e-m-b-a / emba

EMBA - The firmware security analyzer
https://www.securefirmware.de
GNU General Public License v3.0
2.6k stars 228 forks source link

Kali Linux 2023.2 support #645

Closed m-1-k-3 closed 1 year ago

m-1-k-3 commented 1 year ago

New Kali Linux is out: https://www.kali.org/blog/kali-linux-2023-2-release/

We need to test EMBA on it

Testcases:

Testfirmware: DLink DIR300

torabi12 commented 1 year ago

Hi,

I would do the default installation and the below sub tasks. Will send the outcome together soon.

torabi12 commented 1 year ago

Test env: VMWare Workstation Pro 17.0.2 & Kali 2023.2

Before emba installation I removed the

$ sudo apt purge openvas-scanner
$ sudo apt purge crackmapexec

packages.

1st installation process was OK, CVE data came without any errors, I only get some warning about pip packages: kép Maybe these versions would be OK:

pyee==8.2.2
impacket==0.9.24
rich==10.16.2

I used a custom jtr_wordlist.txt file and john has also cracked the found hashes, report was OK.

I am using a WNAP320 fw which is easy to use with./fat.py to get the dynamic analysis. I let it run for a while but it looks like the process is hanging at the above error. The fw WNAP320_V2.0.3.zip can be found here: https://www.netgear.com/support/product/wnap320#download

m-1-k-3 commented 1 year ago

The error looks like an error from the original S045_lighttpd.sh script in line 40. This should not stop EMBA. I will give it a try.

torabi12 commented 1 year ago

The error looks like an error from the original S045_lighttpd.sh script in line 40. This should not stop EMBA. I will give it a try.

Now I am here: kép

I just shared the error because it was many times and I didn't know it. I will come back when the test has finished.

m-1-k-3 commented 1 year ago

we changed the startup handling of services in the last updates. Witch this we are able to cover more startup services. So, this error could be quite new :)

m-1-k-3 commented 1 year ago

They are using some kind of coloring which is defined in /etc/colour_output.sh:ncecho() This function is not loaded during manual startup of the services ...

torabi12 commented 1 year ago

I forgot to share the dependency check, it was also OK after installation: deps.txt

torabi12 commented 1 year ago

I finished all the default/Docker tests, all of them were OK. I attach the default-scan and the default-scan-emulation reports. The 3rd one is huge. 1st_default-scan_Kankun_html-report.zip 2nd_default-scan-emulation_WNAP320_html-report.zip

m-1-k-3 commented 1 year ago

Thank you @torabi12 ... this means EMBA is currently fully running on Kali 2023.2. Further tests and updated docker image will follow soon.

m-1-k-3 commented 1 year ago

The S120 module is currently not working in full-install aka dev mode. I will open a dedicated issue for this. But, as EMBA should be used in docker/default mode this issue is not critical.

Thanks for testing efforts @torabi12