Skip to content

LovenSar/vxhunter

 
 

Repository files navigation

VxHunter

A ToolSet for VxWorks Based Embedded Device Analyses.

Firmware Analyze Tool

The firmware analyze tool is plugins written in Python, mainly used for analyze firmware loading address, fix function name with symbol table and etc.

supported reverse tool:

  • IDA Pro 7.x
  • Ghidra 9.x
  • Radare2

Tested firmware:

  • Schneider 140NOE77101 - Ethernet network TCP/IP module
  • Siemens SCALANCE-X208/SCALANCE-X216/SCALANCE-X308 - Siemens SCALANCE X Switch
  • Hirschmann PowerMICE - Industrial ETHERNET Switch

IDA Demo

Ghidra Demo

How to use VxHunter firmware tools in Ghidra

vxhunter_firmware_init.py

vxhunter_analysis.py

After execute vxhunter_firmware_init.py, we can use vxhunter_analysis.py script to analyze VxWorks firmware. This script will search hard coded accounts, compiled in services and some other info.

Radare2 Demo

How to use VxHunter firmware tools in Radare2

VxSerial Debugger - Beta

The serial debugger tool is written in Python and based on VxWorks command line, usually we can get that command line from VxWorks device using serial port.

The serial debugger tool using memory read/write command to inject debugger shellcode into targat system, the shellcode is dynamic generation by keystone-engine.

It's similar to inline hook, if target hit the breakpoint, it will jump to debugger shellcode and waiting for other debug command.

The serial debugger tool support functions:

  • Memory read/write function.
  • Conditional breakpoint, Python based conditional function, return True to break, False to keep running.
  • Task status viewer(stacks, register).
  • VxWorks struct viewer(netpool, clBlk, etc).

Example

This is an example script to debug CVE-2018-19528 vulnerability on TP-Link TL-WR886N-V7 deivce with Firmware V1.1.0.

Serial Debugger Example Script

Demo Video

Demo Video

TODO

Firmware Analyze Tool

  • Add Support for VxWorks memory dump file
  • Add dynamic loaded symbols analyze for VxWorks memory dump file
  • Add Function xref by analyze symFindByName call parameters

About

ToolSet for VxWorks Based Embedded Device Analyses

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages

  • Python 100.0%