Glossary

From Hacks Guide Wiki
This is the approved revision of this page, as well as being the most recent.

This is a list of terms commonly used within the Nintendo hacking scenes.

General

C

custom firmware, CFW
Software that patches the official firmware to do more things. See also: custom firmware

D

dump
Copying a game's contents to a format easily accessible by a PC or other device.

E

exploit
Code that is used to take advantage of a vulnerability. In a hacking sense, it can be used as a method to run custom software on the device.

H

homebrew
Software for a device that is not authorized by its manufacturer.
homebrew launcher
Software that is used to start other homebrew.

N

NAND
Name for the internal storage or system memory. Often used even if the storage is not using NAND technology.

R

region change, region changing
Changing the system firmware from its source region.

V

vulnerability
A flaw in software that could be exploited. In a hacking sense, it can be used as a vector to run custom code.

Nintendo 3DS

#

.3ds
The file format for raw Nintendo 3DS cartridge dumps.
.3dsx
A custom homebrew application format. Usually used with the Homebrew Launcher.

A

AGB_FIRM
Name for the firmware that runs Game Boy Advance games on the 3DS. See also: 3DS:GBA games

C

cardboard
The System Transfer application.
CIA
An installable package. Short for "CTR Importable Archive".
CTR
Codename for the Nintendo 3DS as a whole, as well as the original 2011 model.
CTRNAND
A partition on the Nintendo 3DS NAND. Contains system titles, system saves, tickets, and more.
Rosalina
The in-game menu feature of Luma3DS.

E

EmuNAND
A redirected NAND that is instead read from the SD card. Also known as a RedNAND.
essential.exefs
A file generated using GodMode9 containing various per-console files.

I

ID0
Part of the "Nintendo 3DS" SD card directory tree. The name of this folder is generated from a hash based on the movable.sed.
ID1
Part of the "Nintendo 3DS" SD card directory tree. The name of this folder is generated from the CID of the SD card used at the time.

L

Luma3DS
The primary custom firmware for the 3DS. See also: 3DS:Luma3DS

M

movable.sed
A file intended to be transferred through system transfers (hence its name) that contains the console-specific encryption key for system data (including SD card data). In the Seedminer process, only the encryption key portion of movable.sed (keyY) is derived.

N

NATIVE_FIRM
The normal firmware that is used to run 3DS games and applications.

S

seedminer
The process of bruteforcing the key of a movable.sed file.

T

TWL
Codename for the Nintendo DSi.
TWLNAND
A partition on the Nintendo 3DS NAND. Contains DSiWare titles and saves, and some system titles.
TWL_FIRM
Name for the firmware that runs Nintendo DS and DSi games on the 3DS.

Wii U

Nintendo Switch

#

90DNS
DNS that blocks system updates on the Nintendo Switch. This can be enabled by following the guide here.

A

Atmosphère
The CFW developed by the Atmosphère-NX organization on GitHub and the one used in this guide.
Applet mode
Refers to when the homebrew launcher is running as an applet (typically the album applet). In this state there are fewer resources available and some homebrew apps will either break or have reduced functionality.
AutoRCM
A method that corrupts parts of your boot0 and boot1, causing the Switch to boot into RCM automatically. Using this requires an additional peripheral (such as a computer, phone, dongle or trinket) to be able to boot your Switch.

B

BOOT0 and BOOT1
Two partitions of the Switch NAND.
BIS keys
Specific keys used to decrypt the NAND.

D

Deja Vu
An unreleased exploit chain for the Nintendo Switch. The completely unpatched version of this chain will grant access to TrustZone, which effectively means being able to enter CFW. The TrustZone part of this exploit was patched in firmware version 5.0.0 and up, but normal homebrew access can still be gained up to firmware version 6.0.1.
DNS
Domain Name System. Basically, it's the internet's addressbook. If you visit a website, the DNS is what tells you what server the site is hosted on.
dns.mitm
Atmosphère module that enables DNS redirection on a system-wide level. It can be used in place of 90DNS and has the advantage of not needing to be set up for every connection individually.
Dongle
Device you can plug in the charging port of your Switch to automatically send a payload if your Switch is in RCM.

E

Encryption keys
Keys used to encrypt files from the Nintendo Switch. These can be dumped by following the guide here.

F

fusée-gelée/ShofEL2
Two names for two different implementations of the same exploit. This is an exploit that grants full bootrom access to the Nintendo Switch from the Tegra X1s RCM and permits us to run CFW. This exploit requires an external device and a tiny hardware modification. fusée-gelée is developed by an ex-ReSwitched developer, while ShofEL2 is developed by the failoverfl0w team. This guide uses fusée-gelée.

H

hactool
Software used to decrypt Nintendo Switch files like .XCI and .NSP files.
Hekate
A bootloader for the Nintendo Switch. The current guide uses this in combination with essential files from Atmosphère to boot CFW.
Homebrew launcher
Software developed by the Switchbrew team that lets you run other Homebrew.

J

Jig
Refers to a piece of hardware that you can put in the Joycon rail to enter RCM.

K

KIP
Short for Kernel Initial Process. These files can be loaded in when the Switch boots in CFW and provide additional functionality.

M

MMC
Refers to the type of NAND the Switch's internal storage uses. Sometimes used interchangeably with NAND (e.g. emuMMC/emuNAND).

N

NSP
File format for installable titles.
nx-hbloader
Intermediary program used to load the Homebrew Launcher from CFW developed by Switchbrew. Comes bundled with Atmosphère.

P

Patched
Refers to any Switch not vulnerable to the fusée-gelée exploit.
PRODINFO
A partition on the NAND of your Switch. This along with BOOT0 and BOOT1 is the only part of your Switch that contain data that is unrecoverable without a backup. Atmosphère backs up this partition on booting and it is included in your NAND backup.

R

ReSwitched
A hacking team that is one of the main developers for Atmosphère.
RCM
A shorthand for "Recovery Mode". When talking about hacking the Switch, this commonly refers to the Recovery Mode in the Tegra X1 chip that is included in the Nintendo Switch. Can be entered by holding down the Tegra X1 home button. This button is not the same as the home button on the joycons. Ways of pressing this button can be found here.

T

TegraRCMGUI/fusee-interface-tk
Software used to run the fusée-gelée exploit on the Switch.
Tegra X1
A chip made by Nvidia that is used in the Nintendo Switch.
Trinket
A tiny chip that is soldered on the Switch motherboard to automatically send a payload if it is in RCM.
TrustZone
The highest security level on the Switch.

U

Unpatched
Opposite of patched.

X

XCI
File format for raw gamecard images.