Firmware analysis is an essential part of security research and targeted search for vulnerabilities in IoT products, vehicle components, industrial co

Dynamic analysis of firmware components in IoT devices

submited by
Style Pass
2024-04-03 23:00:06

Firmware analysis is an essential part of security research and targeted search for vulnerabilities in IoT products, vehicle components, industrial control systems, and a multitude of other types of software/hardware systems designed for various purposes.

The overall size of device firmware and the volume of software code in individual binary files can often be quite large. In such cases, it can be a good idea to conduct dynamic analysis of the firmware to save time and effort. Dynamic analysis allows the researcher to see how specific code works, find the call chain that leads to the execution of a specific branch, do fuzzing, and much more.

We will demonstrate some of the capabilities of these tools using the firmware of a network video recorder from a major manufacturer. It is worth noting that our research will be conducted without having the actual device on hand.

As a bonus case study, we will demonstrate debugging using GDB on another device that we have on hand – a head unit from a major car brand.

Leave a Comment