Banana Pi BPI-D1/BPI-D2 discussion board

Banana Pi BPI-D1/BPI-D2 Camera board

need help how to recover device like Banana Pi BPI-D1, its ANYKA CPU AK3916 Cloud39E_AK3918E+H42_V1.0.2

here is boot from terminal connected trough serial debug: Uncompressing Linux… done, booting the kernel.

Anyka Linux Kernel Version: 2.0.00

Booting Linux on physical CPU 0

Linux version 3.4.35 (root@ubuntu) (gcc version 4.4.1 (Sourcery G++ Lite 2009q3-67) ) #12 Wed Oct 11 14:35:14 CST 2017

CPU: ARM926EJ-S [41069265] revision 5 (ARMv5TEJ), cr=00053177

CPU: VIVT data cache, VIVT instruction cache

Machine: Cloud39E_AK3918E+H42_V1.0.2

Memory policy: ECC disabled, Data cache writeback

ANYKA CPU AK3916 (ID 0x20150200)

Built 1 zonelists in Zone order, mobility grouping on. Total pages: 10160

Kernel command line: root=/dev/mtdblock1 ro rootfstype=squashfs init=/sbin/init mem=64M console=ttySAK0,115200

PID hash table entries: 256 (order: -2, 1024 bytes)

Dentry cache hash table entries: 8192 (order: 3, 32768 bytes)

Inode-cache hash table entries: 4096 (order: 2, 16384 bytes)

Memory: 40MB = 40MB total

Memory: 36580k/36580k available, 4380k reserved, 0K highmem

Virtual kernel memory layout:

vector  : 0xffff0000 - 0xffff1000   (   4 kB)

fixmap  : 0xfff00000 - 0xfffe0000   ( 896 kB)

vmalloc : 0xc3000000 - 0xff000000   ( 960 MB)

lowmem  : 0xc0000000 - 0xc2800000   (  40 MB)

modules : 0xbf000000 - 0xc0000000 ( 16 MB)

  .text : 0xc0008000 - 0xc0381000   (3556 kB)

  .init : 0xc0381000 - 0xc039b000   ( 104 kB)

  .data : 0xc039c000 - 0xc03bf480   ( 142 kB)

   .bss : 0xc03bf4a4 - 0xc03ddda4   ( 123 kB)

SLUB: Genslabs=13, HWalign=32, Order=0-3, MinObjects=0, CPUs=1, Nodes=1

NR_IRQS:95

sched_clock: 32 bits at 100 Hz, resolution 10000000ns, wraps every 4294967286ms

AK39 console driver initial

console [ttySAK0] enabled

Calibrating delay loop… 199.06 BogoMIPS (lpj=995328)

pid_max: default: 32768 minimum: 301

Mount-cache hash table entries: 512

CPU: Testing write buffer coherency: ok

Setting up static identity map for 0x81abceb0 - 0x81abcf08

devtmpfs: initialized

NET: Registered protocol family 16

On-chip L2 memory initialized

AK39 clocks: CPU 400MHz, MEM 200MHz, ASIC 100MHz

Anyka platform share gpio locks initialize.

bio: create slab at 0

SCSI subsystem initialized

*********akfha_char init

akfha Char Device Initialize Successed!

usbcore: registered new interface driver usbfs

usbcore: registered new interface driver hub

usbcore: registered new device driver usb

i2c-ak39 i2c-ak39: i2c-0: AK39 I2C adapter

Linux video capture interface: v2.00

cfg80211: Calling CRDA to update world regulatory domain

NET: Registered protocol family 2

IP route cache hash table entries: 1024 (order: 0, 4096 bytes)

TCP established hash table entries: 2048 (order: 2, 16384 bytes)

TCP bind hash table entries: 2048 (order: 1, 8192 bytes)

TCP: Hash tables configured (established 2048 bind 2048)

TCP: reno registered

UDP hash table entries: 256 (order: 0, 4096 bytes)

UDP-Lite hash table entries: 256 (order: 0, 4096 bytes)

NET: Registered protocol family 1

squashfs: version 4.0 (2009/01/31) Phillip Lougher

exFAT: Version 1.2.9

jffs2: version 2.2. © 2001-2006 Red Hat, Inc.

msgmni has been set to 71

io scheduler noop registered

io scheduler cfq registered (default)

AK39xx uart driver init, © 2013 ANYKA

ion: failed to create debug files.

brd: module loaded

loop: module loaded

AK Motor Driver © 2013 ANYKA

akgpio driver initialize.

akpcm_init

ak39_codec_probe enter.

akpcm_probe

akpcm initialize OK!

akpcm_probe ok.

sw2001: version 2015.09.21

sw2001_probe

sw2001: sw2001_write(0x10,0xc1)

sw2001: sw2001_write(0x11,0x3a)

sw2001: sw2001_write(0x12,0xd8)

sw2001: sw2001_write(0x13,0x7)

sw2001: sw2001_write(0x14,0xdb)

sw2001: sw2001_write(0x15,0xef)

sw2001: sw2001_write(0x16,0x1a)

sw2001: sw2001_write(0x17,0x60)

sw2001: sw2001_write(0x18,0x94)

sw2001: sw2001_write(0x19,0x32)

sw2001: sw2001_write(0x1a,0xe6)

sw2001: sw2001_write(0x1b,0xf6)

sw2001: sw2001_write(0x1c,0x78)

sw2001: sw2001_write(0x1d,0x8)

sw2001: sw2001_write(0x1e,0x15)

sw2001: sw2001_write(0x1f,0xfb)

sw2001: sw2001_write(0x0,0x1a)

sw2001: sw2001_read(0x0) return 0x1

status=0x1

sw2001: sw2001_write(0x0,0x1b)

sw2001: sw2001_read(0x0) return 0x1

status=0x1

sw2001: sw2001_read(0x10) return 0x1

status=0x1

sw2001: sw2001_read(0x11) return 0x1

status=0x1

sw2001: sw2001_read(0x12) return 0x1

status=0x1

sw2001: sw2001_read(0x13) return 0x1

status=0x1

sw2001: sw2001_read(0x14) return 0x1

status=0x1

sw2001: sw2001_read(0x15) return 0x1

status=0x1

sw2001: sw2001_read(0x16) return 0x1

status=0x1

sw2001: sw2001_read(0x17) return 0x1

status=0x1

sw2001: sw2001_read(0x18) return 0x1

status=0x1

sw2001: sw2001_read(0x19) return 0x1

status=0x1

sw2001: sw2001_read(0x1a) return 0x1

status=0x1

sw2001: sw2001_read(0x1b) return 0x1

status=0x1

sw2001: sw2001_read(0x1c) return 0x1

status=0x1

sw2001: sw2001_read(0x1d) return 0x1

status=0x1

sw2001: sw2001_read(0x1e) return 0x1

status=0x1

sw2001: sw2001_read(0x1f) return 0x1

status=0x1

=============================================================

pt Data : 0x33 0x43 0x5a 0xbb 0x6e 0x81 0xe7 0xde 0xd4 0x72 0xb6 0x4a 0x76 0x06 0xb9 0xf4

result Data : 0x33 0x43 0x5a 0xbb 0x6e 0x81 0xe7 0xde 0xd4 0x72 0xb6 0x4a 0x76 0x06 0xb9 0xf4

ct Data : 0xc1 0x3a 0xd8 0x07 0xdb 0xef 0x1a 0x60 0x94 0x32 0xe6 0xf6 0x78 0x08 0x15 0xfb

=============================================================

verify success!

SW2001 Test Success!!!

encryption_verify: valid.

akisp_init

Start to init Anyka SPI Flash…

AK SPI Driver, © 2012 ANYKA

akpi regs: SPICON:00000152, SPISTA:00000015, SPIINT:00000000.

ak-spi ak-spi: master is unqueued, this is deprecated

ak_spi setup the master.

pre-scaler=2 (wanted 20Mhz, got 16Mhz)

ak spiflash probe enter.

pre-scaler=2 (wanted 20Mhz, got 16Mhz)

ak_spi_setupxfer,con:00000252.

akspi flash ID: 0x00c84017

gd25q64, info->sector_size = 65536, info->n_sectors = 128

akspi flash VERSION: 0xff

ak-spiflash spi0.0: gd25q64 (8192 Kbytes)

FHA:fhalib V1.0.25

FHA:FHA_S SPIFlash_Init: BinPageStartblock:35,

FHA:FHA_S SPIFlash_Init: BinPageStart:560,

FHA:FHA_S G_P_S:558

nr_parts=0x3

mtd_part[0]:

name = A

size = 0x200000

offset = 0x260000

mask_flags = 0x0

mtd_part[1]:

name = B

size = 0x300000

offset = 0x460000

mask_flags = 0x0

mtd_part[2]:

name = C

size = 0x50000

offset = 0x760000

mask_flags = 0x0

Creating 3 MTD partitions on “spi0.0”:

0x000000260000-0x000000460000 : “A”

0x000000460000-0x000000760000 : “B”

0x000000760000-0x0000007b0000 : “C”

Init AK SPI Flash finish.

akspi master initialize success, use for DMA mode.

AK39E_MAC Ethernet Driver, V1.0

input: akgpio-keys as /devices/platform/akgpio-keys/input/input0

ak-rtc ak-rtc: rtc core: registered ak-rtc as rtc0

battery:cap=19; vol=3633; status=discharge; full=0; poweroff_cap=0; low_cap=5.

AK Battery initialized

akplat_wifi_probe entered.

wifi power reset, 200(delay times)

wifi power on

AK MCI Driver © 2010 ANYKA

akmci ak_mci: Mci Interface driver.mmc0. using l2dma, sw IRQ. detect mode:GPIO detect.

akmci ak_sdio: Mci Interface driver.mmc1. using l2dma, hw IRQ. detect mode:plugin alway.

TCP: cubic registered

NET: Registered protocol family 17

lib80211: common routines for IEEE802.11 drivers

ak-rtc ak-rtc: setting system clock to 1980-01-12 23:52:44 UTC (316569164)

Warning: unable to open an initial console.

VFS: Mounted root (squashfs filesystem) readonly on device 31:1.

devtmpfs: mounted

Freeing init memory: 104K

mmc0: host does not support reading read-only switch. assuming write-enable.

mmc0: new SDHC card at address aaaa

mmcblk0: mmc0:aaaa SS04G 3.69 GiB

mmcblk0: p1

Did you manage to recover this camera?

I’ve got the same ‘Machine’ - i.e. Cloud39E_AK3918E+H42_V1.0.2

I managed to get the nanddump if you’d want it to fix your device.

However, my device’s firmware is completely locked - i.e. the only way to watch the camera feed is via the Chinese mobile app :frowning:

is there a way you could create a dump of your firmware so I could try to compare those 2?

No I was not possible to recover it, because I am in some read only mode probably, connected trough serial console. I can only see the boot process and that is all. IMG_20180502_130344IMG_20180502_130849

can you see a login prompt? can you login to the console over the serial?

you might try removing the SD card and try to boot again - my SD card broke and was causing the boot to fail.

also - there’s a ‘hard way’ to fix this camera - you’d need the USB ISP programmer and dump the firmware from the SPI chip (that chip above ANYKA CPU - 25q64…)

then you can extract the filesystem and play with that. Or you might write different firmware onto it and recover it that way. - I could send you my firmware

but if there’s a chance you can get the shell it’s easier that way.

No I can’t see login prompt from console, but I think there is probably possible to switch from read to write mode over the serial console connection but can’t figure out how? Or I am connected trough the debugging interface and this can interact as read only?

I tried boot even without microsd card and also connected microsd card reader trough usb otg with no progress. If you are sure that it is possible dump and program it from the SPI chip, and you are sure that is it really Serial Peripheral Interface chip I would try to get some programmer or build it if you have advice how to or where buy it cheap :smiley: , because it would be possible to solder on it cables, the whole things are so small :frowning: But I cant find info about that chip when googled, neither 1741A or G25064W, how should I figure out the pins?

Well if you cannot see the prompt then I’d say the programmer is your last hope. I bought a set like this one: ebay: “CH341A 24 25 Series EEPROM Flash BIOS USB Programmer + SOIC8 Clip On Board”

it’s cheap and it works

the g25q64 chip is a well-known chip and it’s supported by this programmer.

once you dump the firmware you’d need to run a tool like “binwalk” to detect where are the partitions and then use “dd” to extract them. After that it’s “just” Linux play :wink:

good luck!

1 Like

Hi “twister1” :handshake: thx for your advice, I bought this one on Ali…

It worked well, even I must make no soldering :smiley:

I dumped the firmware and named 1111.bin and second time named 2222.bin after then I compared them with app HxD to be sure it was correctly read from the usb reader CH341A

Next step was run binwalk on LinuxMint19 with these results: binwalk -e 1111.bin

DECIMAL HEXADECIMAL DESCRIPTION

148293 0x24345 Certificate in DER format (x509 v3), header length: 4, sequence length: 4612

150144 0x24A80 LZO compressed data

150507 0x24BEB LZO compressed data

814418 0xC6D52 Certificate in DER format (x509 v3), header length: 4, sequence length: 514

other step extracted 2 files into folder: binwalk -Me 1111.bin

_1111.bin.extracted

24345.crt

C6D52.crt

I try find out what next to do with the dd extract on internet, but I would appreciate your help if you know it better then me?

New statement after command: binwalk -A --verbose 1111.bin & binwalk -I --verbose 1111.bin

binwalk -A --signature 1111.bin

  • DECIMAL HEXADECIMAL DESCRIPTION

  • 11856 0x2E50 ARM instructions, function prologue
  • 11880 0x2E68 ARM instructions, function prologue
  • 11952 0x2EB0 ARM instructions, function prologue
  • 12192 0x2FA0 ARM instructions, function prologue
  • 12216 0x2FB8 ARM instructions, function prologue
  • 12264 0x2FE8 ARM instructions, function prologue
  • 12412 0x307C ARM instructions, function prologue
  • 12632 0x3158 ARM instructions, function prologue
  • 12740 0x31C4 ARM instructions, function prologue
  • 12848 0x3230 ARM instructions, function prologue
  • 13204 0x3394 ARM instructions, function prologue
  • 13312 0x3400 ARM instructions, function prologue
  • 13420 0x346C ARM instructions, function prologue
  • 145096 0x236C8 ARM instructions, function prologue
  • 145412 0x23804 ARM instructions, function prologue
  • 145508 0x23864 ARM instructions, function prologue
  • 145564 0x2389C ARM instructions, function prologue
  • 145612 0x238CC ARM instructions, function prologue
  • 145720 0x23938 ARM instructions, function prologue
  • 145788 0x2397C ARM instructions, function prologue
  • 145860 0x239C4 ARM instructions, function prologue
  • 145904 0x239F0 ARM instructions, function prologue
  • 146284 0x23B6C ARM instructions, function prologue
  • 148064 0x24260 ARM instructions, function prologue
  • 148156 0x242BC ARM instructions, function prologue
  • 148293 0x24345 Certificate in DER format (x509 v3), header length: 4, sequence length: 4612
  • 148672 0x244C0 ARM instructions, function prologue
  • 148908 0x245AC ARM instructions, function prologue
  • 149004 0x2460C ARM instructions, function prologue
  • 149048 0x24638 ARM instructions, function prologue
  • 149116 0x2467C ARM instructions, function prologue
  • 149168 0x246B0 ARM instructions, function prologue
  • 149224 0x246E8 ARM instructions, function prologue
  • 149280 0x24720 ARM instructions, function prologue
  • 149324 0x2474C ARM instructions, function prologue
  • 150052 0x24A24 ARM instructions, function prologue
  • 150076 0x24A3C ARM instructions, function prologue
  • 150144 0x24A80 LZO compressed data
  • 150507 0x24BEB LZO compressed data
  • 150900 0x24D74 ARM instructions, function prologue
  • 579430 0x8D766 ARM instructions, function prologue
  • 725455 0xB11CF ARM instructions, function prologue
  • 814418 0xC6D52 Certificate in DER format (x509 v3), header length: 4, sequence length: 514
  • 847661 0xCEF2D ARM instructions, function prologue

binwalk -I --signature 1111.bin

  • DECIMAL HEXADECIMAL DESCRIPTION

  • 259 0x103 LZMA compressed data, properties: 0x88, dictionary size: 0 bytes, uncompressed size: 0 bytes
  • 393 0x189 EFS2 Qualcomm filesystem super block, little endian, , NOR version 0x4950, 1073741840 blocks, 0x10000001 pages per block, 0x0 bytes per page
  • 2532 0x9E4 BFF volume entry, compressed, file name: “3x¼F€å­L‚FJ90+Ðå»FåhFCåWF;`@F”
  • 5457 0x1551 VxWorks symbol table, little endian, first entry: [type: function, code address: 0x1048000C, symbol address: 0xEC82],
  • 14353 0x3811 EFS2 Qualcomm filesystem super block, little endian, , NOR version 0x4950, 942679357 blocks, 0x6d617261 pages per block, 0x6469203a bytes per page
  • 14491 0x389B EFS2 Qualcomm filesystem super block, big endian, , NOR version 0x0, 16711680 blocks, 0xff0000 pages per block, 0x20000 bytes per page
  • 14526 0x38BE VxWorks symbol table, big endian, first entry: [type: function, code address: 0xFF00, symbol address: 0x400],
  • 143396 0x23024 Linux kernel ARM boot executable zImage (little-endian), load address: “0x00000000”, end address: “0x00201ED0”
  • 148293 0x24345 Private key in DER format (PKCS header length: 4, sequence length: 4612
  • 148293 0x24345 Certificate in DER format (x509 v3), header length: 4, sequence length: 4612
  • 148297 0x24349 Private key in DER format (PKCS header length: 4, sequence length: 513
  • 148297 0x24349 Certificate in DER format (x509 v3), header length: 4, sequence length: 513
  • 150144 0x24A80 lzop compressed data, - version 0.000, os: MS-DOS
  • 150144 0x24A80 LZO compressed data
  • 150507 0x24BEB lzop compressed data, - version 1.030, LZO1X-999, os: Unix
  • 150507 0x24BEB LZO compressed data
  • 156220 0x2623C Private key in DER format (PKCS header length: 4, sequence length: -7923
  • 156220 0x2623C Certificate in DER format (x509 v3), header length: 4, sequence length: -7923
  • 156334 0x262AE BFF volume entry, compressed, file size: 588453725, compressed size: -594355199, file name: “”
  • 157964 0x2690C Microsoft executable,
  • 161545 0x27709 PC bitmap,
  • 169779 0x29733 Private key in DER format (PKCS header length: 4, sequence length: 9020
  • 169779 0x29733 Certificate in DER format (x509 v3), header length: 4, sequence length: 9020
  • 171535 0x29E0F PC bitmap,
  • 173876 0x2A734 Private key in DER format (PKCS header length: 4, sequence length: 264
  • 173876 0x2A734 Certificate in DER format (x509 v3), header length: 4, sequence length: 264
  • 173884 0x2A73C Private key in DER format (PKCS header length: 4, sequence length: 13085
  • 173884 0x2A73C Certificate in DER format (x509 v3), header length: 4, sequence length: 13085
  • 175148 0x2AC2C PC bitmap,
  • 186214 0x2D766 Microsoft executable,
  • 189475 0x2E423 Private key in DER format (PKCS header length: 4, sequence length: 1287
  • 189475 0x2E423 Certificate in DER format (x509 v3), header length: 4, sequence length: 1287
  • 196085 0x2FDF5 BFF volume entry, file size: 586812452, compressed size: 376301591, file name: “NÎPºä” #"
  • 207082 0x328EA BFF volume entry, compressed, file size: 1360921436, compressed size: 1830973088, file name: ".TÀLJM’hÀ
  •                                                                                                                               €\@àƒÜ"
    
  • 214408 0x34588 Private key in DER format (PKCS header length: 4, sequence length: 4368
  • 214408 0x34588 Certificate in DER format (x509 v3), header length: 4, sequence length: 4368
  • 223183 0x367CF Microsoft executable,
  • 243266 0x3B642 Private key in DER format (PKCS header length: 4, sequence length: 610
  • 243266 0x3B642 Certificate in DER format (x509 v3), header length: 4, sequence length: 610
  • 252783 0x3DB6F BFF volume entry, compressed, file size: 1564437514, compressed size: 1108485024, file name: " •!¾vÐ0M3"ŸŒ|"
  • 253988 0x3E024 BFF volume entry, AIXv3, file name: “|_}0\âmŒL] êoe”
  • 254735 0x3E30F Microsoft executable,
  • 276312 0x43758 BFF volume entry, compressed, file size: 77684303, compressed size: -486393012, file name: "­CŒìa 4-},%\
  •                                                                                                                                             \ã]@AyAyòe L \2‚ èl@"
    
  • 277537 0x43C21 Microsoft executable,
  • ^[[?62;c286114 0x45DA2 BFF volume entry, AIXv3, file size: 1839455296, compressed size: -1658610624, file name: “Ï L”
  • 290202 0x46D9A PC bitmap,
  • 290605 0x46F2D Private key in DER format (PKCS header length: 4, sequence length: -8076
  • 290605 0x46F2D Certificate in DER format (x509 v3), header length: 4, sequence length: -8076
  • 292851 0x477F3 Private key in DER format (PKCS header length: 4, sequence length: -6684
  • 292851 0x477F3 Certificate in DER format (x509 v3), header length: 4, sequence length: -6684
  • 293799 0x47BA7 Private key in DER format (PKCS header length: 4, sequence length: 5485
  • 293799 0x47BA7 Certificate in DER format (x509 v3), header length: 4, sequence length: 5485
  • 296190 0x484FE PC bitmap,
  • 296279 0x48557 Microsoft executable,
  • 300347 0x4953B Private key in DER format (PKCS header length: 4, sequence length: -7828
  • 300347 0x4953B Certificate in DER format (x509 v3), header length: 4, sequence length: -7828
  • 307464 0x4B108 Microsoft executable,
  • 317137 0x4D6D1 Microsoft executable,
  • 317356 0x4D7AC PC bitmap,
  • 335188 0x51D54 Microsoft executable,
  • 338350 0x529AE Private key in DER format (PKCS header length: 4, sequence length: -8068
  • 338350 0x529AE Certificate in DER format (x509 v3), header length: 4, sequence length: -8068
  • 347125 0x54BF5 BFF volume entry, AIXv3, file name: “8ðC"Üo!ο\Mp$þ=àQ!Ÿ¡”
  • 348714 0x5522A Private key in DER format (PKCS header length: 4, sequence length: 5394
  • 348714 0x5522A Certificate in DER format (x509 v3), header length: 4, sequence length: 5394
  • 348896 0x552E0 Private key in DER format (PKCS header length: 4, sequence length: 8876
  • 348896 0x552E0 Certificate in DER format (x509 v3), header length: 4, sequence length: 8876
  • 349132 0x553CC Cisco IOS microcode, for " ’nÝÞ¡’•¡’•¡’
  • ¬"
  • 350095 0x5578F Microsoft executable,
  • 352153 0x55F99 PC bitmap,
  • 354820 0x56A04 BFF volume entry, AIXv3, file name: “L”
  • 360489 0x58029 Private key in DER format (PKCS header length: 4, sequence length: 13292
  • 360489 0x58029 Certificate in DER format (x509 v3), header length: 4, sequence length: 13292
  • 363242 0x58AEA Microsoft executable,
  • 363358 0x58B5E Private key in DER format (PKCS header length: 4, sequence length: 6147
  • 363358 0x58B5E Certificate in DER format (x509 v3), header length: 4, sequence length: 6147
  • 364612 0x59044 Microsoft executable,
  • 366310 0x596E6 BFF volume entry, AIXv3, file name: “/VãL%¬W¾:Y㭂í]›MMM|| By”
  • 373699 0x5B3C3 Private key in DER format (PKCS header length: 4, sequence length: 5040
  • 373699 0x5B3C3 Certificate in DER format (x509 v3), header length: 4, sequence length: 5040
  • 381077 0x5D095 Microsoft executable,
  • 383372 0x5D98C BFF volume entry, compressed, file size: 268819498, compressed size: -1886382188, file name: "± %>öÿb2|mÔP,~zž¼³}H0D@Ðÿ@M)¬)L}$¬ALN"ÜJlS"ÌD!þü]yœ<!Îu1Ö
  •                                    !Öá]a"
    
  • 384612 0x5DE64 Microsoft executable,
  • 385649 0x5E271 Private key in DER format (PKCS header length: 4, sequence length: 4610
  • 385649 0x5E271 Certificate in DER format (x509 v3), header length: 4, sequence length: 4610
  • 393162 0x5FFCA Private key in DER format (PKCS header length: 4, sequence length: 4496
  • 393162 0x5FFCA Certificate in DER format (x509 v3), header length: 4, sequence length: 4496
  • 396882 0x60E52 Microsoft executable,
  • 406560 0x63420 Private key in DER format (PKCS header length: 4, sequence length: 7138
  • 406560 0x63420 Certificate in DER format (x509 v3), header length: 4, sequence length: 7138
  • 409547 0x63FCB Private key in DER format (PKCS header length: 4, sequence length: 31991
  • 409547 0x63FCB Certificate in DER format (x509 v3), header length: 4, sequence length: 31991
  • 410073 0x641D9 PC bitmap,
  • 411942 0x64926 PC bitmap,
  • 435606 0x6A596 Private key in DER format (PKCS header length: 4, sequence length: -7421
  • 435606 0x6A596 Certificate in DER format (x509 v3), header length: 4, sequence length: -7421
  • 438564 0x6B124 Private key in DER format (PKCS header length: 4, sequence length: 20225
  • 438564 0x6B124 Certificate in DER format (x509 v3), header length: 4, sequence length: 20225
  • 440847 0x6BA0F BFF volume entry, compressed, file name: “æ~pƒ\ì|ò!Î<À’]e"N”
  • 442019 0x6BEA3 Microsoft executable,
  • 446481 0x6D011 PC bitmap,
  • 446916 0x6D1C4 \QmMåLù0 0!l‘’#Ý^!ÀlLG#̔MKêìYlTn*aö(lM="ssed size: 1819241588, file name: "]u<\å"Ý»G1@B®u”ÏuQá=]0|D%M¢e#l{"ÿ«Sá452837 0x6E8E5 BFF volume entry, compressed, file size: 1821041056, compressed size: -896653798, file name: “@pd$LG~üvî!ü!M2|L!Xà”
  • 453642 0x6EC0A Private key in DER format (PKCS header length: 4, sequence length: 1382
  • 453642 0x6EC0A Certificate in DER format (x509 v3), header length: 4, sequence length: 1382
  • 453901 0x6ED0D Private key in DER format (PKCS header length: 4, sequence length: 27924
  • 453901 0x6ED0D Certificate in DER format (x509 v3), header length: 4, sequence length: 27924
  • 454962 0x6F132 ARJ archive data, header size: -29149, version -111, minimum version to extract: -34, flags, , original name: “ƒ"Lê"Ue*<ÜYÀÿT³LՀA”, original file date: 1997-09-20 23:35:17, compressed file size: -1850168242, uncompressed file size: -2093935282,
  • 457697 0x6FBE1 PC bitmap,
  • 458769 0x70011 Private key in DER format (PKCS header length: 4, sequence length: 23979
  • 458769 0x70011 Certificate in DER format (x509 v3), header length: 4, sequence length: 23979
  • 461733 0x70BA5 BFF volume entry, file name: “à#àÿÁãÁðÁ<ãQ\á@ñ]L^mœÐ"ܱ”}gâ/D€¬kì·ì¶l"
  • 470227 0x72CD3 Private key in DER format (PKCS header length: 4, sequence length: 9406
  • 470227 0x72CD3 Certificate in DER format (x509 v3), header length: 4, sequence length: 9406
  • 472861 0x7371D PC bitmap,
  • 474206 0x73C5E PC bitmap,
  • 474682 0x73E3A Microsoft executable,
  • 477033 0x74769 BFF volume entry, AIXv3, file size: 56021522, compressed size: 1090228503, file name: “ÍLp€@J^s`|m!×È|#\”^Òd}W$l×"
  • 477931 0x74AEB BFF volume entry, AIXv3, file name: "Ö!îG
  • à#¿çP *#ž˜K÷@M6PÇ­Õ1Âî#ï+Vã"
  • 484866 0x76602 Private key in DER format (PKCS header length: 4, sequence length: 9022
  • 484866 0x76602 Certificate in DER format (x509 v3), header length: 4, sequence length: 9022
  • 486887 0x76DE7 Private key in DER format (PKCS header length: 4, sequence length: 23693
  • 486887 0x76DE7 Certificate in DER format (x509 v3), header length: 4, sequence length: 23693
  • 488697 0x774F9 Private key in DER format (PKCS header length: 4, sequence length: -21072
  • 488697 0x774F9 Certificate in DER format (x509 v3), header length: 4, sequence length: -21072
  • 495446 0x78F56 PC bitmap,
  • 501943 0x7A8B7 Private key in DER format (PKCS header length: 4, sequence length: 7040
  • 501943 0x7A8B7 Certificate in DER format (x509 v3), header length: 4, sequence length: 7040
  • 504500 0x7B2B4 Private key in DER format (PKCS header length: 4, sequence length: 5469
  • 504500 0x7B2B4 Certificate in DER format (x509 v3), header length: 4, sequence length: 5469
  • 509027 0x7C463 ARJ archive data, header size: -19943, version -52, minimum version to extract: -62, multi-volume, backup, , original name: “N”, original file date: 1977-03-16 02:44:26, compressed file size: 1247600660, uncompressed file size: -527646201,
  • 509415 0x7C5E7 BFF volume entry, compressed, file size: 117180252, compressed size: 405805716, file name: “Âe%ÍOH!ô!,k#LØ!}1-LÄ”/X /­c ^××|)¬c"<X(ü0#!•%ì/ ‘Ùe Æ)¼Öüy",Emó8!.,x&$œFNf¸LÀ"OÏ size: 206734109, compressed size: 1847666627, file name: “òñ<0€ä”|<"Œ["í
  •                                                        âT\"#ì|!m¡\$
    
  •                                                                    b#=b"
    
  • 516886 0x7E316 Private key in DER format (PKCS header length: 4, sequence length: 8957
  • 516886 0x7E316 Certificate in DER format (x509 v3), header length: 4, sequence length: 8957
  • 520961 0x7F301 ELF, unknown ELF class: 0x2A ("_OÔ=Ÿ±Ù“ÀŸlÆeqÃP$lv"$}]èOáœ}âœpÇM\A<0!^§Æ{"Œ”å@€à¤O
  •                                                                                                                        ½ký°ÒÃ=Á#
    
  •                                                                                                                                  ì&Ì92z”eñã1/¨^«n
    
  •                                                                                                                                                     @-")
    
  • 528038 0x80EA6 Microsoft executable,
  • 536436 0x82F74 Private key in DER format (PKCS header length: 4, sequence length: 5104
  • 536436 0x82F74 Certificate in DER format (x509 v3), header length: 4, sequence length: 5104
  • 543334 0x84A66 PC bitmap,
  • 551621 0x86AC5 ARJ archive data, header size: 18705, version -56, minimum version to extract: 34, slash-switched, backup, , original name: "Â?P¤&¾$ü¡“ÎS$<3Lp‡âqöeàÉ +òq@D]ÎT#}*â%l€iàÐ ÊBeÈ?$Þð”, original file date: 1987-05-21 07:39:14, compressed file size: -1317216105, uncompressed file size: -1758461183,
  • 552186 0x86CFA Private key in DER format (PKCS header length: 4, sequence length: 9037
  • 552186 0x86CFA Certificate in DER format (x509 v3), header length: 4, sequence length: 9037
  • 552189 0x86CFD Microsoft executable,
  • 553514 0x8722A Private key in DER format (PKCS header length: 4, sequence length: 6080
  • 553514 0x8722A Certificate in DER format (x509 v3), header length: 4, sequence length: 6080
  • 556553 0x87E09 Private key in DER format (PKCS header length: 4, sequence length: 20180
  • 556553 0x87E09 Certificate in DER format (x509 v3), header length: 4, sequence length: 20180
  • 562487 0x89537 Private key in DER format (PKCS header length: 4, sequence length: 19829
  • 562487 0x89537 Certificate in DER format (x509 v3), header length: 4, sequence length: 19829
  • 564610 0x89D82 Private key in DER format (PKCS header length: 4, sequence length: 5328
  • 564610 0x89D82 Certificate in DER format (x509 v3), header length: 4, sequence length: 5328
  • 565310 0x8A03E Private key in DER format (PKCS header length: 4, sequence length: -6292
  • 565310 0x8A03E Certificate in DER format (x509 v3), header length: 4, sequence length: -6292
  • 571004 0x8B67C Private key in DER format (PKCS header length: 4, sequence length: -29692
  • 571004 0x8B67C Certificate in DER format (x509 v3), header length: 4, sequence length: -29692
  • 575796 0x8C934 Private key in DER format (PKCS header length: 4, sequence length: 10172
  • 575796 0x8C934 Certificate in DER format (x509 v3), header length: 4, sequence length: 10172
  • 581136 0x8DE10 PC bitmap,
  • 581279 0x8DE9F PC bitmap,
  • 585140 0x8EDB4 Private key in DER format (PKCS header length: 4, sequence length: 8686
  • 585140 0x8EDB4 Certificate in DER format (x509 v3), header length: 4, sequence length: 8686
  • 589056 0x8FD00 PC bitmap,
  • 592478 0x90A5E Private key in DER format (PKCS header length: 4, sequence length: -25344
  • 592478 0x90A5E Certificate in DER format (x509 v3), header length: 4, sequence length: -25344
  • 593677 0x90F0D PC bitmap,
  • 594948 0x91404 Microsoft executable,
  • 608169 0x947A9 BFF volume entry, file name: "M›à!v 0À˜!Îo ÎT
  •                                                                             V\ü!ÍW¢!ýÒª&ïo bÁ+‚eÃ1Â#
    
  •                                                                                                         ~Mâ#&0•×00}߃"ü_$le\&­AØn"
    
  • 610443 0x9508B Linux EXT filesystem, invalid state invalid error behavior invalid major revision rev 609035083.9293, ext4 filesystem data, UUID=0e78f81c-70f1-6fc5-d824-c84c104d104d, volume name “”
  • 617364 0x96B94 Private key in DER format (PKCS header length: 4, sequence length: -25050
  • 617364 0x96B94 Certificate in DER format (x509 v3), header length: 4, sequence length: -25050
  • 618393 0x96F99 ARJ archive data, header size: 6168, version -28, minimum version to extract: 0, backup, , original name: “±Šî[ åÝp\9Ð1åÀb0å,”, original file date: 1982-10-05 22:37:23, compressed file size: 1592070211, uncompressed file size: 606180435,
  • 620789 0x978F5 Linux EXT filesystem, invalid state invalid error behavior invalid major revision rev 1807752446.27584, ext2 filesystem data, UUID=2a9c497c-6d1c-61e4-8323-3c4a7e447e44, volume name “,œI*ÝÏ#<R]àNFàŒå¬"MÉ`!|¤}DM)(!m¬L"ì-~+àM(PL%ÝþúþŒ\Oª !îu0§Âjÿ”
  • 626129 0x98DD1 Private key in DER format (PKCS header length: 4, sequence length: -7388
  • 626129 0x98DD1 Certificate in DER format (x509 v3), header length: 4, sequence length: -7388
  • 627358 0x9929E PC bitmap,
  • 631188 0x9A194 Private key in DER format (PKCS header length: 4, sequence length: 23604
  • 631188 0x9A194 Certificate in DER format (x509 v3), header length: 4, sequence length: 23604
  • 631433 0x9A289 Private key in DER format (PKCS header length: 4, sequence length: 4880
  • 631433 0x9A289 Certificate in DER format (x509 v3), header length: 4, sequence length: 4880
  • 631828 0x9A414 Microsoft executable,
  • 632123 0x9A53B PC bitmap,
  • 636814 0x9B78E PC bitmap,
  • 640614 0x9C666 Private key in DER format (PKCS header length: 4, sequence length: 12142
  • 640614 0x9C666 Certificate in DER format (x509 v3), header length: 4, sequence length: 12142
  • 642012 0x9CBDC Private key in DER format (PKCS header length: 4, sequence length: 28185
  • 642012 0x9CBDC Certificate in DER format (x509 v3), header length: 4, sequence length: 28185
  • 643585 0x9D201 PC bitmap,
  • 645984 0x9DB60 BFF volume entry, AIXv3, file size: 52177488, compressed size: 1301119581, file name: “å^”
  • 648403 0x9E4D3 Microsoft executable,
  • 648631 0x9E5B7 Microsoft executable,
  • 650622 0x9ED7E Microsoft executable,
  • 651335 0x9F047 Private key in DER format (PKCS header length: 4, sequence length: -29600
  • 651335 0x9F047 Certificate in DER format (x509 v3), header length: 4, sequence length: -29600
  • 652190 0x9F39E BFF volume entry, compressed, file size: 1864480780, compressed size: 3218623, file name: "m!M “#1
  • 654631 0x9FD27 Private key in DER format (PKCS header length: 4, sequence length: 1404
  • 654631 0x9FD27 Certificate in DER format (x509 v3), header length: 4, sequence length: 1404
  • 655258 0x9FF9A Ì$]d•%_drchive data, header size: -31635, version 29, minimum version to extract: 64, multi-volume, slash-switched, , original nameåH]£D|åð”|Šà},", original file date: 1983-04-17 23:46:05, compressed file size: 580928257, uncompressed file size: 828232476,
  • 663437 0xA1F8D BFF volume entry, compressed, file size: 1025635457, compressed size: 600648222, file name: "à/þ
  •                                                                                                                              !ÜxMLN"
    
  • 665155 0xA2643 ARJ archive data, header size: -7917, version -124, minimum version to extract: 19, multi-volume, slash-switched, , original name: “{½˜”, original file date: 1976-08-12 23:05:20, compressed file size: -1828513606, uncompressed file size: -1844443122,
  • 668468 0xA3334 BFF volume entry, file size: 472171521, compressed size: -1274638400, file name: “”
  • 671827 0xA4053 PC bitmap,
  • 677652 0xA5714 PC bitmap,
  • 677797 0xA57A5 Private key in DER format (PKCS header length: 4, sequence length: 9407
  • 677797 0xA57A5 Certificate in DER format (x509 v3), header length: 4, sequence length: 9407
  • 684469 0xA71B5 PC bitmap,
  • 687220 0xA7C74 PC bitmap,
  • 692161 0xA8FC1 Private key in DER format (PKCS header length: 4, sequence length: 9036
  • 692161 0xA8FC1 Certificate in DER format (x509 v3), header length: 4, sequence length: 9036
  • 695378 0xA9C52 ARJ archive data, header size: 11298, version 18, minimum version to extract: -128, , original name: “àkl2Öå# á£!L”, original file date: 2007-04-24 15:31:55, compressed file size: 757223424, uncompressed file size: -829663950,
  • 697446 0xAA466 BFF volume entry, compressed, file size: 25079586, compressed size: 1443693166, file name: “Ü”-ÚâN›4L_
  •                                                                                                                                     0#NcT "
    
  • 725314 0xB1142 Private key in DER format (PKCS header length: 4, sequence length: -7308
  • 725314 0xB1142 Certificate in DER format (x509 v3), header length: 4, sequence length: -7308
  • 726381 0xB156D Private key in DER format (PKCS header length: 4, sequence length: -6803
  • 726381 0xB156D Certificate in DER format (x509 v3), header length: 4, sequence length: -6803
  • 731378 0xB28F2 Microsoft executable,
  • 736666 0xB3D9A Private key in DER format (PKCS header length: 4, sequence length: 4880
  • 736666 0xB3D9A Certificate in DER format (x509 v3), header length: 4, sequence length: 4880
  • 741991 0xB5267 BFF volume entry, compressed, file size: 206855458, compressed size: 557908194, file name: “GLÍÿÀ%|F"îŒÄ*¯)ØA:.¾±ãÔ1~meÎ)^”
  • 742667 0xB550B Microsoft executable,
  • 752730 0xB7C5A BFF volume entry, compressed, file name: “å ьX”8%|iß”
  • 756544 0xB8B40 Private key in DER format (PKCS header length: 4, sequence length: -25479
  • 756544 0xB8B40 Certificate in DER format (x509 v3), header length: 4, sequence length: -25479
  • 763579 0xBA6BB Private key in DER format (PKCS header length: 4, sequence length: 23571
  • 763579 0xBA6BB Certificate in DER format (x509 v3), header length: 4, sequence length: 23571
  • 777590 0xBDD76 mcrypt 2.2 encrypted data, algorithm: TWOFISH-192, keymode: SHA-1 hash
  • 788945 0xC09D1 PC bitmap,
  • 791401 0xC1369 Private key in DER format (PKCS header length: 4, sequence length: 10204
  • 791401 0xC1369 Certificate in DER format (x509 v3), header length: 4, sequence length: 10204
  • 797132 0xC29CC Microsoft executable,
  • 799523 0xC3323 Private key in DER format (PKCS header length: 4, sequence length: -8067
  • 799523 0xC3323 Certificate in DER format (x509 v3), header length: 4, sequence length: -8067
  • 814418 0xC6D52 Private key in DER format (PKCS header length: 4, sequence length: 514
  • 814418 0xC6D52 Certificate in DER format (x509 v3), header length: 4, sequence length: 514
  • 814422 0xC6D56 Private key in DER format (PKCS header length: 4, sequence length: 4701
  • 814422 0xC6D56 Certificate in DER format (x509 v3), header length: 4, sequence length: 4701
  • 831204 0xCAEE4 Microsoft executable,
  • 831723 0xCB0EB PC bitmap,
  • 834539 0xCBBEB Microsoft executable,
  • 836090 0xCC1FA Private key in DER format (PKCS header length: 4, sequence length: -21498
  • 836090 0xCC1FA Certificate in DER format (x509 v3), header length: 4, sequence length: -21498
  • 837807 0xCC8AF BFF volume entry, file size: 1308041761, compressed size: -2079255885, file name: “!Ao‚¶ç”
  • 841453 0xCD6ED Private key in DER format (PKCS header length: 4, sequence length: -8065
  • 841453 0xCD6ED Certificate in DER format (x509 v3), header length: 4, sequence length: -8065
  • 848410 0xCF21A Private key in DER format (PKCS header length: 4, sequence length: 23854
  • 848410 0xCF21A Certificate in DER format (x509 v3), header length: 4, sequence length: 23854
  • 858624 0xD1A00 Private key in DER format (PKCS header length: 4, sequence length: -7421
  • 858624 0xD1A00 Certificate in DER format (x509 v3), header length: 4, sequence length: -7421
  • 862561 0xD2961 BFF volume entry, compressed, file size: 82281600, compressed size: -413909468, file name: “Qu4!Þæü”
  • 868260 0xD3FA4 mcrypt 2.5 encrypted data, algorithm: “%ý$Ý”,
  • 869613 0xD44ED Private key in DER format (PKCS header length: 4, sequence length: 20148
  • 869613 0xD44ED Certificate in DER format (x509 v3), header length: 4, sequence length: 20148
  • 870606 0xD48CE PC bitmap,
  • 871825 0xD4D91 Private key in DER format (PKCS header length: 4, sequence length: 1298
  • 871825 0xD4D91 Certificate in DER format (x509 v3), header length: 4, sequence length: 1298
  • 872002 0xD4E42 Microsoft executable,
  • 874201 0xD56D9 BFF volume entry, AIXv3, file size: 19672498, compressed size: 1544113571, file name: “uÜP”
  • 881362 0xD72D2 BFF volume entry, compressed, file size: 636226271, compressed size: -2146107122, file name: “-”
  • 890404 0xD9624 ARJ archive data, header size: -15598, version 9, minimum version to extract: 0, multi-volume, slash-switched, , file type: directory, original name: "~TYã}a ]Ý
  •                               \9|", original file date: 1969-05-02 14:34:08, compressed file size: 206319339, uncompressed file size: 1897490044,
    
  • 894450 0xDA5F2 Private key in DER format (PKCS header length: 4, sequence length: 8622
  • 894450 0xDA5F2 Certificate in DER format (x509 v3), header length: 4, sequence length: 8622 9ÕL"JÍÍ|ÝÍ]½M"
  • 897920 0xDB380 Private key in DER format (PKCS header length: 4, sequence length: -792127, file name: "&­8Ü\1 Ý)
  • 897920 0xDB380 Certificate in DER format (x509 v3), header length: 4, sequence length: -7921
  • 900912 0xDBF30 PC bitmap,
  • 903483 0xDC93B ARJ archive data, header size: 5980, version 44, minimum version to extract: 82, slash-switched, , original name: "!6BL"ÍÔ
  •                                                                                                                                                       M
    
  •                                                                                                                                                         ’9<", original file date: 1979-02-01 20:10:28, compressed file size: -150760414, uncompressed file size: 261770788,
    
  • 904069 0xDCB85 ARJ archive data, header size: -12684, version 56, minimum version to extract: 3, flags, multi-volume, slash-switched, , original name: “nME]R$Í!MÍgN”Ljθ,}%)]”, original file date: 2013-10-15 17:36:03, compressed file size: -201077156, uncompressed file size: 173943813,
  • 908085 0xDDB35 PC bitmap,
  • 909657 0xDE159 Private key in DER format (PKCS header length: 4, sequence length: 536
  • 909657 0xDE159 Certificate in DER format (x509 v3), header length: 4, sequence length: 536
  • 913039 0xDEE8F BFF volume entry, compressed, file name: "ÀÌlJå
  •                                                                           /L|>~Ÿ¤½Š]"
    
  • 913711 0xDF12F BFF volume entry, compressed, file size: 8777994, compressed size: -1845080638, file name: “»Œ(Œ”]ZL_ ‘e"
  • 916727 0xDFCF7 Microsoft executable,
  • 921822 0xE10DE Private key in DER format (PKCS header length: 4, sequence length: -25075
  • 921822 0xE10DE Certificate in DER format (x509 v3), header length: 4, sequence length: -25075
  • 924840 0xE1CA8 PC bitmap,
  • 933961 0xE4049 ARJ archive data, header size: 8, version 80, minimum version to extract: 0, multi-volume, , original name: “!ývÆ#½ZX”, original file date: 1993-06-18 21:11:56, compressed file size: 1308982376, uncompressed file size: -598809843,
  • 938747 0xE52FB BFF volume entry, AIXv3, file name: "àå~àÖåÀâ
  •                                                                           -ÜMóLö
    
  •                                                                                       ŸD#ԁâ|Á*t°"
    
  • 942362 0xE611A Private key in DER format (PKCS header length: 4, sequence length: -7955
  • 942362 0xE611A Certificate in DER format (x509 v3), header length: 4, sequence length: -7955
  • 947924 0xE76D4 BFF volume entry, compressed, file size: 318104358, compressed size: 1852646074, file name: “L"Þp”
  • 954237 0xE8F7D PC bitmap,
  • 954676 0xE9134 PC bitmap,
  • 959441 0xEA3D1 BFF volume entry, compressed, file size: 1310038717, compressed size: 695730525, file name: “ý¢”
  • 959879 0xEA587 Private key in DER format (PKCS header length: 4, sequence length: 6913
  • 959879 0xEA587 Certificate in DER format (x509 v3), header length: 4, sequence length: 6913
  • 960716 0xEA8CC BFF volume entry, compressed, file size: 304267292, compressed size: -601672510, file name: “-ÀÇ@3À^ÕPÁQ¾pñM”
  • 970295 0xECE37 Private key in DER format (PKCS header length: 4, sequence length: 783
  • 970295 0xECE37 Certificate in DER format (x509 v3), header length: 4, sequence length: 783
  • 977373 0xEE9DD BFF volume entry, compressed, file size: 2099853085, compressed size: 1297406797, file name: “\M”
  • 981352 0xEF968 PC bitmap,
  • 983337 0xF0129 BFF volume entry, file size: 453176653, compressed size: -2005987711, file name: "Ýʹ¡@$Þ (\eìڜðebe¢
  •                                                                                                                                    m<]€MC€%ìulüƒ"<”~L™u\*̞MÒêz<0“åO+ø1ÄNjáՓRçŒÓÞ["AN|@"
    
  • 987347 0xF10D3 Private key in DER format (PKCS header length: 4, sequence length: -8184
  • 987347 0xF10D3 Certificate in DER format (x509 v3), header length: 4, sequence length: -8184
  • 991246 0xF200E Private key in DER format (PKCS header length: 4, sequence length: 8495
  • 991246 0xF200E Certificate in DER format (x509 v3), header length: 4, sequence length: 8495
  • 993369 0xF2859 Private key in DER format (PKCS header length: 4, sequence length: 3205
  • 993369 0xF2859 Certificate in DER format (x509 v3), header length: 4, sequence length: 3205
  • 996336 0xF33F0 BFF volume entry, compressed, file name: “è”
  • 997298 0xF37B2 PC bitmap,
  • 1001391 0xF47AF BFF volume entry, AIXv3, file name: “MJ€\n@!\5LQo@”
  • 1003581 0xF503D Private key in DER format (PKCS header length: 4, sequence length: 9148
  • 1003581 0xF503D Certificate in DER format (x509 v3), header length: 4, sequence length: 9148
  • 1006149 0xF5A45 Private key in DER format (PKCS header length: 4, sequence length: 5384
  • 1006149 0xF5A45 Certificate in DER format (x509 v3), header length: 4, sequence length: 5384
  • 1011088 0xF6D90 PC bitmap,
  • 1023320 0xF9D58 PC bitmap,
  • 1031270 0xFBC66 BFF volume entry, AIXv3, file size: 1815617813, compressed size: 132334942, file name: “^, ¿”"
  • 1031290 0xFBC7A Linux EXT filesystem, invalid state invalid error behavior invalid major revision rev 726990854.11093, ext2 filesystem data, UUID=3d4c8f22-7ccb-5d03-a824-1c72019f019f, volume name "»
  •                                                   K^\ø,컝‡"
    
  • 1039311 0xFDBCF BFF volume entry, AIXv3, file name: "$W "
  • 1042196 0xFE714 Private key in DER format (PKCS header length: 4, sequence length: 23829
  • 1042196 0xFE714 Certificate in DER format (x509 v3), header length: 4, sequence length: 23829

Nice post, i have access to serial output and see the login prompt, but i dont know the password, can i change the firmware? or update the password?

Hi i have a problem with same camera can you help to get the firmware

sorry i have not, i am missing some tool to create flashing bin file from the files which I have.

does anyone have dumped the nand flash (?*.bin) from this device?