Skip to main content

Utilize Pwntools for crafting ROP chain :') (day 69)


who doesn't like pwntools? it is a very versatile tool and can be customized according to our need using the python script but did you need to know that pwntools itself can help us to automatically craft a rop chain for us?

so in this post, I will show you how to make rop chain less painful and make pwntools do all the heavy lifting. To demonstrate this I will use the binary challenge callme 64 bit from ropemporium

link: https://ropemporium.com/challenge/callme.html

Crashing the app:

Like any other exploitation process, we need to crash the program by generating a long string pattern to determine the offset.





based on the information from the above figure we can see that we required to provide 40 bytes of offset

Fun stuff:

now this where the fun stuff began

write the following python script:



as in the guideline of the challenged said we need to chain the function call by first to call the callme_one function, callme_two function and then callme_three function in sequential order and then when calling each of the function we need to pass argument 1,2,3

so roughly the function call should be like this:

callme_one(1,2,3) -> callme_two(1,2,3) -> callme_three(1,2,3)

pwntools make it easier to search these functions by passing the binary as an ELF object and we can determine the location by using elf.sym function followed by the name of the function.

next in order to generate a rop chain we need to create a rop object from pwntools by passing the elf object that we just created earlier from the binary to ROP() function

the result of the python script will be like this:



cool so all we need to do is craft the rop chain



to craft the rop chain we can use the .call from pwntools function, the first parameter specify the function that we want to call and the second parameter which is the parameters of the function we need to passed the value with an array type. Then we can continue to chain it with multiple function by calling .call function again the next line

Don't worry about the rop gadget that used to pass the value into register, pwntools already take care of that. Please be aware, that we are exploiting 64-bit program all the parameter of the function is passed through a register (rdi,rsi,rdx...)

last is to combine the rop chain with padding to take control of the program execution.



let's try to debug the program execution to check if it's run as the way we expected.



here you can see in the stack section the pwntools automatically identify the right gadgets ( pop rdi, pop rsi, pop rdx) from usefulGadgets function to pass the parameters into the register and combine it with the rest of function that we craft.

now if you using ubuntu 18.04 or any newer version you will encounter vprintf segfault since the stack alignment is not quite right

 



in order to overcome this problem we just need to pass return gadget before rop chaining begun like this:



as you may notice 0x401ab3 address just contain "RETN" instruction

if you run it again you will get the flag :)



That's all folks and I hope you enjoy this post :)










Comments

Popular posts from this blog

Having fun analyzing nginx log to find malicious attacker in the net (ง'̀-'́)ง (day 37)

  What makes you sleepless at night? is it because of a ghost or scary stories? is it because you have an important meeting tomorrow? or is it because you have an exam? For me, what keeps me up all night is that I keep thinking about what happens to a website that I just created, is it safe from an attacker (certainly not) or did I missing some security adjustments that lead to vulnerability? well I'm not the best secure programmer in the world, I'm still learning and there is a big possibility that I can make a mistake but for me, a mistake can be a valuable investment to myself or yourself to be better so from this idea, I want to know more about what attackers casually do when attacking a website. Here in this post, I'm going to show you how I analyzed attack to the website that I have permission to design and also some interesting findings that I could get from the analysis Background: All of this analysis comes from the traffic that is targeted to th

WriteUp PWN tarzan ROP UNICTF ಠ_ಠ (day 61)

So in this post, I'm going to talk about how to solve the Tarzan pwn challenge from UNICTF 2019. Back in the day when the competition is still going I couldn't finish it and don't have any clue to solve this but this time I was able to finish it :) Also in this post, we will be going to be heavily focused on how to utilize pwntools to construct a ROP chain. If you kinda confused about my explanation in this post you can refer to this following youtube video, link: https://www.youtube.com/watch?v=gWU2yOu0COk I build the python script based on this video Ok, let's get started! In this challenge, you will get two binary first go with tarzan and libc-2.29.so by providing .so file it tell us what version library that the target machine is using this could help us to do ROP chain. first, we run the Tarzan binary to get the basic idea of the program work and as you can see it just show you some text, newline and when you try to input something it doesn't gi