How to Dump Firmware From PCB

December 10, 2025
5 min read
SecureVity Research Team
Firmware Security
Featured Image

Introduction

Firmware extraction from PCB (Printed Circuit Board) is a critical skill in hardware security testing and reverse engineering. This guide will walk you through the essential techniques and tools needed to successfully dump firmware from various types of memory chips.

Why Dump Firmware?

Understanding how to extract firmware is crucial for several reasons:

  • Security Assessment: Identifying vulnerabilities in embedded devices
  • Reverse Engineering: Understanding device functionality and protocols
  • Product Analysis: Competitive analysis and quality assurance
  • Recovery: Backup and restoration of device firmware

Required Tools and Equipment

Before starting the firmware extraction process, you'll need the following tools:

  • Chip programmer (e.g., CH341A, TL866II Plus)
  • Hot air rework station or soldering iron
  • Multimeter and logic analyzer
  • SOIC/SOP clips for non-invasive reading
  • Magnifying glass or microscope
  • Anti-static equipment (ESD mat, wrist strap)

Software Requirements

You'll also need specialized software for reading and analyzing firmware:

  • Flashrom - Open-source flash chip programmer
  • Binwalk - Firmware analysis tool
  • Hex editors (HxD, 010 Editor)
  • Ghidra or IDA Pro for disassembly

Step-by-Step Firmware Extraction Process

Step 1: Identify the Memory Chip

First, identify the type of memory chip on the PCB. Common types include:

  • SPI Flash: Most common in modern devices (e.g., W25Q64, MX25L6405D)
  • EEPROM: Used for configuration data (e.g., AT24C256)
  • Parallel NOR/NAND: Older devices and specialized applications
"Always document the chip's part number and datasheet before attempting any extraction. This information is crucial for selecting the right programming voltage and protocol."

Step 2: Choose Your Extraction Method

There are two primary approaches to firmware extraction:

Non-Invasive Method (SOIC Clip)

This method uses a SOIC clip to connect directly to the chip while it's still on the board:

  • No desoldering required
  • Faster and safer for beginners
  • May not work if the chip is powered by other components

Invasive Method (Chip Removal)

This involves physically removing the chip from the PCB:

  • More reliable reading
  • Allows for chip repair or replacement
  • Requires advanced soldering skills
  • Risk of damaging the chip or board

Step 3: Configure Your Programmer

Set up your chip programmer with the correct parameters:

flashrom -p ch341a_spi -r firmware.bin

This command uses Flashrom with a CH341A programmer to read the firmware into a binary file.

Step 4: Verify the Dump

Always verify your firmware dump by reading it multiple times and comparing checksums:

md5sum firmware_read1.bin firmware_read2.bin
binwalk firmware.bin

Common Challenges and Solutions

Challenge 1: Chip Not Detected

Solutions:

  • Check all connections and ensure proper clip placement
  • Verify the chip is not being powered by other board components
  • Try isolating the VCC or GND pins

Challenge 2: Corrupted or Incomplete Reads

Solutions:

  • Use a slower clock speed in your programmer settings
  • Ensure stable power supply to the chip
  • Check for oxidation on chip pins

Analyzing the Extracted Firmware

Once you have successfully dumped the firmware, the next step is analysis:

  • File System Extraction: Use binwalk -e firmware.bin to extract embedded file systems
  • String Analysis: Search for hardcoded credentials, API keys, and sensitive data
  • Disassembly: Load the firmware into Ghidra or IDA Pro for code analysis
  • Vulnerability Scanning: Check for known CVEs and security issues

Best Practices and Safety

Keep these important considerations in mind:

  • Always work on a grounded, anti-static surface
  • Document every step of your process
  • Create multiple backup copies of extracted firmware
  • Never apply voltage higher than specified in the datasheet
  • Obtain proper authorization before testing devices you don't own

Conclusion

Firmware extraction is a valuable skill for security researchers and hardware enthusiasts. With the right tools, techniques, and patience, you can successfully dump firmware from PCBs for analysis and security assessment. Remember to always follow responsible disclosure practices when discovering vulnerabilities.

For professional firmware security assessment services, contact SecureVity's hardware security team. We provide comprehensive firmware analysis, vulnerability assessment, and secure development consultation.

Share this article:
ST

SecureVity Research Team

Our research team consists of experienced security professionals specializing in hardware security, embedded systems, and firmware analysis. With years of experience in penetration testing and vulnerability research, we help organizations secure their hardware products.

Need Professional Security Assessment?

Our team of experts can help secure your firmware, hardware, and embedded systems.