Binary and Firmware Analysis

  • Binwalk: This powerful tool delves into binaries to identify "interesting" elements and also facilitates the extraction of arbitrary files.

  • emba: Designed specifically to analyze the Linux-based firmware of embedded devices, emba provides a comprehensive framework for firmware scrutiny.

  • Firmadyne: This resource aims to emulate and conduct penetration tests on various firmwares, providing a simulation environment for security testing.

  • Firmwalker: This tool specializes in exploring extracted firmware images, searching for relevant files and information.

  • Firmware Slap: A unique tool for discovering vulnerabilities in firmware through the method of concolic analysis and function clustering.

  • Ghidra: Ghidra is a comprehensive Software Reverse Engineering suite. It can manage arbitrary binaries when provided with the CPU architecture and endianness of the binary.

  • Radare2: This is a versatile Software Reverse Engineering framework. Capable of handling popular formats and arbitrary binaries, it boasts an extensive command line toolkit.

  • Trommel: Trommel conducts a detailed search through extracted firmware images, hunting for relevant files and intriguing information.

Last updated