Book Image

Fuzzing Against the Machine

By : Antonio Nappa, Eduardo Blázquez
Book Image

Fuzzing Against the Machine

By: Antonio Nappa, Eduardo Blázquez

Overview of this book

Emulation and fuzzing are among the many techniques that can be used to improve cybersecurity; however, utilizing these efficiently can be tricky. Fuzzing Against the Machine is your hands-on guide to understanding how these powerful tools and techniques work. Using a variety of real-world use cases and practical examples, this book helps you grasp the fundamental concepts of fuzzing and emulation along with advanced vulnerability research, providing you with the tools and skills needed to find security flaws in your software. The book begins by introducing you to two open source fuzzer engines: QEMU, which allows you to run software for whatever architecture you can think of, and American fuzzy lop (AFL) and its improved version AFL++. You’ll learn to combine these powerful tools to create your own emulation and fuzzing environment and then use it to discover vulnerabilities in various systems, such as iOS, Android, and Samsung's Mobile Baseband software, Shannon. After reading the introductions and setting up your environment, you’ll be able to dive into whichever chapter you want, although the topics gradually become more advanced as the book progresses. By the end of this book, you’ll have gained the skills, knowledge, and practice required to find flaws in any firmware by emulating and fuzzing it with QEMU and several fuzzing engines.
Table of Contents (18 chapters)
1
Part 1: Foundations
5
Part 2: Emulation and Fuzzing
9
Part 3: Advanced Concepts
15
Chapter 12: Conclusion and Final Remarks

Emulating UART with Avatar2 for firmware debugging – visualizing output

When we start the firmware with our first Avatar2 script, we may not see any output in the console. This is because the debug interface was not emulated, meaning no software was mapped to the interface that would print log messages. In previous research on Shannon baseband, UART is commonly used as the debug interface. Therefore, the first peripheral we emulate is UART so that we can visualize the output from the running firmware.

Emulating UART involves creating a main function that handles outputs according to the UART protocol. This means that read and write functions will be associated with specific addresses in the memory of the UART interface in the firmware, which will output messages to the console. In the case of Shannon baseband, when reading, it accesses the offset containing the status register (0x18), which returns the status value. When writing at offset 0x0, it writes the current value...