samedi 22 août 2020

inBINcible Writeup - Golang Binary Reversing

This file is an 32bits elf binary, compiled from go language (i guess ... coded by @nibble_ds ;)
The binary has some debugging symbols, which is very helpful to locate the functions and api calls.

GO source functions:
-  main.main
-  main.function.001

If the binary is executed with no params, it prints "Nope!", the bad guy message.

~/ncn$ ./inbincible 
Nope!

Decompiling the main.main function I saw two things:

1. The Argument validation: Only one 16 bytes long argument is needed, otherwise the execution is finished.

2. The key IF, the decision to dexor and print byte by byte the "Nope!" string OR dexor and print "Yeah!"


The incoming channel will determine the final message.


Dexor and print each byte of the "Nope!" message.


This IF, checks 16 times if the go channel reception value is 0x01, in this case the app show the "Yeah!" message.

Go channels are a kind of thread-safe queue, a channel_send is like a push, and channel_receive is like a pop.

If we fake this IF the 16 times, we got the "Yeah!" message:

(gdb) b *0x8049118
(gdb) commands
>set {char *}0xf7edeef3 = 0x01
>c
>end

(gdb) r 1234567890123456
tarting program: /home/sha0/ncn/inbincible 1234567890123456
...
Yeah!


Ok, but the problem is not in main.main, is main.function.001 who must sent the 0x01 via channel.
This function xors byte by byte the input "1234567890123456" with a byte array xor key, and is compared with another byte array.

=> 0x8049456:       xor    %ebp,%ecx
This xor,  encode the argument with a key byte by byte

The xor key can be dumped from memory but I prefer to use this macro:

(gdb) b *0x8049456
(gdb) commands
>i r  ecx
>c
>end
(gdb) c

Breakpoint 2, 0x08049456 in main.func ()
ecx            0x12 18

Breakpoint 2, 0x08049456 in main.func ()
ecx            0x45 69

Breakpoint 2, 0x08049456 in main.func ()
ecx            0x33 51

Breakpoint 2, 0x08049456 in main.func ()
ecx            0x87 135

Breakpoint 2, 0x08049456 in main.func ()
ecx            0x65 101

Breakpoint 2, 0x08049456 in main.func ()
ecx            0x12 18

Breakpoint 2, 0x08049456 in main.func ()
ecx            0x45 69

Breakpoint 2, 0x08049456 in main.func ()
ecx            0x33 51

Breakpoint 2, 0x08049456 in main.func ()
ecx            0x87 135

Breakpoint 2, 0x08049456 in main.func ()
ecx            0x65 101

Breakpoint 2, 0x08049456 in main.func ()
ecx            0x12 18

Breakpoint 2, 0x08049456 in main.func ()
ecx            0x45 69

Breakpoint 2, 0x08049456 in main.func ()
ecx            0x33 51

Breakpoint 2, 0x08049456 in main.func ()
ecx            0x87 135

Breakpoint 2, 0x08049456 in main.func ()
ecx            0x65 101

Breakpoint 2, 0x08049456 in main.func ()
ecx            0x12 18

The result of the xor will compared with another array byte,  each byte matched, a 0x01 will be sent.

The cmp of the xored argument byte,
will determine if the channel send 0 or 1


(gdb) b *0x0804946a
(gdb) commands
>i r al
>c
>end

At this point we have the byte array used to xor the argument, and the byte array to be compared with, if we provide an input that xored with the first byte array gets the second byte array, the code will send 0x01 by the channel the 16 times.


Now web have:

xorKey=[0x12,0x45,0x33,0x87,0x65,0x12,0x45,0x33,0x87,0x65,0x12,0x45,0x33,0x87,0x65,0x12]

mustGive=[0x55,0x75,0x44,0xb6,0x0b,0x33,0x06,0x03,0xe9,0x02,0x60,0x71,0x47,0xb2,0x44,0x33]


Xor is reversible, then we can get the input needed to dexor to the expected values in order to send 0x1 bytes through the go channel.

>>> x=''
>>> for i in range(len(xorKey)):
...     x+= chr(xorKey[i] ^ mustGive[i])
... 
>>> print x

G0w1n!C0ngr4t5!!


And that's the key :) let's try it:

~/ncn$ ./inbincible 'G0w1n!C0ngr4t5!!'
Yeah!

Got it!! thanx @nibble_ds for this funny crackme, programmed in the great go language. I'm also a golang lover.


Related news
  1. Hacking Tools For Pc
  2. Hacker Tools For Windows
  3. Hacking Tools For Windows 7
  4. Hackers Toolbox
  5. Nsa Hack Tools Download
  6. Hack And Tools
  7. Hacker Tools For Pc
  8. Pentest Box Tools Download
  9. Hacking Tools For Windows 7
  10. Hack Tools For Mac
  11. How To Hack
  12. Black Hat Hacker Tools
  13. Hacks And Tools
  14. Hacking Tools For Windows
  15. Pentest Tools For Windows
  16. Free Pentest Tools For Windows
  17. Hacker Tools Apk
  18. Hack Tools For Games
  19. Pentest Tools For Mac
  20. Hacking Tools For Windows Free Download
  21. Hacking Tools Mac
  22. Hacker Tools 2020
  23. Hacking Tools Download
  24. Growth Hacker Tools
  25. Pentest Tools Website
  26. Easy Hack Tools
  27. Hacker Tools For Windows
  28. Growth Hacker Tools
  29. Termux Hacking Tools 2019
  30. Hacker Tools Apk
  31. Tools 4 Hack
  32. Underground Hacker Sites
  33. Hack Tool Apk
  34. Pentest Tools Subdomain
  35. Hack Tools For Windows
  36. Hacking Tools For Windows
  37. Pentest Tools Nmap
  38. Pentest Tools
  39. Hacking Tools For Windows Free Download
  40. Hacker Tools 2019
  41. Hack Tools Download
  42. Wifi Hacker Tools For Windows
  43. What Is Hacking Tools
  44. Hack Tools Online
  45. Hacking Tools Pc
  46. Hack Tool Apk
  47. Pentest Tools Kali Linux
  48. How To Make Hacking Tools
  49. Pentest Tools Framework
  50. Kik Hack Tools
  51. Hacking Tools For Windows Free Download
  52. Hacker Tools Mac
  53. Pentest Tools Apk
  54. Underground Hacker Sites
  55. Termux Hacking Tools 2019
  56. Hack App
  57. Pentest Tools Nmap
  58. Hack App
  59. Kik Hack Tools
  60. Pentest Box Tools Download
  61. Pentest Tools Android
  62. Hack Tools
  63. Hack Tool Apk
  64. Hacker Tools Hardware
  65. Hacking Tools Kit
  66. Blackhat Hacker Tools
  67. Hacking Tools 2019
  68. How To Hack
  69. Hacking Tools Windows
  70. Hack App
  71. Hack Tools Pc
  72. Hacking App
  73. Nsa Hack Tools
  74. Black Hat Hacker Tools
  75. Hacker Techniques Tools And Incident Handling
  76. Hacking Tools Free Download
  77. How To Hack
  78. Pentest Tools Website Vulnerability
  79. Pentest Tools Url Fuzzer

Aucun commentaire:

Enregistrer un commentaire