Skip to content

007panda/emba

Repository files navigation

EMBA

The security analyzer for embedded device firmware

EMBA is designed to help penetration testers in analyzing firmware for security vulnerabilities. During such a firmware analysis numerous tools are used, e.g. binwalk, cve-search or yara (and many others).

EMBA combines these tools under its hood and can be started with one simple command. Afterwards it tests the firmware for possible security risks and interesting areas for further investigation. If the firmware has not yet been extracted, this is done automatically by EMBA. No cumbersome installation of all helpers, once the installation script has been executed, you are ready to test your firmware. One of the most important aspects of development is that EMBA is easy to use and easy to set up at all times.

EMBA is designed to assist penetration testers and not as a standalone tool without human interaction. EMBA should provide as much information as possible about the firmware, that the tester can decide on focus areas and is responsible for verifying and interpreting the results.


Links to the wiki (more detailed information)

Installation

Before running EMBA make sure, that you have installed all dependencies with the installation script and met the prerequisites

git clone https://github.com/e-m-b-a/emba.git
cd emba
sudo ./installer.sh -d

Usage


Classic (Docker mode):

sudo ./emba.sh -l ./log -f /firmware

Profile support:

sudo ./emba.sh -l ./log -f /firmware -p ./scan-profiles/default-scan.emba

Developer mode (WARNING: EMBA runs on your host and could harm your host!):

./emba.sh -l ./log -f ./firmware -D

WARNING: Before using the developer mode you need a full installation of emba with sudo ./installer.sh -F. Such a full installation needs around 14gig of disk space.


EMBA supports multiple arguments. For more details check the wiki.

Get involved

The IoT is growing, the development is ongoing, and there are many new features that we want to add. We welcome pull requests and issues on GitHub.

About

EMBA - The firmware security analyzer

Resources

License

Stars

Watchers

Forks

Packages

No packages published

Languages

  • Shell 97.5%
  • HTML 1.4%
  • Other 1.1%