chipicopwn icon indicating copy to clipboard operation
chipicopwn copied to clipboard

Bootloader exploit for Google Nest Hub (2nd Gen) (elaine)

chipicopwn

chipicopwn-logo

Bootloader exploit for Google Nest Hub (2nd Gen) (elaine)

requirements

supported version

build

export PICO_SDK_PATH=<pico-sdk>/
mkdir build
cd build
cmake ..
make

flash

  • Boot Pico in bootloader mode (hold down BOOTSEL button)
  • Copy file chipicopwn.uf2 to Pico flash drive

usage

  1. Prepare USB flash disk as described in elaine-bootimg
  2. Remove the lid underneath the Nest Hub base to expose USB port
  3. Connect the Raspberry Pico to Nest Hub (through powered-hub or Y-cable because the USB port does not provide power)
  4. Hold Volume Down + Volume Up + Mute buttons while powering on the Nest Hub
  5. Once CHIPICOPWN logo appears on screen, replace the Raspberry Pico with USB flash drive

license