Mga Pahina

Saturday, August 29, 2020

inBINcible Writeup - Golang Binary Reversing

This file is an 32bits elf binary, compiled from go language (i guess ... coded by @nibble_ds ;)
The binary has some debugging symbols, which is very helpful to locate the functions and api calls.

GO source functions:
-  main.main
-  main.function.001

If the binary is executed with no params, it prints "Nope!", the bad guy message.

~/ncn$ ./inbincible 
Nope!

Decompiling the main.main function I saw two things:

1. The Argument validation: Only one 16 bytes long argument is needed, otherwise the execution is finished.

2. The key IF, the decision to dexor and print byte by byte the "Nope!" string OR dexor and print "Yeah!"


The incoming channel will determine the final message.


Dexor and print each byte of the "Nope!" message.


This IF, checks 16 times if the go channel reception value is 0x01, in this case the app show the "Yeah!" message.

Go channels are a kind of thread-safe queue, a channel_send is like a push, and channel_receive is like a pop.

If we fake this IF the 16 times, we got the "Yeah!" message:

(gdb) b *0x8049118
(gdb) commands
>set {char *}0xf7edeef3 = 0x01
>c
>end

(gdb) r 1234567890123456
tarting program: /home/sha0/ncn/inbincible 1234567890123456
...
Yeah!


Ok, but the problem is not in main.main, is main.function.001 who must sent the 0x01 via channel.
This function xors byte by byte the input "1234567890123456" with a byte array xor key, and is compared with another byte array.

=> 0x8049456:       xor    %ebp,%ecx
This xor,  encode the argument with a key byte by byte

The xor key can be dumped from memory but I prefer to use this macro:

(gdb) b *0x8049456
(gdb) commands
>i r  ecx
>c
>end
(gdb) c

Breakpoint 2, 0x08049456 in main.func ()
ecx            0x12 18

Breakpoint 2, 0x08049456 in main.func ()
ecx            0x45 69

Breakpoint 2, 0x08049456 in main.func ()
ecx            0x33 51

Breakpoint 2, 0x08049456 in main.func ()
ecx            0x87 135

Breakpoint 2, 0x08049456 in main.func ()
ecx            0x65 101

Breakpoint 2, 0x08049456 in main.func ()
ecx            0x12 18

Breakpoint 2, 0x08049456 in main.func ()
ecx            0x45 69

Breakpoint 2, 0x08049456 in main.func ()
ecx            0x33 51

Breakpoint 2, 0x08049456 in main.func ()
ecx            0x87 135

Breakpoint 2, 0x08049456 in main.func ()
ecx            0x65 101

Breakpoint 2, 0x08049456 in main.func ()
ecx            0x12 18

Breakpoint 2, 0x08049456 in main.func ()
ecx            0x45 69

Breakpoint 2, 0x08049456 in main.func ()
ecx            0x33 51

Breakpoint 2, 0x08049456 in main.func ()
ecx            0x87 135

Breakpoint 2, 0x08049456 in main.func ()
ecx            0x65 101

Breakpoint 2, 0x08049456 in main.func ()
ecx            0x12 18

The result of the xor will compared with another array byte,  each byte matched, a 0x01 will be sent.

The cmp of the xored argument byte,
will determine if the channel send 0 or 1


(gdb) b *0x0804946a
(gdb) commands
>i r al
>c
>end

At this point we have the byte array used to xor the argument, and the byte array to be compared with, if we provide an input that xored with the first byte array gets the second byte array, the code will send 0x01 by the channel the 16 times.


Now web have:

xorKey=[0x12,0x45,0x33,0x87,0x65,0x12,0x45,0x33,0x87,0x65,0x12,0x45,0x33,0x87,0x65,0x12]

mustGive=[0x55,0x75,0x44,0xb6,0x0b,0x33,0x06,0x03,0xe9,0x02,0x60,0x71,0x47,0xb2,0x44,0x33]


Xor is reversible, then we can get the input needed to dexor to the expected values in order to send 0x1 bytes through the go channel.

>>> x=''
>>> for i in range(len(xorKey)):
...     x+= chr(xorKey[i] ^ mustGive[i])
... 
>>> print x

G0w1n!C0ngr4t5!!


And that's the key :) let's try it:

~/ncn$ ./inbincible 'G0w1n!C0ngr4t5!!'
Yeah!

Got it!! thanx @nibble_ds for this funny crackme, programmed in the great go language. I'm also a golang lover.


Related links

  1. Hacker Techniques Tools And Incident Handling
  2. Termux Hacking Tools 2019
  3. Beginner Hacker Tools
  4. World No 1 Hacker Software
  5. Pentest Tools For Ubuntu
  6. Pentest Tools Github
  7. Underground Hacker Sites
  8. Hacking Tools Kit
  9. Underground Hacker Sites
  10. Hacking Tools Kit
  11. Pentest Tools Website Vulnerability
  12. Hacking Tools For Beginners
  13. Pentest Tools
  14. Hacking Tools
  15. Hacking Tools Windows
  16. Install Pentest Tools Ubuntu
  17. Hack Tools For Mac
  18. Hack Website Online Tool
  19. Hacking Tools Name
  20. Hacker Tools Apk
  21. Pentest Automation Tools
  22. Pentest Tools For Windows
  23. Install Pentest Tools Ubuntu
  24. Pentest Tools Github
  25. Hacker Tools Free Download
  26. Hacking Tools Hardware
  27. Hacker Tools Apk Download
  28. What Are Hacking Tools
  29. Hacker Tools Github
  30. Termux Hacking Tools 2019
  31. Hacker Tools Apk Download
  32. Hacker Tools Hardware
  33. Tools Used For Hacking
  34. Hack Tools Mac
  35. Hacking Tools Github
  36. Hacker Techniques Tools And Incident Handling
  37. Pentest Tools Bluekeep
  38. Pentest Tools Bluekeep
  39. Hacker Tools 2020
  40. Pentest Tools Free
  41. Pentest Tools Port Scanner
  42. Pentest Recon Tools
  43. Hacking App
  44. Hacking Tools 2020
  45. Hack Tools For Ubuntu
  46. Hack Apps
  47. Hacker Tools Hardware
  48. Hacker Security Tools
  49. Pentest Tools Framework
  50. What Is Hacking Tools
  51. Top Pentest Tools
  52. Pentest Tools Linux
  53. Hack Website Online Tool
  54. Hacking Tools Free Download
  55. Hacking Tools For Windows
  56. Hack Tools For Ubuntu
  57. Hack Tool Apk
  58. Hacking Tools Windows 10
  59. Best Hacking Tools 2020
  60. Hacking Tools For Games
  61. Hack App
  62. Pentest Tools Subdomain
  63. Hacking Tools Hardware
  64. Pentest Tools Free
  65. Hack Tools
  66. Pentest Tools For Ubuntu
  67. Pentest Tools Online
  68. Pentest Tools Github
  69. Hacking Tools For Windows Free Download
  70. Hacker Search Tools
  71. Pentest Tools Kali Linux
  72. Pentest Tools Url Fuzzer
  73. Pentest Tools For Mac
  74. Hack Tools For Pc
  75. Hack Tool Apk
  76. Hacking Tools Name
  77. Black Hat Hacker Tools
  78. What Is Hacking Tools
  79. Hack And Tools
  80. Hacker Tools For Windows
  81. Hack Tools For Pc
  82. Hacker Tools For Windows
  83. Hackers Toolbox
  84. Pentest Automation Tools
  85. Pentest Tools For Mac
  86. Pentest Tools Find Subdomains
  87. Hacker Security Tools
  88. Tools Used For Hacking
  89. Github Hacking Tools
  90. Hacking Tools For Windows Free Download
  91. Pentest Tools Github
  92. Hack Tools For Mac
  93. Hack App
  94. Pentest Tools Open Source
  95. Hacking Tools Github

No comments:

Post a Comment