Fuzzing Against the Machine: Automate vulnerability research with emulated IoT devices on QEMU


Fuzzing Against the Machine: Automate vulnerability research with emulated IoT devices on QEMU
by Antonio Nappa(Author), Eduardo Blazquez(Author), Nikias Bassen (Foreword), Dr. Javier Lopez-Gomez (Foreword)Publisher Finelybook 出版社: Packt Publishing (May 19, 2023)
Language 语言: English
pages 页数: 238 pages
ISBN-10 书号: 1804614971
ISBN-13 书号: 9781804614976


Book Description
Find security flaws in any architecture effectively through emulation and fuzzing with QEMU and AFL
Purchase of the print or Kindle book includes a free PDF eBook

Key Features
Understand the vulnerability landscape and useful tools such as QEMU and AFL
Explore use cases to find vulnerabilities and execute unknown firmware
Create your own firmware emulation and fuzzing environment to discover vulnerabilities

Book Description
Emulation and fuzzing are among the many techniques that can be used to improve cybersecurity; however, utilizing these efficiently can be tricky. Fuzzing Against the Machine is your hands-on guide to understanding how these powerful tools and techniques work. Using a variety of real-world use cases and practical examples, this book helps you grasp the fundamental concepts of fuzzing and emulation along with advanced vulnerability research, providing you with the tools and skills needed to find security flaws in your software.
The book begins by introducing you to two open source fuzzer engines: QEMU, which allows you to run software for whatever architecture you can think of, and American fuzzy lop (AFL) and its improved version AFL++. You'll learn to combine these powerful tools to create your own emulation and fuzzing environment and then use it to discover vulnerabilities in various systems, such as iOS, Android, and Samsung's Mobile Baseband software, Shannon. After reading the introductions and setting up your environment, you'll be able to dive into whichever chapter you want, although the topics gradually become more advanced as the book progresses.
By the end of this book, you'll have gained the skills, knowledge, and practice required to find flaws in any firmware by emulating and fuzzing it with QEMU and several fuzzing engines.

What you will learn
Understand the difference between emulation and virtualization
Discover the importance of emulation and fuzzing in cybersecurity
Get to grips with fuzzing an entire operating system
Discover how to inject a fuzzer into proprietary firmware
Know the difference between static and dynamic fuzzing
Look into combining QEMU with AFL and AFL++
Explore Fuzz peripherals such as modems
Find out how to identify vulnerabilities in OpenWrt

Who this book is for
This book is for security researchers, security professionals, embedded firmware engineers, and embedded software professionals. Learners interested in emulation, as well as software engineers interested in vulnerability research and exploitation, software testing, and embedded software development will also find it useful. The book assumes basic knowledge of programming (C and Python); operating systems (Linux and macOS); and the use of Linux shell, compilation, and debugging.

Table of contents
1.
Who this book is for
2. History of emulation
3. Qemu from the ground
4. Qemu Execution Modes and Fuzzing
5. A Famous Refrain: AFL+QEMU =CVEs
6. Modifying QEMU for basic instrumentation
7. Real-life Case Study: Samsung Exynos Baseband
8. Case Study: OpenWRT full systern fuzzing
9. Case Study: OpenWRT Systen Fuzzing for ARM
10. Finally Here: iOS Full System Fuzzing
11. Deus Ex Machina: Fuzzing Android Libraries
12. Conclusion and Final Remarks

下载地址 Download
打赏
未经允许不得转载:finelybook » Fuzzing Against the Machine: Automate vulnerability research with emulated IoT devices on QEMU

相关推荐

  • 暂无文章

觉得文章有用就打赏一下

您的打赏,我们将继续给力更多优质内容

支付宝扫一扫打赏

微信扫一扫打赏