Extracting Firmware from Embedded Devices (SPI NOR Flash) ⚡

  Переглядів 479,910

Flashback Team

Flashback Team

День тому

Learn tricks and techniques like these, with us, in our amazing training courses!
flashback.sh/training
One of the first things you have to do when hacking and breaking embedded device security is to obtain the firmware. If you're lucky, you can download it from the manufacturer's website or, if you have a shell, you can just copy it over to your computer.
But what if none of these options are available?
In this video, we will show you how you can connect directly to a NOR flash chip with the SPI protocol to dump the firmware and find your vulns, even if off the shelf tools don't work!
00:00 Intro
00:40 Technical Introduction
01:55 Flash Memory Types
03:51 NOR Flash
06:25 SPI Protocol
07:55 Our Training
09:27 Logic Analyzer
12:04 How SPI Works
13:53 Firmware Extraction
Did you enjoy this video? Then follow us on Twitter, and subscribe to our channel for more awesome hacking videos.
~ Flashback Team
flashback.sh
/ flashbackpwn

КОМЕНТАРІ: 313
@TheFlatronify
@TheFlatronify Рік тому
Really informative video, thank you! Sadly I see there will be fewer and fewer devices "hackable" in the near future as more and more manufacturers (especially of routers / e.g. DOCSIS 3.1) start using hardware based encryption technology for their ROM. With little to no possibility to ever read extracted data. What do you think about this?
@FlashbackTeam
@FlashbackTeam Рік тому
We see more vendors using all kinds of firmware protection in their devices but still quite a lot of this can be bypassed. We actually cover this topic and how to bypass firmware encryption in our training. Few examples that we have used or seen on real life devices: * Firmware upgrade is encrypted but there is decryption binary on the device. All you have to do is reverse or emulate the binary to decrypt outside of the device. * Firmware upgrade is encrypted but the actual firmware on the flash is not. * Firmware is encrypted but you can get access to a running system. * Firmware stored on flash is encrypted but encryption keys are not stored properly or are cached. * Firmware is protected by read-only fuse but it would be possible to bypass that check and extract firmware. * Side channel attacks allow to reveal encryption keys But if vendor did a really good job and encryption material is stored in hardware and it can't be retrieved easily or firmware can't be decrypted, you have to level up - find a zero day vulnerability using black box techniques, which we also did on few occasions. It's always a matter of how much time and energy you can invest on a target.
@Neeharpc
@Neeharpc Рік тому
@@FlashbackTeam what about qualcom chipsets ? can we hack it , because they lock the cpu and gpu clock. trustzone and other hardware controles the clock frequencies now , any way to hack it ?
@inod5656
@inod5656 Рік тому
smells like scriptkiddy in here
@gayusschwulius8490
@gayusschwulius8490 Рік тому
Such encryption is inherently flawed because the mechanism to decrypt must reside within the device itself; so there's always - at least in theory - going to be a way to extract the decryption key from the device. I'm pretty sure the more common this becomes, the more people will find ways to do exactly that.
@cadmium1612
@cadmium1612 Рік тому
@mr wpg Spoken like a true engineer. :)
@jakesweany2939
@jakesweany2939 Рік тому
Everything is explained clearly without wasting time or over-explaining. Well done.
@StarsManny
@StarsManny Рік тому
That's exactly what I was going to say!
@MoisesCaster
@MoisesCaster Рік тому
Please never delete this video, it's very helpful.
@billclark5943
@billclark5943 Рік тому
Very helpful for someone like myself just beginning to understand this stuff. Explaining the function and description of terminology is something i would normally have to do significant research for.
@StarsManny
@StarsManny Рік тому
What an entertaining channel! I've been watching some pluralsight and udemy courses recently, and I wish the presenters of those courses had the same style and pace as you guys. You are always interesting. Well done!
@noambergauz2806
@noambergauz2806 Рік тому
Damn this channel is so underrated.. just stumbled upon this while scrolling but definitely gonna stay for more .. Thanks for explaining this so well!
@FlashbackTeam
@FlashbackTeam Рік тому
Thank you for your kind words. We are working on a new video that we will release in the coming weeks. We are very excited about it and it's going to be just awesome! This time more into vulnerability research and exploit development.
@terminaltears
@terminaltears Рік тому
Your videos are the best! Please don't stop making the tutorials! Thank you.
@EmongTimothy
@EmongTimothy Рік тому
More information than from my technical degree in a few minutes
@johncooper7636
@johncooper7636 3 місяці тому
So dope that you guys put this out for free. If it was near me I would totally attend your in-person training. A paid virtual event would also be awesome.
@FlashbackTeam
@FlashbackTeam 3 місяці тому
We will be having both onsite and online trainings this year.
@pawel753
@pawel753 Рік тому
wow.... this is one of the most fascinating videos I've ever seen on YT....
@ZeekSuds
@ZeekSuds Рік тому
impressive stuff guys. I'm just getting started with electrical engineering. I've been seeing that a lot of intelligence agencies like to play games with each other at this level. It's all really fascinating.
@stevekoehn1675
@stevekoehn1675 Рік тому
Perfect! Not to simple, not to complicated, with practical information.. Thank You
@electrolabs337
@electrolabs337 Рік тому
What a beautiful work!. Thank you for sharing your time and effort.
@jonathanolowinsky1493
@jonathanolowinsky1493 Рік тому
This is really interesting, thank you for this content. Have you ever thought about analysing the SONOS smart speakers? I know that there is a lot of people interested in understanding these in order to be able to analyse the protocols used so that they can add their own DIY builds like with a raspberry pi to the network
@kevinwydler7305
@kevinwydler7305 Рік тому
I just discovered your team, thank you so much for this interesting content!
@bmacd11b
@bmacd11b Рік тому
You should consider offering a recorded ‘on demand’ version of the course. I would buy it!
@justusjonas8506
@justusjonas8506 Рік тому
Thanks for this content, it is really well explained.
@plunder573
@plunder573 Рік тому
Thanks for this content we can see al the time you have spend to make this incredible video !
@theblankuser
@theblankuser Рік тому
Damn this channel is a hidden gem
@egybadboy79
@egybadboy79 Рік тому
This channel is a treasure..
@diegolucassilva5994
@diegolucassilva5994 Рік тому
That's nice. Great video brother!
@pseabrook
@pseabrook Рік тому
Love these videos flashback team!
@PcParamedics868
@PcParamedics868 Рік тому
WOW mind blow stunmbled on this channel and glued to the screen...
@Anx181
@Anx181 Рік тому
Yesss! I love to see you back! Pleasee consider to upload more often
@miladgolfam49
@miladgolfam49 Рік тому
thank you so much, Ive learnt alot from you in this video.
@abdulrehmantanveer5354
@abdulrehmantanveer5354 Рік тому
He's so good at what he does.
@trumanhw
@trumanhw Рік тому
I'll be promoting you guys in all the forums I'm in ... STARTING with this video!!
@florinburian7291
@florinburian7291 Рік тому
Truly impressive!
@jacodiedericks3045
@jacodiedericks3045 Рік тому
Ima download it thanks for sharing!!
@HelloYohan
@HelloYohan 3 місяці тому
Very good hacking ! Nice job guys. I hope one day I can do your training session
@alfatech8604
@alfatech8604 Рік тому
lol 😆🤣 9:55 oh Jesus got me cracking but all jokes aside this is one of the best well explained video on firmware extraction thanks
@kagandemirarslan872
@kagandemirarslan872 Рік тому
Pls more videos ! Thats awesome
@UnCoolDad
@UnCoolDad Рік тому
Interesting. Look forward to more content.
@markmorillo9619
@markmorillo9619 Рік тому
Thank you, it works perfect!
@KangJangkrik
@KangJangkrik Рік тому
FYI: most routers are linux-based (e.g. Huawei created their own distro called "Dopra"), which means if you lucky then the flash isn't encrypted and you can mount EXT filesystem from it
@superslammer
@superslammer Рік тому
They usually add a header to the firmware that you need to strip out.
@KangJangkrik
@KangJangkrik Рік тому
@@superslammer you're right! I did figured out weeks ago on my old huawei router
@superslammer
@superslammer Рік тому
@@KangJangkrik linux to the rescue :D
@jamesmcmasters9392
@jamesmcmasters9392 Рік тому
Very nice simple and clean
@HollyTroll
@HollyTroll Рік тому
this is some good quality stuff (even if i dont understand half of it lol)
@in70x
@in70x Рік тому
Lmao! Alright you got me with the Saleae joke.
@user-yn5te8vj5j
@user-yn5te8vj5j 10 місяців тому
I understand the general idea but executing it is a different story. I'm no hacker but this is very informative in itself. 👍
@AxWxK
@AxWxK Рік тому
Nice! Used a similar process a few years back for some NAND flash. Didn't know about the hydrabus back then though. Instead I wrote a plugin using the older version of Saleae's SDK to dump the data of read commands to a binary file. Then had to do a little post-processing to get rid of the error correction codes that NAND has to transmit. Glad to see content showing an approach to the process!
@FlashbackTeam
@FlashbackTeam Рік тому
In the past we were using Teensy with custom code to dump NAND Flash. Worth giving it a try too! But of course the most efficient is to simply use a programmer, but less fun.
@AxWxK
@AxWxK Рік тому
@@FlashbackTeam Lots of lessons learned! I don't think I knew what a programmer was at the time. We relied on the SoC's bootloader to copy the file system from flash and we just copied the bus. Asking the flash to kindly show us its memory would have definitely been more elegant 😂. Luckily the flash data at rest wasn't encrypted!
@vibrion121
@vibrion121 Рік тому
Quite interesting video!. Im thinking to apply this tecnique to a grandstream fxs voip adapter: i have two, one working properly another bricked (extract ok -> write bricked). It seems a corrupted flash , so it worth the effort
@setoman1
@setoman1 Рік тому
I applaud your patience. My method of IoT “hacking” involves only two steps. Search, then destroy. I may start posting my handywork on another platform.
@colbyhartman9467
@colbyhartman9467 Рік тому
Iv just found this channel though a other channel and brother learning curve on both wow thinking 🤔 ik what I want to do
@ansharya4880
@ansharya4880 Рік тому
hanks lot Sir.. You helping us..
@interestingamerican3100
@interestingamerican3100 Рік тому
I DEFINUTELY subscribed to this channel! F'ing quality bro!
@theengineer9910
@theengineer9910 3 місяці тому
great video !
@ruimineiro746
@ruimineiro746 Рік тому
Muito bom !! Obrigado. Tudo de bom para ti Pedro e também para o Radek.
@alexcrouse
@alexcrouse Рік тому
Great work!
@gabriele5785
@gabriele5785 Рік тому
I was waiting so bad for a new video! Great
@nikoboulikas1631
@nikoboulikas1631 Рік тому
Excellent! used for hikvision
@crazyhacker2437
@crazyhacker2437 Рік тому
Please regularly upload such a knowledgeable videos. After long time I am watching your videos. Love from India 🙏
@maksymkashchuk5420
@maksymkashchuk5420 Рік тому
Wow, it was cool to see how embedded devices get hacked as for man who is interested in embedded and IoT. Thanks for video
@sunshinestudy3245
@sunshinestudy3245 Рік тому
Hello, Flashback. I have a question. 16:59 and 17:42 The datasheet told us to use the Rising Clock. but why? Saleae told us the data use Falling Clock.
@caleb7799
@caleb7799 Рік тому
I particularly like the sound quality during the NOR description!
@FlashbackTeam
@FlashbackTeam Рік тому
Thank you! We are slowly improving our recording hardware and editing techniques :-)
@NullPointerExpert
@NullPointerExpert Рік тому
I'd propose that while getting firmware images from a manufacturer's website is the easiest path, it still leaves the question of whether the firmware on the device is the same that is currently flashed to the device. While higher risk, and effort, pulling the firmware from the device is the most deterministic way to get the current firmware.
@FlashbackTeam
@FlashbackTeam Рік тому
Yes, that's a very good point. Plus you can find extra info, i. e. Device's config that is not part of the firmware downloaded from vendor.
@Bianchi77
@Bianchi77 Рік тому
Nice info, thanks :)
@ahmedwaheed7511
@ahmedwaheed7511 Рік тому
well Done! Very helpful, like from Pakistan
@drewwilson8756
@drewwilson8756 Рік тому
Interesting. Thanks!
@mantisthefirst
@mantisthefirst Рік тому
pięknie, mega wideo ;)
@cheaterman49
@cheaterman49 Рік тому
This is really cool! I wanna dump the firmware of my e-scooter to hack it a bit, I didn't realize it could be that trivial :-) hopefully I get lucky and I can read/write firmware that easily!
@FlashbackTeam
@FlashbackTeam Рік тому
We're happy you got inspired. Keep in mind that it all depends on where a firmware is stored. If it's external flash it is relatively easy. If firmware is stored within SoC/MCU then it won't be that easy as most likely there will be read protection that would need to be bypassed first.
@cheaterman49
@cheaterman49 Рік тому
@@FlashbackTeam That's exactly what I was thinking - I use MCUs for work stuff, and it's not necessarily that easy to dump their firmware given their flash is on-chip! I'm just hoping I might get lucky with the e-scooters one way or another ; if not dumping existing firmware to reverse it and tweak it, then perhaps finding an open source reimplementation that I could flash onto the chip, or making a new board myself if I have to (the main control board in that scooter isn't the one doing power distribution to drive the motors, so it's not unrealistic to just make my own, just will take more time...)
@crackwitz
@crackwitz 6 місяців тому
Reassembling the memory from just sniffed traffic is feasible... But you only get the parts that are actually read. Might have to exercise the device a little so you get better coverage. Boot sequence might be enough to get a foot in.
@PCBWay
@PCBWay Рік тому
that's really good!
@oldpain7625
@oldpain7625 Рік тому
Cool! I'd like to see more of the data extracted and what you can do with it. Translate to English so to speak.
@soaphornseuo8630
@soaphornseuo8630 Рік тому
Great resource
@OMNI_INFINITY
@OMNI_INFINITY 9 місяців тому
Nice video. Sad it used such a proprietary board, but thankful that board is open source.
@JackSparrow-tt3xg
@JackSparrow-tt3xg Рік тому
Amazing Video, Any time coming to India for training?!
@HeroDragon116
@HeroDragon116 27 днів тому
Can you do it with a stm8s with Read-Out Protection? Im suffering trying to extract firmware from a Sinotimer three-phase protector
@jefersonmedeiros7677
@jefersonmedeiros7677 Рік тому
Very Nice!
@migojolo2933
@migojolo2933 11 днів тому
You're my Master 🌹❤️
@joseperez-bw1iz
@joseperez-bw1iz Рік тому
thx dude
@TenjinAerospace
@TenjinAerospace Рік тому
great video, I have a question though , I did EEPROM dump from a speedometer cluster quite a few times, nothing illegal, since I'm into car repair business , some vehicles come with bad clusters and guy would bring another one from a dump and asked me to program the mileage that would correspondent to vehicle being repaired , now there is a program that once you got your dump would calculate new hex value for new given mileage , however this generator software only works for certain vehicle brands, I wonder why same hex value for a given number gets interpreted as a different number in terms of mileage on different eeproms ? thanks
@douglasalmeida6878
@douglasalmeida6878 Рік тому
How extract firmware from a altera device with jtag? Great work!
@johnjacobjinglehimerschmid3555
@johnjacobjinglehimerschmid3555 Рік тому
Amazing ....
@youngmonk3801
@youngmonk3801 Рік тому
wow...nice!
@jraulc
@jraulc Рік тому
A new subscriber here, but is unfair when channels like this are Not popping up more often on the recommendations when the algorithm know I'm tech nerdy...
@FlashbackTeam
@FlashbackTeam Рік тому
Happy you like it! It looks like UKposts algorithm finally decided to give our channel a chance!
@Toto-cm5ux
@Toto-cm5ux Рік тому
I love you !!
@pedrovelazquez138
@pedrovelazquez138 Рік тому
I remember encountering myself with a "Flashrom repository" or something like that. It had tons and tons of Flash Chips to look at, so much that I got overwhelmed with the information. It is great that nowadays reverse engineering is becoming something more common. Greetings from Paraguay.
@phr3ui559
@phr3ui559 7 місяців тому
nice
@ChinoBuchonMX
@ChinoBuchonMX Рік тому
Excelent video.
@stevdodd7515
@stevdodd7515 Рік тому
Finally found something useful information 🤠
@stevekoehn1675
@stevekoehn1675 Рік тому
You guys with the accents are smart, sometimes its too much work to understand. You speak clearly, everything about the presentation is perfect. You make it easy to understand things I should already know. Thanks
@FlashbackTeam
@FlashbackTeam Рік тому
We are not native English speakers, but we always provide proper English subtitles (edited by us, not auto translated) in case you can't understand us / hate our voices :-)
@AiMR
@AiMR Рік тому
Great video! Hey, is there a less expensive alternative to the Saleae Logic Analyzer that will achieve similar results?
@FlashbackTeam
@FlashbackTeam Рік тому
There are some Chinese clones of Saleae, such as this one: www.sigrok.org/wiki/MCU123_Saleae_Logic_clone Unfortunately Saleae doesn't sell the small 4 channel cheaper version that we show in the video any more. But keep in mind this version can't sniff high speed protocols like USB, while the other Saleae big boys can. If you're doing it as a hobby, I guess the Chinese clones work well enough. But if you are going to take this seriously, we highly recommend buying a proper Saleae.
@manuelmartinezbonilla9298
@manuelmartinezbonilla9298 Рік тому
¡Gracias!
@FlashbackTeam
@FlashbackTeam Рік тому
Thank you very much for supporting our channel!
@kaderdz4564
@kaderdz4564 Рік тому
Jucy info good work
@G12GilbertProduction
@G12GilbertProduction Рік тому
How does it work this ID with a low-stage firmware in the Chinese devices like TP-LINK etc.? This same or manyway?
@hassansyed5661
@hassansyed5661 7 місяців тому
So to glitch an SPI flash we have to figure out SCLK and then run a brute force to figure out time to glitch
@SteveJones172pilot
@SteveJones172pilot Рік тому
Really great video.. I've never done this, but have most of the tools and have been thinking of trying it just for fun.. I'm curious though - When you are powering that EEPROM from the clip, I'd be worried that I'd also be backfeeding power to the rest of the circuit, and potentially causing it to boot up, which might cause the MCU to start taking over the SPI bus.. Is there some way to guarantee you're only powering the memory that I'm missing, or is this really not as big of a problem as I am envisioning? Could techniques like finding the reset pin on the MCU and holding it low to prevent booting perhaps be a good workaround? Any other hints? How much experience is needed before I shouldn't expect to be completely lost in one of your in person training classes!?
@FlashbackTeam
@FlashbackTeam Рік тому
Hi. Thanks for your feedback. Very interesting questions. 1) From our experience, some boards would indeed be powered-up when we connect to the chip. Keep in mind, that we are supplying 3.3V so I assume it really depends on the board design. However, we didn't find it a big of an issue for us. When this happens, we usually wait a bit to increase the chance that the SPI bus is free. On many targets, after the boot process is finished and firmware placed in memory, there is much less data being fetched by a CPU compared to a booting stage. We just start our dump at that moment. Also, SPI protocol has that CS line which selects a chip. So all in all, it's not big of an issue for us. But keep in mind we are not electronics engineers, we are just hacking those devices using whatever works for us. 2) The reset pin technique is a very good idea. In fact we used it in the past on one of the target but for a different purpose. 3) If you can interrupt boot sequence, for example by entering bootloader menu, there should be very little interaction with the chip. 4) So far in most of the cases we didn't have to desolder SPI chip to read content from it. Usually in-circuit and it just works. It is on a contrary to NAND TSOP-48. Those almost never work in-circuit and we need to desolder it. 5) As for the training, it's an intermediate level course. The hardware part is on first day and we always use hw hacking only for the purpose of getting the firmware or enabling debugging. Sort of a first step in the chain. Then on the remaining days we move on to vulnerability finding and exploitation. For that reason, a student needs to have a good linux command line knowledge and some basics of reverse engineering and C knowledge. But we never leave anybody behind.
@phr3ui559
@phr3ui559 7 місяців тому
which MCU
@kulled
@kulled Рік тому
i wish there were more master / slave relationships in electronics. would be so much more fun to learn.
@Dave-kq7gv
@Dave-kq7gv Рік тому
Did you recently speak at Shmoocon about this, but on a higher/conceptual level? Someone with a similar accent did. Regardless, this video is what I was hoping for!
@FlashbackTeam
@FlashbackTeam Рік тому
We are glad you like it. We didn't speak at Shmoocon so it must have been somebody else.
@raufxhah7066
@raufxhah7066 4 місяці тому
what about the microcontroller used in scientific calculators ??
@cihan1995
@cihan1995 5 місяців тому
thanks for the video. I ve got one question. What is flash is internal to the MCU, so how would it be possible to extract the firmware ? Thank you.
@FlashbackTeam
@FlashbackTeam 3 місяці тому
In such cases a target specific attack is required. It would need a separate research and maybe use different techniques like glitching.
@kensmechanicalaffair
@kensmechanicalaffair Рік тому
How do you exactly what the functions are, in FlashRom?
@ChickenCannotDefeatFork
@ChickenCannotDefeatFork Рік тому
instructions unclear, accidentally breached into the 4th dimension
@kjrey9878
@kjrey9878 Рік тому
Why are you not at BlackHat?! This was excellent video!
@ahmadali-ik5nb
@ahmadali-ik5nb Рік тому
Thx
@DamjanDimitrioski
@DamjanDimitrioski Рік тому
I found in my Rog Strix laptop some interface called JDEBUG2, which has 15 pins. Not really an embedded device, but I wanted to know more details on this interface and whether I can have some commands to show me laptop's diagnostics :).
@FlashbackTeam
@FlashbackTeam Рік тому
You can use a signal analyser like the one we show in the video to try and understand what it is. With that number of pins and name, a quick (probably wrong) guess would be JTAG. However, we would be very surprised if JTAG is enabled on a laptop shipped to the public!
@DamjanDimitrioski
@DamjanDimitrioski Рік тому
@@FlashbackTeam ok, but do you have any info about what could JDEBUG2 stands for? The only thing I can research on google is asus related posts and jdebug on the java JVM. I will try to crossmatch jtag and jdebug for a test on a new search quest :).
@FlashbackTeam
@FlashbackTeam Рік тому
Hard to tell what sort of debug interface it could be. I think best is if you find a schematic for this laptop. There should be a diagram and description of the interface. Maybe try to ask on some laptop repair forums / YT channels?
@ioanbustean7442
@ioanbustean7442 Рік тому
@@DamjanDimitrioski JDEBUG2 is JTAG Debug (header number 2) :) It's a debugging interface for troubleshooting eventual motherboards issues.
@DamjanDimitrioski
@DamjanDimitrioski Рік тому
@@ioanbustean7442 thanks, any specific specification url or more info about header number 2?
@slgadgetman
@slgadgetman Рік тому
very informative video !
@warunakumara7671
@warunakumara7671 10 місяців тому
sir can we extract the code from pic micrcontroller write protected device
@warunakumara7671
@warunakumara7671 Рік тому
thank you for the video sir want to know that can we hack the program inside the Micrcontroller such as 16F876/877 ETC .......Respect from srilanka
@minhthang93
@minhthang93 Рік тому
could you explain about T203 chip in Apple M1 which can not be hacked
@internet.security.analyst
@internet.security.analyst 5 місяців тому
Good
DNS Remote Code Execution: Finding the Vulnerability 👾 (Part 1)
29:31
Flashback Team
Переглядів 276 тис.
Hacker's Guide to UART Root Shells
17:40
Flashback Team
Переглядів 448 тис.
I PUT MY ARMOR ON (Creeper) (PG Version)
00:19
Sam Green
Переглядів 3,6 млн
Это было легко! Оживили и Отдаем BMW владельцу!
1:40:26
ИЛЬДАР АВТО-ПОДБОР
Переглядів 3,4 млн
Артем Пивоваров х Klavdia Petrivna - Барабан
03:16
Artem Pivovarov
Переглядів 2,1 млн
IoT Hacking - Polycom Conference Phone - Firmware Extraction
33:53
Matt Brown
Переглядів 26 тис.
We Hacked A Car! - CANbus injection
5:37
Andrew Gerlitz
Переглядів 19 тис.
The secrets of Apple Lightning - Part 1
9:45
stacksmashing
Переглядів 817 тис.
How We Hacked a TP-Link Router and Took Home $55,000 in Pwn2Own
17:44
Flashback Team
Переглядів 366 тис.
Intro to Hardware Reversing: Finding a UART and getting a shell
12:07
Tony Gambacorta
Переглядів 869 тис.
Hacking a weird TV censoring device
20:59
Ben Eater
Переглядів 2,9 млн
everything is open source if you can reverse engineer (try it RIGHT NOW!)
13:56
Low Level Learning
Переглядів 1,2 млн
How the Apple AirTags were hacked
8:38
stacksmashing
Переглядів 1,6 млн
Hack everything: re-purposing everyday devices - Matt Evans
50:39
Linux.conf.au 2012 -- Ballarat, Australia
Переглядів 794 тис.
МОЙ ПЕРВЫЙ ТЕЛЕФОН - Sony Erricson T280i
18:02
ЗЕ МАККЕРС
Переглядів 58 тис.
Как открыть дверь в Jaecoo J8? Удобно?🤔😊
0:27
Суворкин Сергей
Переглядів 799 тис.
ЭТО САМЫЙ МОЩНЫЙ ИГРОВОЙ СМАРТФОН ЗА 270$ 🔥
13:33
Thebox - о технике и гаджетах
Переглядів 35 тис.
iPhone - телефон для нищебродов?!
0:53
ÉЖИ АКСЁНОВ
Переглядів 3,4 млн