Pages

Friday, January 26, 2024

inBINcible Writeup - Golang Binary Reversing

This file is an 32bits elf binary, compiled from go language (i guess ... coded by @nibble_ds ;)
The binary has some debugging symbols, which is very helpful to locate the functions and api calls.

GO source functions:
-  main.main
-  main.function.001

If the binary is executed with no params, it prints "Nope!", the bad guy message.

~/ncn$ ./inbincible 
Nope!

Decompiling the main.main function I saw two things:

1. The Argument validation: Only one 16 bytes long argument is needed, otherwise the execution is finished.

2. The key IF, the decision to dexor and print byte by byte the "Nope!" string OR dexor and print "Yeah!"


The incoming channel will determine the final message.


Dexor and print each byte of the "Nope!" message.


This IF, checks 16 times if the go channel reception value is 0x01, in this case the app show the "Yeah!" message.

Go channels are a kind of thread-safe queue, a channel_send is like a push, and channel_receive is like a pop.

If we fake this IF the 16 times, we got the "Yeah!" message:

(gdb) b *0x8049118
(gdb) commands
>set {char *}0xf7edeef3 = 0x01
>c
>end

(gdb) r 1234567890123456
tarting program: /home/sha0/ncn/inbincible 1234567890123456
...
Yeah!


Ok, but the problem is not in main.main, is main.function.001 who must sent the 0x01 via channel.
This function xors byte by byte the input "1234567890123456" with a byte array xor key, and is compared with another byte array.

=> 0x8049456:       xor    %ebp,%ecx
This xor,  encode the argument with a key byte by byte

The xor key can be dumped from memory but I prefer to use this macro:

(gdb) b *0x8049456
(gdb) commands
>i r  ecx
>c
>end
(gdb) c

Breakpoint 2, 0x08049456 in main.func ()
ecx            0x12 18

Breakpoint 2, 0x08049456 in main.func ()
ecx            0x45 69

Breakpoint 2, 0x08049456 in main.func ()
ecx            0x33 51

Breakpoint 2, 0x08049456 in main.func ()
ecx            0x87 135

Breakpoint 2, 0x08049456 in main.func ()
ecx            0x65 101

Breakpoint 2, 0x08049456 in main.func ()
ecx            0x12 18

Breakpoint 2, 0x08049456 in main.func ()
ecx            0x45 69

Breakpoint 2, 0x08049456 in main.func ()
ecx            0x33 51

Breakpoint 2, 0x08049456 in main.func ()
ecx            0x87 135

Breakpoint 2, 0x08049456 in main.func ()
ecx            0x65 101

Breakpoint 2, 0x08049456 in main.func ()
ecx            0x12 18

Breakpoint 2, 0x08049456 in main.func ()
ecx            0x45 69

Breakpoint 2, 0x08049456 in main.func ()
ecx            0x33 51

Breakpoint 2, 0x08049456 in main.func ()
ecx            0x87 135

Breakpoint 2, 0x08049456 in main.func ()
ecx            0x65 101

Breakpoint 2, 0x08049456 in main.func ()
ecx            0x12 18

The result of the xor will compared with another array byte,  each byte matched, a 0x01 will be sent.

The cmp of the xored argument byte,
will determine if the channel send 0 or 1


(gdb) b *0x0804946a
(gdb) commands
>i r al
>c
>end

At this point we have the byte array used to xor the argument, and the byte array to be compared with, if we provide an input that xored with the first byte array gets the second byte array, the code will send 0x01 by the channel the 16 times.


Now web have:

xorKey=[0x12,0x45,0x33,0x87,0x65,0x12,0x45,0x33,0x87,0x65,0x12,0x45,0x33,0x87,0x65,0x12]

mustGive=[0x55,0x75,0x44,0xb6,0x0b,0x33,0x06,0x03,0xe9,0x02,0x60,0x71,0x47,0xb2,0x44,0x33]


Xor is reversible, then we can get the input needed to dexor to the expected values in order to send 0x1 bytes through the go channel.

>>> x=''
>>> for i in range(len(xorKey)):
...     x+= chr(xorKey[i] ^ mustGive[i])
... 
>>> print x

G0w1n!C0ngr4t5!!


And that's the key :) let's try it:

~/ncn$ ./inbincible 'G0w1n!C0ngr4t5!!'
Yeah!

Got it!! thanx @nibble_ds for this funny crackme, programmed in the great go language. I'm also a golang lover.


More articles


  1. Pentest Tools Tcp Port Scanner
  2. Hack Tool Apk
  3. Best Pentesting Tools 2018
  4. Pentest Tools List
  5. New Hack Tools
  6. Game Hacking
  7. Pentest Tools Tcp Port Scanner
  8. Pentest Tools Kali Linux
  9. World No 1 Hacker Software
  10. Pentest Tools Review
  11. Tools For Hacker
  12. Hacker Tools Hardware
  13. Underground Hacker Sites
  14. Hackers Toolbox
  15. Pentest Tools Framework
  16. Pentest Tools Framework
  17. Hack Tools Online
  18. Hacker Tools Free
  19. Hacking Tools Free Download
  20. Pentest Box Tools Download
  21. Hacker Tools Linux
  22. Hack Tools For Mac
  23. Pentest Tools Github
  24. Pentest Tools Free
  25. Hackers Toolbox
  26. Hacker Tools Apk Download
  27. Usb Pentest Tools
  28. Hacker Tools For Pc
  29. Easy Hack Tools
  30. Hacker Tools List
  31. Pentest Tools For Ubuntu
  32. Black Hat Hacker Tools
  33. Hacking Tools Software
  34. How To Make Hacking Tools
  35. Hacker Tools Github
  36. Hacker Tools Apk Download
  37. Game Hacking
  38. Hacking Tools Github
  39. Pentest Tools Github
  40. Hacker Hardware Tools
  41. Hack Tools 2019
  42. Hacking Tools Windows
  43. Hacking Tools Pc
  44. Hacking Tools Name
  45. Beginner Hacker Tools
  46. Pentest Tools For Ubuntu
  47. Hacker Tools Apk
  48. Pentest Tools Bluekeep
  49. Hacker Tools Linux
  50. Hacker
  51. Hacker Tools Github
  52. Hacker Tool Kit
  53. Hack App
  54. Hacker Tools For Mac
  55. Hacker Tools Mac
  56. Hacker Tools Apk Download
  57. Hack Tools 2019
  58. Pentest Tools Windows
  59. Hacking Tools Windows
  60. Pentest Tools Download
  61. Hak5 Tools
  62. Tools 4 Hack
  63. Hacking Tools Pc
  64. Black Hat Hacker Tools
  65. Hacking Tools Software
  66. Pentest Tools Port Scanner
  67. Hack App
  68. Physical Pentest Tools
  69. Pentest Tools Kali Linux
  70. Pentest Tools Port Scanner
  71. Hacking Tools Usb
  72. Pentest Tools For Mac
  73. Bluetooth Hacking Tools Kali
  74. Hacker Tools Software
  75. Game Hacking
  76. Hak5 Tools
  77. Pentest Tools Url Fuzzer
  78. Free Pentest Tools For Windows
  79. Hack And Tools
  80. Hacker Hardware Tools
  81. Pentest Tools Linux
  82. How To Install Pentest Tools In Ubuntu
  83. Hacker Tools Hardware
  84. Hacker Tool Kit
  85. How To Make Hacking Tools
  86. Hacking Tools For Kali Linux
  87. Pentest Tools Linux
  88. Pentest Tools List
  89. Hacks And Tools
  90. Tools Used For Hacking
  91. Pentest Tools Download
  92. Hack Website Online Tool
  93. Pentest Tools For Windows
  94. Hacker Tools For Ios
  95. Hacking Tools For Games
  96. Pentest Tools Website Vulnerability
  97. Hacker Tools
  98. Hacking Tools Online

No comments:

Post a Comment