sábado, 22 de agosto de 2020

NcN 2015 CTF - theAnswer Writeup


1. Overview

Is an elf32 static and stripped binary, but the good news is that it was compiled with gcc and it will not have shitty runtimes and libs to fingerprint, just the libc ... and libprhrhead
This binary is writed by Ricardo J Rodrigez

When it's executed, it seems that is computing the flag:


But this process never ends .... let's see what strace say:


There is a thread deadlock, maybe the start point can be looking in IDA the xrefs of 0x403a85
Maybe we can think about an encrypted flag that is not decrypting because of the lock.

This can be solved in two ways:

  • static: understanding the cryptosystem and programming our own decryptor
  • dynamic: fixing the the binary and running it (hard: antidebug, futex, rands ...)


At first sight I thought that dynamic approach were quicker, but it turned more complex than the static approach.


2. Static approach

Crawling the xrefs to the futex, it is possible to locate the main:



With libc/libpthread function fingerprinting or a bit of manual work, we have the symbols, here is the main, where 255 threads are created and joined, when the threads end, the xor key is calculated and it calls the print_flag:



The code of the thread is passed to the libc_pthread_create, IDA recognize this area as data but can be selected as code and function.

This is the thread code decompiled, where we can observe two infinite loops for ptrace detection and preload (although is static) this antidebug/antihook are easy to detect at this point.


we have to observe the important thing, is the key random?? well, with the same seed the random sequence will be the same, then the key is "hidden" in the predictability of the random.

If the threads are not executed on the creation order, the key will be wrong because is xored with the th_id which is the identify of current thread.

The print_key function, do the xor between the key and the flag_cyphertext byte by byte.


And here we have the seed and the first bytes of the cypher-text:



With radare we can convert this to a c variable quickly:


And here is the flag cyphertext:


And with some radare magics, we have the c initialized array:


radare, is full featured :)

With a bit of rand() calibration here is the solution ...



The code:
https://github.com/NocONName/CTF_NcN2k15/blob/master/theAnswer/solution.c





3. The Dynamic Approach

First we have to patch the anti-debugs, on beginning of the thread there is two evident anti-debugs (well anti preload hook and anti ptrace debugging) the infinite loop also makes the anti-debug more evident:



There are also a third anti-debug, a bit more silent, if detects a debugger trough the first available descriptor, and here comes the fucking part, don't crash the execution, the execution continues but the seed is modified a bit, then the decryption key will not be ok.





Ok, the seed is incremented by one, this could be a normal program feature, but this is only triggered if the fileno(open("/","r")) > 3 this is a well known anti-debug, that also can be seen from a traced execution.

Ok, just one byte patch,  seed+=1  to  seed+=0,   (add eax, 1   to add eax, 0)

before:


after:



To patch the two infinite loops, just nop the two bytes of each jmp $-0



Ok, but repairing this binary is harder than building a decryptor, we need to fix more things:

  •  The sleep(randInt(1,3)) of the beginning of the thread to execute the threads in the correct order
  •  Modify the pthread_cond_wait to avoid the futex()
  • We also need to calibrate de rand() to get the key (just patch the sleep and add other rand() before the pthread_create loop
Adding the extra rand() can be done with a patch because from gdb is not possible to make a call rand() in this binary.

With this modifications, the binary will print the key by itself. 

More info


  1. Pentest Tools Url Fuzzer
  2. Hacker Tools Apk
  3. Nsa Hack Tools Download
  4. Hacker Security Tools
  5. Pentest Tools
  6. Hack Tools Online
  7. Hacking Tools Usb
  8. Pentest Box Tools Download
  9. Hacker Tools 2019
  10. Pentest Tools Open Source
  11. Easy Hack Tools
  12. Hacking Tools Online
  13. Hack App
  14. Pentest Recon Tools
  15. Hacker Tools Linux
  16. Hack Tools For Mac
  17. Pentest Tools Subdomain
  18. Hacking Tools 2020
  19. Easy Hack Tools
  20. Physical Pentest Tools
  21. Hacking Tools 2019
  22. Pentest Tools Review
  23. Github Hacking Tools
  24. Best Hacking Tools 2020
  25. Hacker Tools Windows
  26. Hacking Tools Online
  27. Wifi Hacker Tools For Windows
  28. Hacker Techniques Tools And Incident Handling
  29. Hacker Tools 2019
  30. Hack Tools Download
  31. Pentest Tools Website
  32. Pentest Reporting Tools
  33. New Hack Tools
  34. Hack Tools 2019
  35. Hack Tool Apk
  36. Hacking Tools Windows 10
  37. Usb Pentest Tools
  38. Hacker Tools Hardware
  39. Hacking Tools Windows
  40. Hack Tool Apk
  41. Hacker Tools Windows
  42. Hacker Tools Free
  43. Pentest Tools Tcp Port Scanner
  44. Hack Tools For Mac
  45. New Hacker Tools
  46. Hacking Tools Online
  47. Hacker Tools Windows
  48. Hacker Tools For Mac
  49. Physical Pentest Tools
  50. Pentest Tools Website
  51. Hacker Tools Free
  52. Pentest Tools Kali Linux
  53. Pentest Tools Find Subdomains
  54. Hacker Hardware Tools
  55. Pentest Tools
  56. Pentest Tools Review
  57. Hack Website Online Tool
  58. New Hacker Tools
  59. Hacker Tools For Windows
  60. Hacking Tools For Mac
  61. Hacking Tools For Games
  62. Hacker Tools Linux
  63. Pentest Tools Find Subdomains
  64. How To Install Pentest Tools In Ubuntu
  65. Hacker Tools Linux
  66. Pentest Tools Website Vulnerability
  67. Nsa Hack Tools
  68. Pentest Tools Website Vulnerability
  69. Hacker Tools Apk Download
  70. How To Make Hacking Tools
  71. Pentest Tools For Windows
  72. New Hack Tools
  73. Pentest Tools Tcp Port Scanner
  74. Pentest Box Tools Download
  75. Hacker Tools Hardware
  76. Hacking Tools Mac
  77. Ethical Hacker Tools
  78. Hacker Tools List
  79. Pentest Tools Apk
  80. Hacking Tools Software
  81. How To Install Pentest Tools In Ubuntu
  82. Pentest Tools Alternative
  83. Hacking Tools Software
  84. Hack Tools Github
  85. Termux Hacking Tools 2019
  86. Hacker Tools Apk
  87. Hacking Apps
  88. Tools For Hacker
  89. Hacker Tools Apk
  90. Hacking Tools Github
  91. Hack And Tools
  92. Hacking Tools Windows 10
  93. Ethical Hacker Tools
  94. Hacker Tools For Pc
  95. Hack Tools 2019
  96. Hacker
  97. Hacking Tools Github
  98. Pentest Tools For Android
  99. How To Make Hacking Tools
  100. Pentest Tools Tcp Port Scanner
  101. Nsa Hack Tools Download
  102. Physical Pentest Tools
  103. Hack Tools Mac
  104. Ethical Hacker Tools
  105. Pentest Tools Review
  106. Best Hacking Tools 2020
  107. New Hack Tools
  108. What Are Hacking Tools
  109. Pentest Tools Linux
  110. Tools Used For Hacking
  111. Pentest Tools Bluekeep
  112. Hacking Tools Hardware
  113. Hacker Tools Free
  114. Pentest Tools
  115. Pentest Tools Windows
  116. Hacker Techniques Tools And Incident Handling
  117. Best Pentesting Tools 2018
  118. Hacker Tools Mac
  119. Hacking Tools Github
  120. Pentest Tools Nmap
  121. Free Pentest Tools For Windows
  122. Hacking Tools Pc
  123. Hacker Tools Apk Download
  124. Pentest Tools Github
  125. Hacking Tools Usb
  126. How To Hack
  127. Beginner Hacker Tools
  128. Beginner Hacker Tools
  129. Usb Pentest Tools
  130. What Are Hacking Tools
  131. Hacker Security Tools
  132. Hack Tools Online
  133. Hack Website Online Tool
  134. Hack Tools Download
  135. Game Hacking
  136. Pentest Tools Bluekeep
  137. Hacker Tools For Windows
  138. What Is Hacking Tools
  139. Hacking Tools For Games
  140. Pentest Tools Framework
  141. Ethical Hacker Tools
  142. Nsa Hacker Tools
  143. Hack Apps
  144. New Hacker Tools
  145. Pentest Reporting Tools
  146. Hack App
  147. Pentest Tools Subdomain
  148. New Hacker Tools
  149. How To Hack
  150. Game Hacking
  151. Hacking Tools Windows
  152. Hacker Tools For Ios
  153. Hacking Tools For Windows
  154. Hacker Tools Apk
  155. Ethical Hacker Tools
  156. Hackers Toolbox
  157. Hacking Apps
  158. Hacking Tools Mac
  159. Pentest Automation Tools
  160. Hacker Techniques Tools And Incident Handling
  161. Pentest Tools Url Fuzzer
  162. Hack Tools For Pc
  163. Hak5 Tools
  164. Hack App
  165. Hacking Tools Software
  166. Pentest Tools Online
  167. Hacker Hardware Tools
  168. Hacker Hardware Tools
  169. Pentest Automation Tools
  170. World No 1 Hacker Software
  171. Pentest Tools Find Subdomains
  172. Hacker Tools For Pc

Nenhum comentário:

Postar um comentário