped path-related operations
Fixed dependencies detecton

Fixed frozen state support
2022-04-17 20:48:43 +03:00
platomav
d6e8d31391 Dell PFS Update Extractor v6.0_a2
Added --version parameter

Structure fixes and improvements
2022-04-13 14:04:38 +03:00
platomav
f2be701423 Added Dell PFS Update Extractor v6.0_a1
Adjusted dependencies
2022-04-07 01:13:07 +03:00
platomav
132457afda Initial refactor commit
Added AMI UCP BIOS Extractor v2.0_a1

Added AMI BIOS Guard Extractor v4.0_a1
2022-04-01 17:43:22 +03:00
platomav
2029ffc8b7 Apple EFI Package Grabber v2.0
Parses user-provided (DB) list of Apple Software Update CatalogURL .sucatalog links and saves all newer (since last run) EFI firmware package links into a text file. It removes any xml formatting, ignores false positives, removes duplicate links and sorts them in alphabetical order for easy comparison afterwards.
2022-03-28 00:58:07 +03:00
platomav
0f05e9b0be Insyde iFlash Image Extractor v1.0
Parses Insyde iFlash images and extracts their raw components (e.g. SPI/BIOS/UEFI, EC, ME, Flasher, Configuration etc)
2022-03-14 00:57:18 +02:00
platomav
ec14803065 Dell PFS Update Extractor v5.0
Dell PFS Update Extractor v5.0 is a complete refactor/re-design of the previous Dell PFS BIOS Extractor. The logic of the script has been re-written to be cleaner, smarter, faster and more robust to PFS format changes. Notable new features include:

1) Support for PFS Utilities section extraction, aside from the Firmware one
2) Support and proper extraction of Intel BIOS Guard protected Firmware
3) Support for parsing some newer PFS Information and Signature entries
4) Ability to show verbose output of extraction progress and PFS structures
5) Ability to better integrate the script to other projects via new parameters
6) Extensive code re-structuring in more modular form for future expansion
2021-12-27 00:46:37 +02:00
Plato Mavropoulos
c05a1da05f Fujitsu UPC BIOS Extractor v1.0
Fujitsu UPC BIOS Extractor v1.0

Parses Fujitsu UPC images and extracts their Tiano compressed SPI/BIOS firmware component. The output comprises only a final firmware component which is directly usable by end users.

Fujitsu SFX BIOS Extractor v2.1

Small rebranding
2021-09-15 16:42:39 +03:00
Plato Mavropoulos
fe05f05cdb Portwell EFI BIOS Extractor v1.0
Parses Portwell UEFI Unpacker EFI images (usually named "Update.efi"), extracts their SPI/BIOS/UEFI/EC firmware components and shows all relevant info. It supports all Portwell UEFI Unpacker revisions and formats, including those which contain Tiano compressed files. The output comprises only final firmware components and utilities which are directly usable by end users.
2021-06-19 17:58:26 +03:00
Plato Mavropoulos
49bd11de92 Phoenix SCT BIOS Extractor v1.0
Parses Phoenix SecureCore Technology (SCT) BIOS images and extracts their SPI/BIOS/UEFI firmware components. It supports all Phoenix SCT revisions and formats, including those which are originally LZMA compressed. The output comprises only final firmware components which are directly usable by end users.
2021-06-15 16:20:21 +03:00
Plato Mavropoulos
b6117807ba AMI UCP BIOS Extractor v1.0
Parses AMI UCP (Utility Configuration Program) BIOS images, extracts their SPI/BIOS/UEFI firmware components and shows all relevant info. It supports all AMI UCP revisions and formats, including those with nested AMI UCP or Insyde SFX structures. The output comprises only final firmware components and utilities which are directly usable by end users.
2021-06-04 02:46:32 +03:00
Plato Mavropoulos
f4d00ce419 Dell PFS BIOS Extractor v4.8
Added support for PFS images within Dell ThinOS PKG packages
Applied various small performance & static analysis code fixes
2021-04-27 15:05:16 +03:00
Plato Mavropoulos
8e4b2276fa Update README.md
Updated Donation button
2021-02-27 18:27:48 +02:00
Plato Mavropoulos
e235b7fbc4 AMI BIOS Guard Extractor v3.1
File AMI_PFAT_X_DATA_ALL now includes AMI_PFAT_X_DATA_END
Applied various static analysis code fixes
2021-01-02 22:37:26 +02:00
Plato Mavropoulos
fa1283ee54 AMI BIOS Guard Extractor v3.0
Added AMI PFAT Component new extraction method
Added AMI PFAT Nested PFAT Component extraction
Added Intel BIOS Guard Block Header detailed info
Added Intel BIOS Guard Block Script decompilation
Applied various code fixes & improvements

ABGE v3.0 utility's extracting behavior has now changed. Please read the new README Description. The optional support for Intel BGSL decompilation is provided by the 3rd party dependency "BIOS Guard Script Tool" by @allowitsme. Thanks to @NikolajSchlej for bringing ABGE's v2.0 problematic extraction behavior to my attention.
2020-12-06 19:23:44 +02:00
platomav
ac1c3580d3 Dell PFS BIOS Extractor v4.5
Added PFS section zlib data size & checksum checks
Added PFS section zlib footer detection & checks
Fixed null character ignoring at info text files
Applied various code fixes & improvements
2020-06-18 00:10:43 +03:00
platomav
3ee5628ee3 Dell PFS BIOS Extractor v4.0
Added PFS Revision 2 support
2020-04-22 01:49:12 +03:00
Plato Mavropoulos
b1391c8068 Update README.md
Added Anti-Virus False Positives note
2019-09-07 13:01:26 +03:00
Plato Mavropoulos
04bbcf27fb New scripts, updated current scripts, new repo license
Added Dell PFS BIOS Extractor v3.0 (removed Dell HDR Module Extractor v2.0)

Added Apple EFI Package Extractor v1.1

Apple EFI File Renamer v1.3 supports calling from Apple EFI Package Extractor utility

Apple EFI IM4P Splitter v1.3 supports calling from Apple EFI Package Extractor utility

Apple EFI Sucatalog Link Grabber v1.2 stores output text file with unique name for easier comparisons

Repository is now licensed under BSD+Patent

All scripts now require Python 3.7 or newer
2019-08-07 18:49:09 +03:00
Plato Mavropoulos
19a3a56c35 Fujitsu SFX Packager Extractor v1.0
Parses Fujitsu SFX Packager executables and extracts their contents.
2019-02-28 22:09:34 +02:00
Plato Mavropoulos
654d9e29cf VAIO Packaging Manager Extractor v1.0
Parses VAIO Packaging Manager executables and extracts their contents. If direct extraction fails, it unlocks the executable in order to run at all systems and allow the user to choose the extraction location.
2019-02-03 22:28:39 +02:00
Plato Mavropoulos
d702d7f8a8 Added AMI BIOS Guard Extractor
Parses AMI BIOS Guard (a.k.a. PFAT) images and extracts a proper SPI/BIOS image.
2018-10-13 23:48:34 +03:00
Plato Mavropoulos
09c02caa9a Dell HDR Module Extractor v2.0
Fixed issue which caused some HDR executables to extract less modules than expected
2018-09-22 14:46:07 +03:00
Plato Mavropoulos
dcb2aad30e Added Panasonic BIOS Update Extractor
Parses Panasonic BIOS Update executables and extracts their SPI/BIOS image.
2018-09-12 17:36:07 +03:00
Plato Mavropoulos
25f7326205 Updated README 2018-09-06 13:52:40 +03:00
Plato Mavropoulos
25cf901460 Added Utilities, Readme and Licence
Dell HDR Module Extractor v1.0
Apple EFI Sucatalog Link Grabber v1.0
Apple EFI File Renamer v1.0
Apple EFI IM4P Splitter v1.0
Award BIOS Module Extractor v1.0
2018-08-31 21:54:09 +03:00