Ausnahme gefangen: SSL certificate problem: certificate is not yet valid ๐Ÿ“Œ Emba - An Analyzer For Linux-based Firmware Of Embedded Devices

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š Emba - An Analyzer For Linux-based Firmware Of Embedded Devices


๐Ÿ’ก Newskategorie: IT Security Nachrichten
๐Ÿ”— Quelle: feedproxy.google.com


emba is being developed as a firmware scanner that analyses already-extracted Linux-based firmware images. It should help you to identify and focus on the interesting areas of a huge firmware image. Although emba is optimized for offline firmware images, it can test both, live systems and extracted images. Additionally, it can also analyze kernel configurations. emba is designed to assist a penetration tester. It is not designed as a standalone tool without human interaction. emba is designed to give as much information as possible about the firmware. The tester can decide on the areas to focus on and is always responsible for verifying and interpreting the results.


How to use it?

Before starting, check that all dependencies are met and use the installer.sh script: ./emba.sh -d or ./emba.sh -d -F


Arguments:
Test firmware / live system
-a [MIPS] Architecture of the linux firmware [MIPS, ARM, x86, x64, PPC]
-A [MIPS] Force Architecture of the linux firmware [MIPS, ARM, x86, x64, PPC] (disable architecture check)
-l [./path] Log path
-f [./path] Firmware path
-e [./path] Exclude paths from testing (multiple usage possible)
-m [MODULE_NO.] Test only with set modules [e.g. -m p05 -m s10 ... ]]
(multiple usage possible, case insensitive, final modules aren't selectable, if firmware isn't a binary, the p modules won't run)
-c Enable cwe-checker
-g Create grep-able log file in [log_path]/fw_grep.log
Schematic: MESSAGE_TYPE;MODULE_NUMBER;SUB_MODULE_NUMBER;MESSAGE
-E Enable automated qemu emulation tests (WARNING this module could harm your host!)

Dependency check
-d Only check dependencies
-F Check dependencies but ignore errors

Special tests
-k [./config] Kernel config path

Modify output
-s Print only relative paths
-z Add ANSI color codes to log

Help
-h Print this help message

Docker Container

There is a simple docker-compose setup added which allows you to do everything outside use the cwe-checker

To run it simply do the following:

Build it:

docker-compose build emba

Run it:

FIRMWARE=/absolute/path/to/firmware LOG=/home/n/firmware_log/ docker-compose run emba

This will drop you a shell in the folder where emba has been added. The firmware is located at /firmware/ and the log directory at /log/

./emba.sh -l /log/ -f /firmware/

Examples

Static firmware testing:
  • Extract the firmware from an update file or from flash storage with binwalk or something else
  • Execute emba with set parameters, e.g.

sudo ./emba.sh -l ./logs/arm_test -f ./firmware/arm_firmware/


ย 

  • Path for logs and firmware path are necessary for testing successfully (WARNING: emba needs some free disk space for logging)
  • Architecture will be detected automatically; you can overwrite it with -a [ARCH]
  • Use -A [ARCH] if you don't want to use auto detection for architecture
  • emba currently supports the following architectures: MIPS, ARM, PPC, x86 and x64

Live testing:

For testing live system with emba run it as if you were testing static firmware, but with / as firmware path:

sudo ./emba.sh -l ./logs/local_test -f /

  • Path for logs and firmware path are necessary for testing successfully
  • Architecture will be detected automatically; you can overwrite it with -a [ARCH]
  • Use -A [ARCH] if you don't want to use auto detection for architecture
  • The paths /proc and /sys will be automatically excluded
  • It improves output and performance, if you exclude docker
    -e /var/lib/docker

Test kernel config:

Test only a kernel configuration with the kernel checker of checksec:

sudo ./emba.sh -l ./logs/kernel_conf -k ./kernel.config

  • If you add -f ./firmware/x86_firmware/, it will ignore -k and search for a kernel config inside the firmware

Good to know:


Dependencies

emba uses multiple other tools and components.

For using emba with all features, you will need following tools on your Kali Linux:

  • readelf
  • find
  • grep
  • modinfo
  • realpath
  • sed
  • cut
  • sort
  • basename
  • strings
  • Option: tree
  • Option: shellcheck
  • Option: docker
  • Option: yara
  • Option: qemu static user mode emulators
  • Option: binwalk

To check these dependencies, only run sudo ./emba.sh -d

For installation of all needed dependencies, run sudo ./installer.sh


Structure
โ”œโ”€โ”€ installer.sh

-> Tries to install all needed dependencies. Internet access for downloading is required.

  • Afterwards no Internet access is needed
โ”œโ”€โ”€ check_project.sh

-> Check full project with all subdirectories with shellchecker

  • Install it on your system (Kali) with apt-get install shellcheck
โ”œโ”€โ”€ emba.sh

-> Main script of this project

โ”œโ”€โ”€ config

-> Configuration files for different modules with file names, regular expressions or paths. These files are very handy, easy to use and they also keep the modules clean.

โ”œโ”€โ”€ external

-> All tools and files which are from other projects and necessary for emba

โ”œโ”€โ”€ helpers

-> Some scripts for stuff like pretty formatting on your terminal or path handling

โ””โ”€โ”€ modules

-> The stars of the project - every module is an own file and will be called by emba.


External tools in directory 'external'

How to write own modules?

Look here - read this file, copy and modify it. Add your main function, where module_log_init and module_title are been called to the emba script. That's it. Or if you only want to run a single command: Add your command to user_check and uncomment user_check in the emba script.



...



๐Ÿ“Œ EMBA: Open-source security analyzer for embedded devices


๐Ÿ“ˆ 60.78 Punkte

๐Ÿ“Œ How To Install Wireshark Network Analyzer In Ubuntu โ€“ A Best Network Traffic Analyzer For Linux


๐Ÿ“ˆ 28.32 Punkte

๐Ÿ“Œ GitHub - astrelsky/Ghidra-Cpp-Class-Analyzer: Ghidra C++ Class and Run Time Type Information Analyzer


๐Ÿ“ˆ 25.83 Punkte

๐Ÿ“Œ Webshell-Analyzer - Web Shell Scanner And Analyzer


๐Ÿ“ˆ 25.83 Punkte

๐Ÿ“Œ OFRAK (Open Firmware Reverse Analysis Konsole): a recently released new tool for analysing embedded firmware


๐Ÿ“ˆ 25.54 Punkte

๐Ÿ“Œ Andrei Costin: (In)Security of Embedded Devices' Firmware - Fast and Furious at Large Scale (deutsch


๐Ÿ“ˆ 24.97 Punkte

๐Ÿ“Œ Andrei Costin: (In)Security of Embedded Devices' Firmware - Fast and Furious at Large Scale


๐Ÿ“ˆ 24.97 Punkte

๐Ÿ“Œ Andrei Costin: (In)Security of Embedded Devices' Firmware - Fast and Furious at Large Scale (deutsch


๐Ÿ“ˆ 24.97 Punkte

๐Ÿ“Œ Andrei Costin: (In)Security of Embedded Devices' Firmware - Fast and Furious at Large Scale


๐Ÿ“ˆ 24.97 Punkte

๐Ÿ“Œ Extracting Firmware from Embedded Devices (SPI NOR Flash)


๐Ÿ“ˆ 24.97 Punkte

๐Ÿ“Œ Word up: Embedded vids in Office docs can hide embedded nasties, infosec bods claim


๐Ÿ“ˆ 23.19 Punkte

๐Ÿ“Œ STM32F4 Embedded Rust at the PAC: Creating Hardware Abstractions with embedded-hal


๐Ÿ“ˆ 23.19 Punkte

๐Ÿ“Œ A FREE comprehensive step-by-step embedded hacking tutorial covering Embedded Software Development to Reverse Engineering.


๐Ÿ“ˆ 23.19 Punkte

๐Ÿ“Œ Embedded-Prozessoren: AMD bringt Hawk-Point in Embedded-Systeme


๐Ÿ“ˆ 23.19 Punkte

๐Ÿ“Œ What is a popular lightweight, stable Linux OS to use for embedded devices?


๐Ÿ“ˆ 20.49 Punkte

๐Ÿ“Œ How would I learn more about the linux distributions run on embedded devices like routers?


๐Ÿ“ˆ 20.49 Punkte

๐Ÿ“Œ GM Cruise Releases Automated Firmware Security Analyzer to Open Source


๐Ÿ“ˆ 19.89 Punkte

๐Ÿ“Œ The Linux Vendor Firmware Service has now provided over 20 million firmware updates to Linux users!


๐Ÿ“ˆ 18.93 Punkte

๐Ÿ“Œ How to โ€œJust Emulate It With QEMUโ€ - A guide to emulating firmware in QEMU for embedded security research


๐Ÿ“ˆ 18.57 Punkte

๐Ÿ“Œ Binwalk โ€“ Analyzing Embedded Files and Executable Code with Firmware Images


๐Ÿ“ˆ 18.57 Punkte

๐Ÿ“Œ DEF CON Safe Mode - Christopher Wade - Beyond Root Custom Firmware For Embedded Mobile Chipsets Q&A


๐Ÿ“ˆ 18.57 Punkte

๐Ÿ“Œ Extracting Embedded Firmware slides


๐Ÿ“ˆ 18.57 Punkte

๐Ÿ“Œ unscramble embedded i.MX28 firmware ?


๐Ÿ“ˆ 18.57 Punkte

๐Ÿ“Œ Karonte - A Static Analysis Tool To Detect Multi-Binary Vulnerabilities In Embedded Firmware


๐Ÿ“ˆ 18.57 Punkte

๐Ÿ“Œ GStreamer CI support for embedded devices


๐Ÿ“ˆ 18 Punkte

๐Ÿ“Œ Botnets of Embedded Devices Are Brute-Forcing Telnet Ports


๐Ÿ“ˆ 18 Punkte

๐Ÿ“Œ Cr1ptT0r Ransomware Infects D-Link NAS Devices, Targets Embedded Systems


๐Ÿ“ˆ 18 Punkte

๐Ÿ“Œ Cr1ptT0r Ransomware Infects D-Link NAS Devices, Targets Embedded Systems


๐Ÿ“ˆ 18 Punkte











matomo