Book Image

Fuzzing Against the Machine

By : Antonio Nappa, Eduardo Blázquez
Book Image

Fuzzing Against the Machine

By: Antonio Nappa, Eduardo Blázquez

Overview of this book

Emulation and fuzzing are among the many techniques that can be used to improve cybersecurity; however, utilizing these efficiently can be tricky. Fuzzing Against the Machine is your hands-on guide to understanding how these powerful tools and techniques work. Using a variety of real-world use cases and practical examples, this book helps you grasp the fundamental concepts of fuzzing and emulation along with advanced vulnerability research, providing you with the tools and skills needed to find security flaws in your software. The book begins by introducing you to two open source fuzzer engines: QEMU, which allows you to run software for whatever architecture you can think of, and American fuzzy lop (AFL) and its improved version AFL++. You’ll learn to combine these powerful tools to create your own emulation and fuzzing environment and then use it to discover vulnerabilities in various systems, such as iOS, Android, and Samsung's Mobile Baseband software, Shannon. After reading the introductions and setting up your environment, you’ll be able to dive into whichever chapter you want, although the topics gradually become more advanced as the book progresses. By the end of this book, you’ll have gained the skills, knowledge, and practice required to find flaws in any firmware by emulating and fuzzing it with QEMU and several fuzzing engines.
Table of Contents (18 chapters)
1
Part 1: Foundations
5
Part 2: Emulation and Fuzzing
9
Part 3: Advanced Concepts
15
Chapter 12: Conclusion and Final Remarks

Fuzzing the kernel

Now, we are ready to launch our docker with TriforceAFL and ready to fuzz:

$: bunzip2 OWRT_x86.tar.bz2 && docker import OWRT_x86.tar
$: docker run --rm -it -v $(pwd)/owrtKFuzz:/krn iot-fuzz/openwrt_x86
root@5930beaa2553:/TriforceLinuxSyscallFuzzer# md5sum krn/bzImage
f59f429b02f6fa13a6598491032715ce  krn/bzImage

As you can see, the Docker image is already equipped with our target kernel to fuzz. Now, we can launch the fuzzer, in this case, AFL 2.0, which is quite old and can be updated with some work:

$: ./runFuzz -M M0

The runFuzz script contains some configuration and the startup of QEMU with 64 MB of memory – see the code in bold:

# run fuzzer and qemu-system
$: export AFL_SKIP_CRASHES=1
$AFL/afl-fuzz $FARGS -t 500+ -i $INP -o outputs -QQ -- \
    $AFL/afl-qemu-system-trace \
    -L $AFL/qemu_mode/qemu/pc-bios \
    -kernel $KERN/bzImage -initrd ./fuzzRoot.cpio...