Code Monkey home page Code Monkey logo

vxhunter's Introduction

VxHunter

A ToolSet for VxWorks Based Embedded Device Analyses.

Readme in other languages: English, 简体中文

Firmware Analyze Tool

The firmware analyze tool is plugins written in Python, mainly used for analyze firmware loading address, fix function name with symbol table and etc.

supported reverse tool:

  • IDA Pro 7.x
  • Ghidra 9.x
  • Radare2

Tested firmware:

  • Schneider 140NOE77101 - Ethernet network TCP/IP module
  • Siemens SCALANCE-X208/SCALANCE-X216/SCALANCE-X308 - Siemens SCALANCE X Switch
  • Hirschmann PowerMICE - Industrial ETHERNET Switch

IDA Demo

Ghidra Demo

How to use VxHunter firmware tools in Ghidra

vxhunter_firmware_init.py

vxhunter_analysis.py

After execute vxhunter_firmware_init.py, we can use vxhunter_analysis.py script to analyze VxWorks firmware. This script will search hard coded accounts, compiled in services and some other info.

Radare2 Demo

How to use VxHunter firmware tools in Radare2

VxSerial Debugger - Beta

The serial debugger tool is written in Python and based on VxWorks command line, usually we can get that command line from VxWorks device using serial port.

The serial debugger tool using memory read/write command to inject debugger shellcode into targat system, the shellcode is dynamic generation by keystone-engine.

It's similar to inline hook, if target hit the breakpoint, it will jump to debugger shellcode and waiting for other debug command.

The serial debugger tool support functions:

  • Memory read/write function.
  • Conditional breakpoint, Python based conditional function, return True to break, False to keep running.
  • Task status viewer(stacks, register).
  • VxWorks struct viewer(netpool, clBlk, etc).

Example

This is an example script to debug CVE-2018-19528 vulnerability on TP-Link TL-WR886N-V7 deivce with Firmware V1.1.0.

Serial Debugger Example Script

Demo Video

Demo Video

TODO

Firmware Analyze Tool

  • Add Support for VxWorks memory dump file
  • Add dynamic loaded symbols analyze for VxWorks memory dump file
  • Add Function xref by analyze symFindByName call parameters

vxhunter's People

Contributors

dark-lbp avatar svidovich avatar veritas501 avatar brainstorm avatar owl129 avatar

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.