2014年8月3日星期日

MC9S12HZ256CAL ic crack

Beijing Sichip offers the MC9S12HZ256CAL code extraction service. Welcome to touch me for more details. Email: sichip209@gmail.com  Skype: techip.mcu.02

The MC9S12HZ256CAL features a 32x4 liquid crystal display controller/driver, a pulse width modulator motor controller consisting of 16 high current outputs suited to drive up to four stepper motors, and four stepper stall detectors (SSD) to simultaneously calibrate the pointer position of each motor.

The MC9S12HZ256CAL is a 16-bit device composed of standard on-chip peripherals including a 16-bit central processing unit, up to 256K bytes of Flash EEPROM or ROM, up to 12K bytes of RAM, 2K bytes of EEPROM, two asynchronous serial communications interfaces, a serial peripheral interface, an IIC-bus interface, an 8-channel 16-bit timer, a 16-channel, 10-bit analog-to-digital converter, a six-channel pulse width modulator, and two CAN 2.0 A, B software compatible modules.

2014年7月22日星期二

CY8C9520 mcu reverse

Beijing Sichip offers the CY8C9520 code extraction service. Welcome to touch me for details. Email: sichip209@gmail.com  Skype: techip.mcu.02

The CY8C9520 is a multi-port I/O expander with on-board useravailable EEPROM and several PWM outputs. All devices in this family operate identically but differ in I/O pins, number of PWMs, and internal EEPROM size.

The CY8C9520 operates as two I2C slave devices. The first device is a multi-port I/O expander. The second device is a serial EEPROM. Dedicated configuration registers can be used to disable the EEPROM. The EEPROM utilizes 2-byte addressing to support the 28-Kbyte EEPROM address space. The selected device is defined by the most significant bits of the I2C address or by specific register addressing.

2014年7月15日星期二

ATtiny88 chip decryption

Beijing Sichip can provide ATtiny88 mcu decryption service. If you have needs to crack ATtiny88, touch me. Email: sichip209@gmail.com

ATtiny88 is the Atmel® maXTouch® family of touchscreen microcontrollers offers world-class signal-to-noise ratio and high resolution, so your touchscreen-based devices can support a stylus, fingernails and gloved fingers.

ATtiny88 is In-System Reprogrammable Flash memory.A flexible interrupt module has its control registers in the I/O space with an additional Global Interrupt Enable bit in the Status Register.The I/O memory space contains 64 addresses for CPU peripheral functions as Control Registers, SPI, and other I/O functions.

ATtiny88 reverse engineering,ATtiny88 mcu attack,ATtiny88 code extraction

2014年7月2日星期三

TMS320LF2406 reverse engineering

Beijing sichip is a professional company to offer the TI DSP crack service. Now we can finish the TMS320LF2406 chip decryption within 2 hours.


TMS320F2832  TMS320F28335 TMS320F2401
TMS320F2802X TMS320F2803X TMS320F2806X
TMS320F28200 TMS320F28020 TMS320F28021 code extraction
TMS320F28032 TMS320F28034 TMS320F28035
TMS320F241   TMS320F240   TMS320F243
TMS320F2402  TMS320F2406  TMS320F2407

We can crack the all TMS320F28 series, welcome to touch me for more information. Email: sichip209@gmail.com  Skype: techip.mcu.02

2014年6月24日星期二

MSP430G2544 dsp crack

The MSP430G2544 is an ultra-low-power mixed signal microcontroller. Beijing Sichip offers the MSP430G2544 code extraction service. If you have such needs, welcome to touch me. Email: sichip209@gmail.com  Skype: techip.mcu.02

Features of MSP430G2544:
Low Supply Voltage Range: 1.8 V to 3.6 V
Ultra-Low-Power Consumption
Active Mode: 270 µA at 1 MHz, 2.2 V
Standby Mode: 1 µA
Off Mode (RAM Retention): 0.1 µA
Ultra-Fast Wake Up From Standby Mode in Less Than 1 µs
16-Bit RISC Architecture, 62.5-ns Instruction Cycle Time
Basic Clock Module Configurations
Internal Frequencies up to 16 MHz With Four Calibrated Frequencies
Internal Very-Low-Power Low-Frequency (LF) Oscillator
32-kHz Crystal
High-Frequency (HF) Crystal up to 16 MHz
Resonator
External Digital Clock Source
External Resistor
16-Bit Timer_A With Three Capture/Compare Registers

2014年6月9日星期一

P87C554 code extraction

The P87C554 Single-Chip 8-Bit Microcontroller is manufactured in an advanced CMOS process and is a derivative of the 80C51 microcontroller family. Beijing Sichip offers the P87C554 mcu reverse service. If you have such needs, welcome to touch me for more details. Email: sichip209@gmail.com  Skype: techip.mcu.02

Features of P87C554:
80C51 central processing unit
16k x 8 EPROM expandable externally to 64k bytes
An additional 16-bit timer/counter coupled to four capture registers and three compare registers
Two standard 16-bit timer/counters
512 x 8 RAM, expandable externally to 64k bytes
Capable of producing eight synchronized, timed outputs
A 10-bit ADC with eight multiplexed analog inputs
Fast 8-bit ADC option
Two 8-bit resolution, pulse width modulation outputs
Five 8-bit I/O ports plus one 8-bit input port shared with analog inputs
I²C-bus serial I/O port with byte oriented master and slave functions
On-chip watchdog timer
Extended temperature ranges
Full static operation - 0 to 16 MHz
Operating voltage range: 2.7 V to 5.5 V (0 to 16 MHz) and 4.5 V to 5.5 V (16 to 33 MHz)
Three security bits
Encryption array - 64 bytes
4 level priority interrupt
15 interrupt sources

2014年5月29日星期四

LPC4357FET256 chip decryption

Beijing Sichip offers the LPC4357FET256 code extraction service. If you have such needs, welcome to touch me. Email: sichip209@gmail.com  Skype: techip.mcu.02

The LPC4357FET256 is an ARM Cortex-M4 based digital signal controller with an ARM Cortex-M0 coprocessor designed for embedded applications requiring signal processing.

Features of LPC4357FET256:
Hardware floating-point unit
Non-maskable Interrupt (NMI) input
JTAG and Serial Wire Debug (SWD)
System tick timer
ARM Cortex-M0 co-processor running at frequencies of up to 204 MHz
136 kB SRAM for code and data use
Two 32 kB SRAM blocks with separate bus access
32 kB ROM containing boot code and on-chip software drivers
32 bit One-Time Programmable (OTP) memory for customer use
Serial GPIO (SGPIO) interface
State Configurable Timer (SCT) subsystem on AHB
Quad SPI Flash Interface (SPIFI) with four lanes and up to 40 MB per second
10/100T Ethernet MAC with RMII and MII interfaces and DMA support
Two SSP controllers with FIFO and multi-protocol support

2014年5月6日星期二

LPC4370FET256 code extraction

The LPC4370FET256 belongs to the ARM Cortex-M4 based microcontrollers for embedded applications. Beijing Sichip offers the LPC4370FET256 reverse engineering service. Email: sichip209@gmail.com  Skype: techip.mcu.02

LPC4370FET256 includes an ARM Cortex-M0 coprocessor and an ARM Cortex-M0 subsystem for managing peripherals, 282 kB of SRAM, advanced configurable peripherals such as the State Configurable Timer (SCT) and the Serial General Purpose I/O (SGPIO) interface, two High-speed USB controllers, Ethernet, LCD, an external memory controller, and multiple digital and analog peripherals including a high-speed 12-bit ADC. The LPC4370 operate at CPU frequencies of up to 204 MHz.

The LPC4370FET256 is a next generation 32-bit core that offers system enhancements such as low power consumption, enhanced debug features, and a high level of support block integration. The ARM Cortex-M4 CPU incorporates a 3-stage pipeline, uses a Harvard architecture with separate local instruction and data buses as well as a third bus for peripherals, and includes an internal prefetch unit that supports speculative branching. The ARM Cortex-M4 supports single-cycle digital signal processing and SIMD instructions. A hardware floating-point processor is integrated in the core.

The LPC4370FET256 is an energy-efficient and easy-to-use 32-bit core which is code- and tool-compatible with the Cortex-M4 core. Both Cortex-M0 cores offer up to 204 MHz performance with a simple instruction set and reduced code size.

2014年4月28日星期一

P87LPC769 reverse engineering

The P87LPC769 is a 20-pin single-chip microcontroller designed for low pin count applications. Beijing Sichip offers the P87LPC769 code extraction service. Email: sichip209@gmail.com  Skype: techip.mcu.02

Features of P87LPC769:
An accelerated 80C51 CPU provides instruction cycle times
Four-channel multiplexed 8-bit A/D converter.
Two Digital to Analog Converter (DAC) outputs.
4 Kbytes EPROM code memory.
128 byte RAM data memory.
32-byte customer code EPROM.
Two 16-bit counter/timers.
Two analog comparators.
Full duplex UART.
I²C communication port.
Eight keypad interrupt inputs, plus two additional external interrupt inputs.
Four interrupt priority levels.

2014年4月17日星期四

ATmega161 mcu reverse

Beijing Sichip offers the ATmega161 code extraction service. Email: sichip209@gmail.com  Skype: techip.mcu.02

ATmega161 Introduction and Features:
The ATmega161 is a low-power CMOS 8-bit microcontroller based on the AVR RISC architecture.The ATmega161 provides the following features:  512 bytes EEPROM, 1K byte of SRAM, 35 general purpose I/O lines, 32 general purpose working registers,  three flexible Timer/Counters with Compare modes, 16K bytes of In-System or Selfprogrammable Flash,internal and external interrupts, two programmable serial UARTs, Real-time Counter,programmable Watchdog Timer with internal Oscillator.

2014年4月9日星期三

MC9S12GC128 dsp attack

Beijing Sichip offers the MC9S12GC128 code reading service. Email: sichip209@gmail.com  Skype: techip.mcu.02

The MC9S12GC128 microcontroller unit (MCU) is a 16-bit device composed of standard on-chip peripherals including a 16-bit central processing unit (HCS12 CPU), 128 KB of flash EEPROM, 4 KB of RAM, an asynchronous serial communications interface (SCI), a serial peripheral interface (SPI), an 8-channel 16-bit timer module (TIM), a 6-channel 8-bit pulse width modulator (PWM) and an 8-channel 10-bit analog-to-digital converter (ADC).

Features of MC9S12GC128 reverse engineering
16-bit HCS12 CPU
Multiplexed external bus
128 KB flash EEPROM
4 KB RAM
8-channel ADC, 10-bit resolution
8 channel 16-bit TIM
6-channel 8-bit PWM

2014年3月30日星期日

MC9S08SH32 dsp attack

Beijing Sichip(http://www.dspcrack.com) offers the MC9S08SH32 mcu reverse service. If you have such needs, welcome to touch me. Email: sichip209@gmail.com  Skype: techip.mcu.02

The MC9S08SH32 is a 8-bit microcontrollers that offers a new low-end option for applications in the 5-volt range. The MC9S08SH32 is pin, tool and software compatible with S08SG, offering greater design flexibility.

Features of MC9S08SH32:
8-bit HCS08 Central Processor Unit (CPU)
Integrated Third-Generation Flash Memory and RAM
Flexible Clock Options
Input/Output
Ganged Output Option for PTB (5:2) and PTC (3:0)
Multiple Serial Communication Options
Integrated Analog Peripherals
Three Timer Modules
System Protection
Development Support

2014年3月23日星期日

R5F74504KBG mcu reverse

R5F74504KBG code extraction, R5F74504KBG dsp attack, R5F74504KBG chip decryption

Beijing Sichip(http://www.dspcrack.com) offers the R5F74504KBG reverse engineering service. If you have such needs, touch me. Email: sichip209@gmail.com  Skype: techip.mcu.02

The R5F74504KBG is high-performance RISC microcontroller embedded with a 32-bit SH-4A CPU core. They have a maximum operating frequency of 240 MHz, CPU performance of over 432 MIPS, support single and double-precision floating point arithmetic operations, and achieve a maximum single-precision performance of 1.68 GFLOPS.

The R5F74504KBG functions required for in-vehicle camera control such as DRI interface (3 channels) and I2C-bus interface (1 channel), and components required for in-vehicle millimeter wave systems such as PDAC, PSEL, and DRI circuits, Timer unit TMU(3 channels), and multifunction timer unit ATU-IIIS (62 channels). Furthermore, an on-chip inter-board communication function for multi-CPU configurations enables higher performance driver-assist systems.

2014年3月11日星期二

UPS Technology Transfer

Beijing Shouxi Zhixin Technology CO.LTD now supply the service of design and development of the UPS (Uninterruptible Power System). According to the technical requirements of customers, we can design and develop the main models, including different capacity.  
Meanwhile we also provide the technology transfer, including the original program and schematics. The technical data and design are the most advanced in the world, which is production-proven, and can be produced directly.
For more information, please contact us for details.
Email: sichip209@gmail.com   Skype: techip.mcu.02

2014年3月4日星期二

STM32F437 code extraction

STM32F437 dsp attack, STM32F437 mcu reverse, STM32F437 chip decryption

Beijing Sichip(http://www.dspcrack.com) offer the STM32F437 reverse engingeering service. If you have such needs, touch me. Email: sichip209@gmail.com  Skype: techip.mcu.02

The STM32F437 are designed for medical, industrial and consumer applications where the high level of integration and performance, embedded memories and peripherals inside packages as small as 10 x 10 mm are required.

The STM32F437 also integrates a crypto/hash processor providing hardware acceleration for AES-128, -192, -256, with now GCM and CCM support, Triple DES, and hash (MD5, SHA-1, and now SHA-2), in addition to the analog true random number generator featured on all STM32F4 devices.

The STM32F437 devices provide from 1 to 2 Mbytes of Flash and 256 Kbytes of SRAM and from 100- to 176-pin packages. With such memory integration, need for external memory is reduced, allowing smaller, safer and low-emission PCB designs.

2014年2月26日星期三

STM32F042C6 mcu reverse

STM32F042C6 code extraction, STM32F042C6 dsp attack, STM32F042C6 chip decryption
http://www.dspcrack.com   Email: sichip209@gmail.com   Skype: techip.mcu.02

The STM32F042C6 incorporates the high-performance ARMCortex-M0 32-bit RISC core operating at a 48 MHz frequency, high-speed embedded memories (up to 32 Kbytes of Flash memory and 6 Kbytes of SRAM), and an extensive range of enhanced peripherals and I/Os.

The STM32F042C6 operates in the -40 to +85 °C and -40 to +105 °C temperature ranges from a 2.0 to 3.6 V power supply. A comprehensive set of power-saving modes allows the design of low-power applications.

The STM32F042C6 includes devices in seven different packages ranging from 20 pins to 48 pins with a die form also available upon request. Depending on the device chosen, different sets of peripherals are included.

2014年2月20日星期四

UPS Technology Transfer

Beijing Shouxi Zhixin Technology CO.LTD now supply the service of design and development of the UPS (Uninterruptible Power System). According to the technical requirements of customers, we can design and develop the main models, including different capacity.  
Meanwhile we also provide the technology transfer, including the original program and schematics. The technical data and design are the most advanced in the world, which is production-proven, and can be produced directly.
For more information, please contact us for details.
Email: sichip209@gmail.com   Skype: techip.mcu.02

2014年2月17日星期一

MC68HRC908JK3MP mcu reverse

MC68HRC908JK3MP code extract, MC68HRC908JK3MP dsp attack, MC68HRC908JK3MP reverse engineering

Beijing Sichip(http://www.dspcrack.com) offer the MC68HRC908JK3MP decryption service. Email: sichip209@gmail.com  Skype: techip.mcu.02

MC68HRC908JK3MP  Features:
  . High-performance M68HC08 architecture
  . Fully upward-compatible object code with M6805, M146805, and M68HC05 Families
  . Low-power design; fully static with stop and wait modes
  . 5V and 3V operating voltages
  . 8MHz internal bus operation
  . RC-oscillator circuit or crystal-oscillator options
  . In-system FLASH programming
  . FLASH security1
  . User FLASH memory
  – 4096 bytes for MC68H(R)C908JL3/JK3
  – 1536 bytes for MC68H(R)C908JK1
  . 128 bytes of on-chip random-access memory (RAM)
  . 2-channel, 16-bit timer interface module (TIM)
  . 12-channel, 8-bit analog-to-digital converter (ADC)
  . 23 general purpose I/O ports for MC68H(R)C908JL3:
  – 7 keyboard interrupt with internal pull-up
  – 10 LED drivers
  – 2 . 25mA open-drain I/O with pull-up
  – 2 ICAP/OCAP/PWM

2014年2月11日星期二

MC68HC811E2VP2 reverse engineering

MC68HC811E2VP2 mcu reverse, MC68HC811E2VP2 code extract, MC68HC811E2VP2 dsp attack

Beijing Sichip(http://www.dspcrack.com) can break MC68HC811E2VP2 successfully. If you have needs, touch me. Email: sichip209@gmail.com   Skype: techip.mcu.02

This engineering bulletin explains how existing users of the MC68HC811E2 could migrate to the MC68HC711E9. The last date that the MC68HC811E2 can be ordered from Motorola is June 30, 2001. However, beyond that date, parts may be available from Motorola distributors.

The MC68HC811E2 is a versatile part used in many different types of applications. This document addresses applications that use the part only in single-chip mode.

For current MC68HC811E2 users that use the part only in single-chip mode and don’t need more than 512 bytes of EEPROM for data storage, the MC68HC711E9 is a possible replacement part. The MC68HC711E9 has 12 Kbytes of one-time programmable (OTP) EPROM that can be used for program storage.

2014年1月24日星期五

ATMEGA328P dsp attack

ATMEGA328P mcu reverse, ATMEGA328P code extract, ATMEGA328P chip decryption

Beijing Sichip(http://www.dspcrack.com) is a professional company to do code extraction. Now we can crack ATMEGA328P within short time. If you have such needs, touch me. Email:sichip209@gmail.com  Skype:techip.mcu.02

ATTINY28,ATTINY28V,ATTINY24,ATTINY24V,ATINY25,
ATTINY44,ATINY45A, ATTINY84, ATTINY85, ATTINY261,
ATMEGA329P,ATMEGA649, ATMEGA6490,ATMEGA164, ATMEGA324,
ATMEGA644, ATMEGA644P,ATMEGA406, ATMEGA640, ATMEGA1280,
ATMEGA2560,ATMEGA641, ATMEGA1281,ATMEGA2561,ATMEGA103,
ATMEGA168, ATMEGA168V,ATMEGA169, ATMEGA169V,ATMEGA48P,
ATMEGA88P, ATMEGA168P,ATMEGA328P,ATMEGA165P,ATMEGA325,
ATMEGA3250,ATMEGA325P,ATMEGA169P,ATMEGA329, ATMEGA3290,

2014年1月20日星期一

UPS Technology Transfer

Beijing Shouxi Zhixin Technology CO.LTD now supply the service of design and development of the UPS (Uninterruptible Power System). According to the technical requirements of customers, we can design and develop the main models, including different capacity. 
Meanwhile we also provide the technology transfer, including the original program and schematics. The technical data and design are the most advanced in the world, which is production-proven, and can be produced directly.
For more information, please contact us for details.
Email: sichip209@gmail.com   Skype: techip.mcu.02

2014年1月15日星期三

STM32F050K4 ic crack

STM32F050K4 dsp attack, STM32F050K4 mcu reverse, STM32F050K4 code extract

Beijing Sichip(http://www.dspcrack.com) offer the service of STM32F050K4 decryption. Welcome to touch me for more information.  Email: sichip209@gmail.com  Skype: techip.mcu.02

The STM32F050K4 incorporates the high-performance ARM Cortex™-M0 32-bit RISC core operating at a 48 MHz maximum frequency, high-speed embedded memories (Flash memory up to 32 Kbytes and SRAM up to 4 Kbytes), and an extensive range of enhanced peripherals and I/Os.

The STM32F050K4 operates in the -40 to +85 °C and -40 to +105 °C temperature ranges, from a 2.0 to 3.6 V power supply. A comprehensive set of power-saving modes allows the design of low-power applications.

The STM32F050K4 includes devices in five different packages ranging from 20 pins to 48 pins. Depending on the device chosen, different sets of peripherals are included. An overview of the complete range of peripherals proposed in this family is provided.

These features make the STM32F050K4 suitable for a wide range of applications such as control application and user interfaces, handheld equipment, A/V receivers and digital TV, PC peripherals, gaming and GPS platforms, industrial applications, PLCs, inverters, printers, scanners, alarm systems, video intercoms, and HVACs

2014年1月8日星期三

ATMEGA8515L ic crack

ATMEGA8515L mcu reverse, ATMEGA8515L code extract, ATMEGA8515L dsp attack

We offer the ATMEGA8515L chip decryption service. If you have such needs, touch me. Email: sichip209@gmail.com  Skype: techip.mcu.02    http://www.dspcrack.com

ATMEGA8,   ATMEGA8L,   ATMEGA16,   ATEMGA16L, ATMEGA32,
ATMEGA32L, ATMEGA48,   ATEMGA48L,  ATMEGA64,  ATEMGA64L,
ATMEGA88,  ATMEGA88V,  ATMEGA128,  ATEMGA128L,ATMEGA162 dsp attack,
ATMEGA162V,ATEMGA8515, ATMEGA8515L,ATMEGA8535,ATEMGA8535L,
ATTINY2313,ATTINY2313V, AT90S1200,  AT90S2313, AT90S4433,
AT90S8515, AT90S8535,  AT90S2343,  AT90LS2343, ATTINY10,
ATITNY11,  ATTINY11L,  ATTINY12,   ATTINY12V, ATTINY12L code extract,
ATTINY13,  ATTINY13V,  ATTINY15,   ATTINY15L, ATTINY26,
ATTINY26L, ATTINY2313, ATTINY2313V