Firmware Analysis – Emulate Firmware And Analyse It For Security Vulns

  FAT is a toolkit built in order to help security researchers analyze and identify vulnerabilities in IoT and embedded device firmware. This is built in order to use for the “Offensive IoT Exploitation” training conducted by Attify. Note: As of now, it is simply a script to automate Firmadyne which is a tool used […]