HardBreak
GitHubDiscordLinkedInX
  • HardBreak - Hardware Hacking Wiki
  • Introduction
    • How to start
    • Methodology
    • Case Study (Led to a CVE Update)
      • General Case Study
  • Hardware Hacking
    • Introduction
    • Basics
      • Tools
        • Hardware Tools
          • Essential Tools
          • Soldering Tools
          • Logic Analyzer
            • Saleae Logic Analyzer
          • Open-Source Tools
            • Bus Pirate v3.6
            • Bus Pirate 5
            • GoodFET
          • Multimeters & Oscilloscopes
          • JTAG and SWD Debuggers
            • Segger JLink
            • TI CC-Debugger
          • UART-to-TTL adapter
          • Chip readers and programmers
            • Xgecu T56
        • Software Tools
          • Binwalk
          • Firmwalker
          • flashrom
          • Ghidra
          • OpenOCD
          • Mitmrouter
      • Common Hardware Components
      • Firmware Extraction Methods
      • Ethics
    • Reconnaissance
      • Closed device
        • OSINT (search the web)
        • USB Ports / SD-card
      • Opened device
        • Board Analysis
    • Interface Interaction
      • UART
        • Identify UART
        • Connect to UART
        • Extract Firmware using UART
      • I2C
      • SPI
        • Extract Firmware using SPI
      • JTAG/SWD
        • JTAG
          • Identify JTAG
        • SWD
        • Extract Firmware using JTAG/SWD
      • VE.Direct
    • Bypassing Security
      • Voltage Glitching
        • Example: LPC1768
      • Electromagnetic Fault Injection
    • Analyze Firmware
  • Network Analysis
    • Introduction
    • Reconnaissance
    • Protocols
      • WIFI
        • WEP
        • Deauthentication Attacks
      • Application Layer
        • Proprietary Protocols
          • Parrot Anafi Drone Reverse Engineering
        • MQTT
        • CoAP
        • Web Sockets
  • Radio Hacking
    • Introduction
    • Reconnaissance
    • Protocols
      • NFC
      • RFID
    • Tools
      • RF Signal Analyzers
        • RTL-SDR
        • HackRF
      • Flipper Zero
        • NFC
        • Sub-GHz
  • Contribute
    • How to contribute
    • Gitbook - Basics
      • Markdown
      • Images & media
      • Interactive blocks
  • About
    • Impressum – Legal Notice
    • Privacy Policy
    • Datenschutzerklärung
    • License
Powered by GitBook
On this page
  • Discord
  • Overview
  • How You Can Contribute
  • Important Disclaimers
  • Get Started

Was this helpful?

Edit on GitHub

HardBreak - Hardware Hacking Wiki

NextHow to start

Last updated 4 months ago

Was this helpful?

This page is a free and collaborative wiki about hardware hacking!

The goal of HardBreak () is to collect knowledge about Hardware Hacking / IoT hacking in one place. There are many great blogs about Hardware Hacking, but it is a rather unpleasant experience to search through multiple blogs in different formats to find the information you need. HardBreak aims to organize all information in one accessible and easy-to-use platform.

Discord

🎉 We just launched our HardBreak Discord Server! 🎉

If you:

  • Want to discuss hardware hacking and IoT security

  • Share the project you are working on

  • Have feedback or requests for new content on our wiki

Come be a part of our growing community of hardware hackersâš¡

Overview

    • In this chapter we give you guidance on how to start hardware hacking:

      • What first target device to choose

      • Essential tools to start with

    • Top down approach to follow and investigate your device

How You Can Contribute

We strongly encourage anyone interested to contribute their knowledge and insights. By sharing your discoveries or improving existing content, you help build a valuable resource for everyone.

To contribute:

Reference the original source or blog whenever you include content from another author.

Important Disclaimers

While this wiki is built with the best knowledge and intentions from our contributors, it may contain errors. We encourage users to double-check any advice or strategies before applying them in practice. If you spot an issue, please help us by reporting it or making an edit!

Educational Use Only

The strategies and advice shared on this site are for educational and informational purposes only. They should not be used for any unlawful or harmful activities. We do not endorse or encourage any illegal or unethical conduct. Use the information here responsibly and at your own risk.

Get Started

Join us here 👉

Hey! I’m Jonas Rosenberger, the creator of HardBreak. I’d love to hear your feedback or help out with any projects you’re working on. Feel free to reach out on or Discord (f_3nter)!

A hands on

(, and )

(, )

:

Introduction to different protocols: e.g.,, , , , ..

How to and use those protocols

using debug protocols

Introduction to

How to

How to analyze protocols: a drone

Tools (,)

Protocols (, ) and how to hack them

Submit a pull request on our

Help us keep the content accurate—if you notice an error, please report it so we can correct it quickly! Reach out on or

Check out our for a step-by-step tutorial to making your first pull request!

https://discord.gg/AWVsKxJHvQ
LinkedIn
Introduction
Methodology
Case Study
Hardware Hacking
Basics
Hardware Tools
Software
Common Hardware Components
Reconnaissance
OSINT
Board Analysis
Interface Interaction
UART
JTAG
SWD
SPI
I2C
Identify
extract firmware
Bypass Security Mechanisms
Voltage Glitching
analyze Firmware
Network Analysis
Reverse Engineering
Radio Hacking
RTL-SDR
Flipper Zero
RFID
NFC
GitHub repository
LinkedIn
Twitter
Contribution Guide

Introduction

How to start

Basics

Hardware Hacking Tools

Hardware Hacking

Extracting Firmware using UART

Reverse Engineering

Hacking a drone

https://www.hardbreak.wiki/
Page cover image
HardBreak Wiki