inBINcible Writeup - Golang Binary Reversing

Posted by Informasi Pekerjaan Thursday, January 25, 2024 0 comments
This file is an 32bits elf binary, compiled from go language (i guess ... coded by @nibble_ds ;)
The binary has some debugging symbols, which is very helpful to locate the functions and api calls.

GO source functions:
-  main.main
-  main.function.001

If the binary is executed with no params, it prints "Nope!", the bad guy message.

~/ncn$ ./inbincible 
Nope!

Decompiling the main.main function I saw two things:

1. The Argument validation: Only one 16 bytes long argument is needed, otherwise the execution is finished.

2. The key IF, the decision to dexor and print byte by byte the "Nope!" string OR dexor and print "Yeah!"


The incoming channel will determine the final message.


Dexor and print each byte of the "Nope!" message.


This IF, checks 16 times if the go channel reception value is 0x01, in this case the app show the "Yeah!" message.

Go channels are a kind of thread-safe queue, a channel_send is like a push, and channel_receive is like a pop.

If we fake this IF the 16 times, we got the "Yeah!" message:

(gdb) b *0x8049118
(gdb) commands
>set {char *}0xf7edeef3 = 0x01
>c
>end

(gdb) r 1234567890123456
tarting program: /home/sha0/ncn/inbincible 1234567890123456
...
Yeah!


Ok, but the problem is not in main.main, is main.function.001 who must sent the 0x01 via channel.
This function xors byte by byte the input "1234567890123456" with a byte array xor key, and is compared with another byte array.

=> 0x8049456:       xor    %ebp,%ecx
This xor,  encode the argument with a key byte by byte

The xor key can be dumped from memory but I prefer to use this macro:

(gdb) b *0x8049456
(gdb) commands
>i r  ecx
>c
>end
(gdb) c

Breakpoint 2, 0x08049456 in main.func ()
ecx            0x12 18

Breakpoint 2, 0x08049456 in main.func ()
ecx            0x45 69

Breakpoint 2, 0x08049456 in main.func ()
ecx            0x33 51

Breakpoint 2, 0x08049456 in main.func ()
ecx            0x87 135

Breakpoint 2, 0x08049456 in main.func ()
ecx            0x65 101

Breakpoint 2, 0x08049456 in main.func ()
ecx            0x12 18

Breakpoint 2, 0x08049456 in main.func ()
ecx            0x45 69

Breakpoint 2, 0x08049456 in main.func ()
ecx            0x33 51

Breakpoint 2, 0x08049456 in main.func ()
ecx            0x87 135

Breakpoint 2, 0x08049456 in main.func ()
ecx            0x65 101

Breakpoint 2, 0x08049456 in main.func ()
ecx            0x12 18

Breakpoint 2, 0x08049456 in main.func ()
ecx            0x45 69

Breakpoint 2, 0x08049456 in main.func ()
ecx            0x33 51

Breakpoint 2, 0x08049456 in main.func ()
ecx            0x87 135

Breakpoint 2, 0x08049456 in main.func ()
ecx            0x65 101

Breakpoint 2, 0x08049456 in main.func ()
ecx            0x12 18

The result of the xor will compared with another array byte,  each byte matched, a 0x01 will be sent.

The cmp of the xored argument byte,
will determine if the channel send 0 or 1


(gdb) b *0x0804946a
(gdb) commands
>i r al
>c
>end

At this point we have the byte array used to xor the argument, and the byte array to be compared with, if we provide an input that xored with the first byte array gets the second byte array, the code will send 0x01 by the channel the 16 times.


Now web have:

xorKey=[0x12,0x45,0x33,0x87,0x65,0x12,0x45,0x33,0x87,0x65,0x12,0x45,0x33,0x87,0x65,0x12]

mustGive=[0x55,0x75,0x44,0xb6,0x0b,0x33,0x06,0x03,0xe9,0x02,0x60,0x71,0x47,0xb2,0x44,0x33]


Xor is reversible, then we can get the input needed to dexor to the expected values in order to send 0x1 bytes through the go channel.

>>> x=''
>>> for i in range(len(xorKey)):
...     x+= chr(xorKey[i] ^ mustGive[i])
... 
>>> print x

G0w1n!C0ngr4t5!!


And that's the key :) let's try it:

~/ncn$ ./inbincible 'G0w1n!C0ngr4t5!!'
Yeah!

Got it!! thanx @nibble_ds for this funny crackme, programmed in the great go language. I'm also a golang lover.


More info


  1. Hacker Tools Github
  2. Computer Hacker
  3. Hacking Tools Online
  4. Tools 4 Hack
  5. Hacker Tools For Pc
  6. Pentest Automation Tools
  7. Hacker Tools Free Download
  8. Tools For Hacker
  9. Hacking Tools Mac
  10. Hacker Tools For Windows
  11. Hacking Tools Kit
  12. Pentest Tools Android
  13. Wifi Hacker Tools For Windows
  14. Pentest Tools Find Subdomains
  15. Hacker Tools Free Download
  16. Hack App
  17. Pentest Tools Download
  18. Pentest Tools Open Source
  19. Hacking Tools Github
  20. Hacker Tools 2019
  21. Hacking Tools Hardware
  22. Best Hacking Tools 2019
  23. Hack Tools
  24. Hack Tool Apk
  25. Pentest Tools Github
  26. Hacker Tools
  27. Underground Hacker Sites
  28. Pentest Tools Android
  29. Kik Hack Tools
  30. Pentest Tools Framework
  31. Hack Tools For Windows
  32. Pentest Tools Bluekeep
  33. Hacker
  34. Hacking Tools For Windows
  35. Nsa Hack Tools Download
  36. New Hacker Tools
  37. Hacking Tools For Games
  38. Hacking Tools 2019
  39. Hacking Tools For Mac
  40. Pentest Tools Github
  41. Pentest Tools Port Scanner
  42. Pentest Tools Kali Linux
  43. Pentest Tools Windows
  44. Pentest Tools Github
  45. Pentest Tools Android
  46. Hacking Tools Kit
  47. Github Hacking Tools
  48. Github Hacking Tools
  49. Hacker Techniques Tools And Incident Handling
  50. What Is Hacking Tools
  51. Pentest Tools Free
  52. Nsa Hacker Tools
  53. Hacking Tools Kit
  54. Hacker Tools Online
  55. Hacker Tools Github
  56. Beginner Hacker Tools
  57. Hacking Tools
  58. Hacking Tools
  59. Hack Apps
  60. Game Hacking
  61. Pentest Tools
  62. Best Hacking Tools 2020
  63. Pentest Box Tools Download
  64. Hacking Tools Usb
  65. Pentest Tools Android
  66. Hackrf Tools
  67. Hack Tools For Mac
  68. Hacking Tools For Beginners
  69. Wifi Hacker Tools For Windows
  70. Hack Tools Download
  71. Hacker Tools Linux
  72. Hacking App
  73. Hacking Tools For Pc
  74. What Are Hacking Tools
  75. Hacker
  76. Pentest Tools For Windows
  77. Hacker
  78. Pentest Tools Framework
  79. Pentest Tools
  80. Pentest Tools Tcp Port Scanner
  81. Pentest Tools Kali Linux
  82. Hacker Tools For Mac
  83. What Is Hacking Tools
  84. What Are Hacking Tools
  85. Pentest Tools Alternative
  86. Kik Hack Tools
  87. Hacking Tools For Pc
  88. Hacking Tools And Software
  89. Hacker Security Tools
  90. Pentest Tools Subdomain
  91. Hack Tools
  92. Best Hacking Tools 2020
  93. Hacker Tools Apk
  94. Android Hack Tools Github
  95. Hacker Tools Apk
  96. Pentest Tools List
  97. Hacking Tools Usb
  98. Hacker Search Tools
  99. Best Pentesting Tools 2018
  100. Pentest Tools Download
  101. Hack And Tools
  102. Pentest Tools Open Source
  103. What Are Hacking Tools
  104. Hack Apps
  105. Hack And Tools
  106. Hack Website Online Tool
  107. Hackrf Tools
  108. Hacker Tools For Mac
  109. Hacker Tools Github
  110. Hacking Tools And Software
  111. Hack Rom Tools
  112. Hackrf Tools
  113. Hack Tools Pc
  114. Hack Tools For Windows
  115. Hacker
  116. Hacks And Tools
  117. Hack Tool Apk No Root
  118. Pentest Tools Free
  119. Hack Tool Apk
  120. Hacker Tools For Ios
  121. Hacker Hardware Tools
  122. Hack Apps
  123. Pentest Tools Bluekeep


Anda sedang membaca artikel tentang inBINcible Writeup - Golang Binary Reversing dan anda bisa menemukan artikel inBINcible Writeup - Golang Binary Reversing ini dengan url http://hobi-kesenangan.blogspot.com/2024/01/inbincible-writeup-golang-binary.html,anda boleh menyebar luaskannya atau mengcopy paste-nya jika artikel inBINcible Writeup - Golang Binary Reversing ini sangat bermanfaat bagi teman-teman anda,namun jangan lupa untuk meletakkan link inBINcible Writeup - Golang Binary Reversing sebagai sumbernya.

Silahkan sobat tinggalkan komentar jika dirasa ada informasi yang sobat butuhkan

0 comments:

Post a Comment

vivanews.com

nines cantik