SlideShare une entreprise Scribd logo
1  sur  32
Advance ROP Attacks

     Rashid Bhatt

      @raashidbhatt
Agenda
• Introduction to ROP Attacks

• ROP Attack Variants

• Alphanumeric ROP exploits

• Searching gadgets

• Questions?
ROP Attacks
•   Introduced by hovad shacham
•   Circumvents DEP (data execution prevention)
•   Turing Complete`ness
•   More useful than ret-2-lib ( branching)
•   Applicable to various architectures
ROP Attacks
• Gadgets are the building blocks
• Gadgets end with RET instruction
• Example gadgets
     •   Mov eax, ebx
     •   Ret
     •   Pop eax
     •   Ret
ROP attacks
    x86 stack layout
    . Registers ebp and esp point to base and top of the
stack respective
    . EBP used to access local and passed paramters
    eg . [ebp + 8] first parameter (EBP + 4) for ret
address
    . ESP used are a pointer for popping values out from
stack
ROP attacks
• RET x86 instruction
     • Pops a value from the stack into EIP

     • Used to return control from a function

     • RET can have a argument eg RET 8

     • RET 8 == EIP = stack[top], add ESP , 8
X86 stack layout
                             calling conventions
                             __stdcall ( varadic arguments)
Int __stdcall function(int a, int b) // < paramerts
              {
                             int b,c; // local c variables
                             return 0;
              }
function(10, 20); // function call __stdcall

X86 disassembly

              push 20 // arguments pushed from right to left
              push 10
              call function
function:
              push ebp                                        // Stack epilouge
              mov ebp, esp
              sub esp, 8                                      //8 bytes for two variabeles
              ….
              ….
              add esp, 8
              pop ebp
              ret 8                                           // ret 8 stack clearance by callie
X86 stack layout
                             calling conventions
                             __cdecl( const no of args)
Int __cdelc function(int a, int b) // < paramerts
              {
                             int b,c; // local c variables
                             return 0;
              }
function(10, 20); // function call __cdecl

X86 disassembly

              push 20 // arguments pushed from right to left
              push 10
              call function
              add esp, 8 // stack clearance
function:
              push ebp                                       // Stack epilouge
              mov ebp, esp
              sub esp, 8                                     //8 bytes for two variabeles
              ….
              ….
              add esp, 8
              pop ebp
              ret                                            // ret no stack clearence
Basic stack overflow
• A local stack variable gets overflowed

• CALL instruction pushes the EIP to the stack

• Find a trampoline eg jmp esp to change the
  value to eip to attacker controlled buffer

• demo
What about NX bit ?
• DEP restricts the execution of segments
  marked as r/w
• We can re-use code from the address space of
  executable
• Useful code chunks called as ROP gadgets
• Multiple gadgets can be chained together and
  even API calls
ROP Basics(load and store gadgets)
• storing and loading values from and into
  memory

• Primitive example pop eax; ret / pop ebx ret/ pop r32, ret

• To memory store           pop eax, pop edx, ret / mov [eax], edx; ret
Wait a sec!
            » Handling NULL bytes



•   Some parameters contain NULL
•   Even some addresses contain zero values
•   Cannot inject NULL or zero values
•   Bug prone functions eg strcpy stop copying
    when they encounter a NULL byte (00 hex)
Handling NULL bytes
•   Let x = value containing a ( many) NULL byte
•   Let y = mask = 0xffffffff
•   Mathematical axiom
•   A xor B = z (say)
•   Now z xor B = A
•   We can 0x00000000 xor 0xffffffff = z (say)
•   Xor it back to get the original value
•   We have xor esi, ebx ; ret!
ROP basics(arithmetic )
• Msvcrt32.dll 0x77c4d6f add ebx, esi; stc; ret

• Kernel32.dll 0x7c902af5 sub eax,ecx; ret

• We have same for mul and div !

• Try in immunity search: add r32, r32;any;ret;

• You will find huge no. of gadgets
ROP basics(LOOPS)
• UNCONDITIONAL LOOPS or INFINITE LOOPS
• Pop back the value in ESP, pop esp;ret
 7C80BCA8 5C     POP ESP //kernel32.dll
 7C80BCA9 C3     RETN
ROP basics(conditional jumps )
• The tricky part
• We need to modify ESP , based on certain
  comparisons
. comparisons include greater than , less than ,
  equal to;
    X <y
    X >y
    X == some_val
.
Comparing with zero
•   Divert flow through adding a certain value to esp

•   Store two values on the stack , value_to_be_checked and esp_delta (the value to
    be added to esp)


• Load the val in a general purpose register say eax
•   X86 instruction NEG computes the two's complement and updates CF

. if val == 0 the CF = 0; else CF = 1
• ADC x86 instruction add the source and dest with carry flag(ADC – add
  with carry flag)
• Make a general purpose reg and zero by xor r32,r32; then apply adc
  r32,32
Comparing with zero(contd..)
•   We have a REG (say eax) containing a single 1 bit or all 0 bits

•   Apply NEG instruction on that REG to obtain the two's complement


• 2's comp will transform it into all zero's or all ones
•   Perform bit-wise AND with ESP_DELTA

.   according we will get ESP_DELTA as zero or its original value


• ADD esp, ESP_DALTA to divert the control flow


• DEMO
Checking for == (equality)
•   Two values val1, val2 to be checked for equality

•   Load two values using load and store gadgets as shown earlier


• Perform x86 SUB val1, val2,store back the result
•   If both the values are same result will be zero,

.   Check the result to zero as show in the previous slide
• ADD esp, ESP_DALTA to divert the control flow


• DEMO
Checking for <, > (less or greater)
•   Two values val1, val2 to be checked for equality

•   Load two values using load and store gadgets as shown earlier


• Perform x86 SUB val1, val2, SUB intruction sets the CF if dest > source
•   Save CF using xor r32, r32;ret; adc r32,r32 ret; as shown in ealier slide

.   CF will be 1 if dest > source else 0
• DEMO
ROP Attack Variants
JUMP oriented Programming
                  Attacks

•   ROP used gadgets ending with RET x86 instruction

•   JOP uses statements ending with Indirect Jump call


• Instead of stack uses a dispatcher table to jump to different locations

•   Thwarts certain Anti-ROP defences
JOP attacks (Dispatch table and
      Dispatcher gadget)
JUMP oriented Programming
                  Attacks

•   Dispatcher gadget increments a REG by certain value to make it point to next loc to
    jump on

•   Add ebx, 4 ; JMP [ebx]


•   Here , EBX points to the Dispatcher table


•   Same gadgets as in ROP attacks
JOP(attack Model)


•   Cannot work on stack buffer overflow , because control flow diverts through a ret
    Instruction
•   Will be detected by anti-ROP defenses if(stack overflow is used)


•   Attack vectors include


•   1: pointer overwrite
•   2: Arbitrary DWORD overwrite
•   3: C++ vtable overwrite
Alphanumeric ROP Shell-code
Alphanumeric ROP Shellcode
•   Traditional Shellcode can be made alphanumeric by choosing only certain
    instruction

Example . pop ecx has an
opcode 0x59 which is the ASCII code of the character Y)



•   Similar technique used in ROP shellcode

.   Selecting a printable address rather than a printable opcode(in trad.
    shellcodes)
Alphanumeric ROP Shellcode
Basic Technique by adding two printable addresses. The range of ASCII printable
   characters is between 0x21 and 0x7e

Example . A non-printable gadget in kernel32.dll at 0x77D4B8C2 {pop ebx;ret} can be
   represented by adding two printable addresses

0X225D414B(printable) + 0x55777777(printable) = 0x77D4B8C2(no-printable)


• Combined together can be used to transform a printable code into non-
  printable
•   Similar technique used in ROP shellcode

.   Selecting a printable address rather than a printable opcode(in trad.
    shellcodes)
Alphanumeric ROP
                   Shellcode(gadgets)
• Gadgets used for decoding addresses should be printable(bytes should be
  in range of 0x21 - 0x7e
•   We also need a memory region which has a printable address to store the
    decoded gadgets addresses marked as r/w

.   From reg to mem we have urlmon.dll
        0x772C2E5E      MOV DWORD PTR DS:[ECX],EAX
. ESP related CRYPTUI.dll 0x775513E30 XCHG EAX,ESP
.   MSCTF.DLL 0x74722973         POP EAX
. Mshtml.dll     0x7D504962         ADD EAX,ECX
. msimtf.dll MEM to reg        0x74714263 MOV EAX,DWORD PTR DS:[ECX]
. All of the dll's loaded by internet explorer
Alphanumeric ROP Shellcode

Alphanumeric ROP Messagebeep Shellcode >>




s)rt:i=3PI'w""w"bIP}PI'www""bIP}PI'w"P`
w^.,wxxxxs)rt"P`w0>Qu

 DEMO
Effectively searching gadgets


•   Immunity debugger search for all sequences in all modules

•   ANY for any no of op codes and any reg


•   Match Different registers eg POP RA, RB ; RA and RB will be different


•   Best Practice search in reverse order
Questions ?

Contenu connexe

Tendances (20)

Embedded systems
Embedded systemsEmbedded systems
Embedded systems
 
Real Time Operating Systems
Real Time Operating SystemsReal Time Operating Systems
Real Time Operating Systems
 
MEAN Stack
MEAN Stack MEAN Stack
MEAN Stack
 
Porting Android
Porting AndroidPorting Android
Porting Android
 
Init of Android
Init of AndroidInit of Android
Init of Android
 
Android+init+process
Android+init+processAndroid+init+process
Android+init+process
 
Embedded C
Embedded CEmbedded C
Embedded C
 
Adcs
AdcsAdcs
Adcs
 
Drones for Disasters
Drones for DisastersDrones for Disasters
Drones for Disasters
 
FreeRTOS
FreeRTOSFreeRTOS
FreeRTOS
 
IOTC08 The Arduino Platform
IOTC08 The Arduino PlatformIOTC08 The Arduino Platform
IOTC08 The Arduino Platform
 
Power Management from Linux Kernel to Android
Power Management from Linux Kernel to AndroidPower Management from Linux Kernel to Android
Power Management from Linux Kernel to Android
 
Embedded C - Lecture 4
Embedded C - Lecture 4Embedded C - Lecture 4
Embedded C - Lecture 4
 
CROSS PLATFORM APPLICATIONS DEVELOPMENT
CROSS PLATFORM APPLICATIONS DEVELOPMENT CROSS PLATFORM APPLICATIONS DEVELOPMENT
CROSS PLATFORM APPLICATIONS DEVELOPMENT
 
Design and Concepts of Android Graphics
Design and Concepts of Android GraphicsDesign and Concepts of Android Graphics
Design and Concepts of Android Graphics
 
Android Automotive
Android AutomotiveAndroid Automotive
Android Automotive
 
Linux Device Tree
Linux Device TreeLinux Device Tree
Linux Device Tree
 
Introduction to React native
Introduction to React nativeIntroduction to React native
Introduction to React native
 
How Functions Work
How Functions WorkHow Functions Work
How Functions Work
 
OPTEE on QEMU - Build Tutorial
OPTEE on QEMU - Build TutorialOPTEE on QEMU - Build Tutorial
OPTEE on QEMU - Build Tutorial
 

Similaire à Advance ROP Attacks

Buffer overflow attacks
Buffer overflow attacksBuffer overflow attacks
Buffer overflow attacksJapneet Singh
 
Advanced procedures in assembly language Full chapter ppt
Advanced procedures in assembly language Full chapter pptAdvanced procedures in assembly language Full chapter ppt
Advanced procedures in assembly language Full chapter pptMuhammad Sikandar Mustafa
 
Reversing malware analysis training part4 assembly programming basics
Reversing malware analysis training part4 assembly programming basicsReversing malware analysis training part4 assembly programming basics
Reversing malware analysis training part4 assembly programming basicsCysinfo Cyber Security Community
 
lec15_x86procedure_4up.pdf
lec15_x86procedure_4up.pdflec15_x86procedure_4up.pdf
lec15_x86procedure_4up.pdfhasan58964
 
Reversing & Malware Analysis Training Part 4 - Assembly Programming Basics
Reversing & Malware Analysis Training Part 4 - Assembly Programming BasicsReversing & Malware Analysis Training Part 4 - Assembly Programming Basics
Reversing & Malware Analysis Training Part 4 - Assembly Programming Basicssecurityxploded
 
Introduction to debugging linux applications
Introduction to debugging linux applicationsIntroduction to debugging linux applications
Introduction to debugging linux applicationscommiebstrd
 
1. For each instruction, give the 80x86 opcode and total number of b.docx
1. For each instruction, give the 80x86 opcode and total number of b.docx1. For each instruction, give the 80x86 opcode and total number of b.docx
1. For each instruction, give the 80x86 opcode and total number of b.docxblondellchancy
 
04basic Concepts
04basic Concepts04basic Concepts
04basic ConceptsZhiwen Guo
 
127 Ch 2: Stack overflows on Linux
127 Ch 2: Stack overflows on Linux127 Ch 2: Stack overflows on Linux
127 Ch 2: Stack overflows on LinuxSam Bowne
 
Assembly language
Assembly languageAssembly language
Assembly languagePiyush Jain
 
CNIT 127: Ch 2: Stack Overflows in Linux
CNIT 127: Ch 2: Stack Overflows in LinuxCNIT 127: Ch 2: Stack Overflows in Linux
CNIT 127: Ch 2: Stack Overflows in LinuxSam Bowne
 
N_Asm Assembly arithmetic instructions (sol)
N_Asm Assembly arithmetic instructions (sol)N_Asm Assembly arithmetic instructions (sol)
N_Asm Assembly arithmetic instructions (sol)Selomon birhane
 
127 Ch 2: Stack overflows on Linux
127 Ch 2: Stack overflows on Linux127 Ch 2: Stack overflows on Linux
127 Ch 2: Stack overflows on LinuxSam Bowne
 
Creating a Fibonacci Generator in Assembly - by Willem van Ketwich
Creating a Fibonacci Generator in Assembly - by Willem van KetwichCreating a Fibonacci Generator in Assembly - by Willem van Ketwich
Creating a Fibonacci Generator in Assembly - by Willem van KetwichWillem van Ketwich
 
Basic ASM by @binaryheadache
Basic ASM by @binaryheadacheBasic ASM by @binaryheadache
Basic ASM by @binaryheadachecamsec
 

Similaire à Advance ROP Attacks (20)

The Stack and Buffer Overflows
The Stack and Buffer OverflowsThe Stack and Buffer Overflows
The Stack and Buffer Overflows
 
Buffer overflow attacks
Buffer overflow attacksBuffer overflow attacks
Buffer overflow attacks
 
Advanced procedures in assembly language Full chapter ppt
Advanced procedures in assembly language Full chapter pptAdvanced procedures in assembly language Full chapter ppt
Advanced procedures in assembly language Full chapter ppt
 
Reversing malware analysis training part4 assembly programming basics
Reversing malware analysis training part4 assembly programming basicsReversing malware analysis training part4 assembly programming basics
Reversing malware analysis training part4 assembly programming basics
 
[ASM]Lab6
[ASM]Lab6[ASM]Lab6
[ASM]Lab6
 
lec15_x86procedure_4up.pdf
lec15_x86procedure_4up.pdflec15_x86procedure_4up.pdf
lec15_x86procedure_4up.pdf
 
Assem -lect-6
Assem -lect-6Assem -lect-6
Assem -lect-6
 
Reversing & Malware Analysis Training Part 4 - Assembly Programming Basics
Reversing & Malware Analysis Training Part 4 - Assembly Programming BasicsReversing & Malware Analysis Training Part 4 - Assembly Programming Basics
Reversing & Malware Analysis Training Part 4 - Assembly Programming Basics
 
Exploitation Crash Course
Exploitation Crash CourseExploitation Crash Course
Exploitation Crash Course
 
Introduction to debugging linux applications
Introduction to debugging linux applicationsIntroduction to debugging linux applications
Introduction to debugging linux applications
 
1. For each instruction, give the 80x86 opcode and total number of b.docx
1. For each instruction, give the 80x86 opcode and total number of b.docx1. For each instruction, give the 80x86 opcode and total number of b.docx
1. For each instruction, give the 80x86 opcode and total number of b.docx
 
04basic Concepts
04basic Concepts04basic Concepts
04basic Concepts
 
127 Ch 2: Stack overflows on Linux
127 Ch 2: Stack overflows on Linux127 Ch 2: Stack overflows on Linux
127 Ch 2: Stack overflows on Linux
 
Assembly language
Assembly languageAssembly language
Assembly language
 
CNIT 127: Ch 2: Stack Overflows in Linux
CNIT 127: Ch 2: Stack Overflows in LinuxCNIT 127: Ch 2: Stack Overflows in Linux
CNIT 127: Ch 2: Stack Overflows in Linux
 
N_Asm Assembly arithmetic instructions (sol)
N_Asm Assembly arithmetic instructions (sol)N_Asm Assembly arithmetic instructions (sol)
N_Asm Assembly arithmetic instructions (sol)
 
127 Ch 2: Stack overflows on Linux
127 Ch 2: Stack overflows on Linux127 Ch 2: Stack overflows on Linux
127 Ch 2: Stack overflows on Linux
 
Creating a Fibonacci Generator in Assembly - by Willem van Ketwich
Creating a Fibonacci Generator in Assembly - by Willem van KetwichCreating a Fibonacci Generator in Assembly - by Willem van Ketwich
Creating a Fibonacci Generator in Assembly - by Willem van Ketwich
 
Basic ASM by @binaryheadache
Basic ASM by @binaryheadacheBasic ASM by @binaryheadache
Basic ASM by @binaryheadache
 
Coal (1)
Coal (1)Coal (1)
Coal (1)
 

Plus de n|u - The Open Security Community

Gibson 101 -quick_introduction_to_hacking_mainframes_in_2020_null_infosec_gir...
Gibson 101 -quick_introduction_to_hacking_mainframes_in_2020_null_infosec_gir...Gibson 101 -quick_introduction_to_hacking_mainframes_in_2020_null_infosec_gir...
Gibson 101 -quick_introduction_to_hacking_mainframes_in_2020_null_infosec_gir...n|u - The Open Security Community
 

Plus de n|u - The Open Security Community (20)

Hardware security testing 101 (Null - Delhi Chapter)
Hardware security testing 101 (Null - Delhi Chapter)Hardware security testing 101 (Null - Delhi Chapter)
Hardware security testing 101 (Null - Delhi Chapter)
 
Osint primer
Osint primerOsint primer
Osint primer
 
SSRF exploit the trust relationship
SSRF exploit the trust relationshipSSRF exploit the trust relationship
SSRF exploit the trust relationship
 
Nmap basics
Nmap basicsNmap basics
Nmap basics
 
Metasploit primary
Metasploit primaryMetasploit primary
Metasploit primary
 
Api security-testing
Api security-testingApi security-testing
Api security-testing
 
Introduction to TLS 1.3
Introduction to TLS 1.3Introduction to TLS 1.3
Introduction to TLS 1.3
 
Gibson 101 -quick_introduction_to_hacking_mainframes_in_2020_null_infosec_gir...
Gibson 101 -quick_introduction_to_hacking_mainframes_in_2020_null_infosec_gir...Gibson 101 -quick_introduction_to_hacking_mainframes_in_2020_null_infosec_gir...
Gibson 101 -quick_introduction_to_hacking_mainframes_in_2020_null_infosec_gir...
 
Talking About SSRF,CRLF
Talking About SSRF,CRLFTalking About SSRF,CRLF
Talking About SSRF,CRLF
 
Building active directory lab for red teaming
Building active directory lab for red teamingBuilding active directory lab for red teaming
Building active directory lab for red teaming
 
Owning a company through their logs
Owning a company through their logsOwning a company through their logs
Owning a company through their logs
 
Introduction to shodan
Introduction to shodanIntroduction to shodan
Introduction to shodan
 
Cloud security
Cloud security Cloud security
Cloud security
 
Detecting persistence in windows
Detecting persistence in windowsDetecting persistence in windows
Detecting persistence in windows
 
Frida - Objection Tool Usage
Frida - Objection Tool UsageFrida - Objection Tool Usage
Frida - Objection Tool Usage
 
OSQuery - Monitoring System Process
OSQuery - Monitoring System ProcessOSQuery - Monitoring System Process
OSQuery - Monitoring System Process
 
DevSecOps Jenkins Pipeline -Security
DevSecOps Jenkins Pipeline -SecurityDevSecOps Jenkins Pipeline -Security
DevSecOps Jenkins Pipeline -Security
 
Extensible markup language attacks
Extensible markup language attacksExtensible markup language attacks
Extensible markup language attacks
 
Linux for hackers
Linux for hackersLinux for hackers
Linux for hackers
 
Android Pentesting
Android PentestingAndroid Pentesting
Android Pentesting
 

Dernier

How to do quick user assign in kanban in Odoo 17 ERP
How to do quick user assign in kanban in Odoo 17 ERPHow to do quick user assign in kanban in Odoo 17 ERP
How to do quick user assign in kanban in Odoo 17 ERPCeline George
 
How to Add Barcode on PDF Report in Odoo 17
How to Add Barcode on PDF Report in Odoo 17How to Add Barcode on PDF Report in Odoo 17
How to Add Barcode on PDF Report in Odoo 17Celine George
 
ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...
ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...
ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...JhezDiaz1
 
THEORIES OF ORGANIZATION-PUBLIC ADMINISTRATION
THEORIES OF ORGANIZATION-PUBLIC ADMINISTRATIONTHEORIES OF ORGANIZATION-PUBLIC ADMINISTRATION
THEORIES OF ORGANIZATION-PUBLIC ADMINISTRATIONHumphrey A Beña
 
ECONOMIC CONTEXT - LONG FORM TV DRAMA - PPT
ECONOMIC CONTEXT - LONG FORM TV DRAMA - PPTECONOMIC CONTEXT - LONG FORM TV DRAMA - PPT
ECONOMIC CONTEXT - LONG FORM TV DRAMA - PPTiammrhaywood
 
Grade 9 Q4-MELC1-Active and Passive Voice.pptx
Grade 9 Q4-MELC1-Active and Passive Voice.pptxGrade 9 Q4-MELC1-Active and Passive Voice.pptx
Grade 9 Q4-MELC1-Active and Passive Voice.pptxChelloAnnAsuncion2
 
What is Model Inheritance in Odoo 17 ERP
What is Model Inheritance in Odoo 17 ERPWhat is Model Inheritance in Odoo 17 ERP
What is Model Inheritance in Odoo 17 ERPCeline George
 
ANG SEKTOR NG agrikultura.pptx QUARTER 4
ANG SEKTOR NG agrikultura.pptx QUARTER 4ANG SEKTOR NG agrikultura.pptx QUARTER 4
ANG SEKTOR NG agrikultura.pptx QUARTER 4MiaBumagat1
 
Earth Day Presentation wow hello nice great
Earth Day Presentation wow hello nice greatEarth Day Presentation wow hello nice great
Earth Day Presentation wow hello nice greatYousafMalik24
 
ENGLISH6-Q4-W3.pptxqurter our high choom
ENGLISH6-Q4-W3.pptxqurter our high choomENGLISH6-Q4-W3.pptxqurter our high choom
ENGLISH6-Q4-W3.pptxqurter our high choomnelietumpap1
 
Difference Between Search & Browse Methods in Odoo 17
Difference Between Search & Browse Methods in Odoo 17Difference Between Search & Browse Methods in Odoo 17
Difference Between Search & Browse Methods in Odoo 17Celine George
 
DATA STRUCTURE AND ALGORITHM for beginners
DATA STRUCTURE AND ALGORITHM for beginnersDATA STRUCTURE AND ALGORITHM for beginners
DATA STRUCTURE AND ALGORITHM for beginnersSabitha Banu
 
Karra SKD Conference Presentation Revised.pptx
Karra SKD Conference Presentation Revised.pptxKarra SKD Conference Presentation Revised.pptx
Karra SKD Conference Presentation Revised.pptxAshokKarra1
 
Like-prefer-love -hate+verb+ing & silent letters & citizenship text.pdf
Like-prefer-love -hate+verb+ing & silent letters & citizenship text.pdfLike-prefer-love -hate+verb+ing & silent letters & citizenship text.pdf
Like-prefer-love -hate+verb+ing & silent letters & citizenship text.pdfMr Bounab Samir
 
AMERICAN LANGUAGE HUB_Level2_Student'sBook_Answerkey.pdf
AMERICAN LANGUAGE HUB_Level2_Student'sBook_Answerkey.pdfAMERICAN LANGUAGE HUB_Level2_Student'sBook_Answerkey.pdf
AMERICAN LANGUAGE HUB_Level2_Student'sBook_Answerkey.pdfphamnguyenenglishnb
 
Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)
Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)
Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)lakshayb543
 

Dernier (20)

FINALS_OF_LEFT_ON_C'N_EL_DORADO_2024.pptx
FINALS_OF_LEFT_ON_C'N_EL_DORADO_2024.pptxFINALS_OF_LEFT_ON_C'N_EL_DORADO_2024.pptx
FINALS_OF_LEFT_ON_C'N_EL_DORADO_2024.pptx
 
How to do quick user assign in kanban in Odoo 17 ERP
How to do quick user assign in kanban in Odoo 17 ERPHow to do quick user assign in kanban in Odoo 17 ERP
How to do quick user assign in kanban in Odoo 17 ERP
 
How to Add Barcode on PDF Report in Odoo 17
How to Add Barcode on PDF Report in Odoo 17How to Add Barcode on PDF Report in Odoo 17
How to Add Barcode on PDF Report in Odoo 17
 
ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...
ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...
ENGLISH 7_Q4_LESSON 2_ Employing a Variety of Strategies for Effective Interp...
 
THEORIES OF ORGANIZATION-PUBLIC ADMINISTRATION
THEORIES OF ORGANIZATION-PUBLIC ADMINISTRATIONTHEORIES OF ORGANIZATION-PUBLIC ADMINISTRATION
THEORIES OF ORGANIZATION-PUBLIC ADMINISTRATION
 
ECONOMIC CONTEXT - LONG FORM TV DRAMA - PPT
ECONOMIC CONTEXT - LONG FORM TV DRAMA - PPTECONOMIC CONTEXT - LONG FORM TV DRAMA - PPT
ECONOMIC CONTEXT - LONG FORM TV DRAMA - PPT
 
Grade 9 Q4-MELC1-Active and Passive Voice.pptx
Grade 9 Q4-MELC1-Active and Passive Voice.pptxGrade 9 Q4-MELC1-Active and Passive Voice.pptx
Grade 9 Q4-MELC1-Active and Passive Voice.pptx
 
What is Model Inheritance in Odoo 17 ERP
What is Model Inheritance in Odoo 17 ERPWhat is Model Inheritance in Odoo 17 ERP
What is Model Inheritance in Odoo 17 ERP
 
ANG SEKTOR NG agrikultura.pptx QUARTER 4
ANG SEKTOR NG agrikultura.pptx QUARTER 4ANG SEKTOR NG agrikultura.pptx QUARTER 4
ANG SEKTOR NG agrikultura.pptx QUARTER 4
 
Earth Day Presentation wow hello nice great
Earth Day Presentation wow hello nice greatEarth Day Presentation wow hello nice great
Earth Day Presentation wow hello nice great
 
ENGLISH6-Q4-W3.pptxqurter our high choom
ENGLISH6-Q4-W3.pptxqurter our high choomENGLISH6-Q4-W3.pptxqurter our high choom
ENGLISH6-Q4-W3.pptxqurter our high choom
 
Raw materials used in Herbal Cosmetics.pptx
Raw materials used in Herbal Cosmetics.pptxRaw materials used in Herbal Cosmetics.pptx
Raw materials used in Herbal Cosmetics.pptx
 
YOUVE_GOT_EMAIL_PRELIMS_EL_DORADO_2024.pptx
YOUVE_GOT_EMAIL_PRELIMS_EL_DORADO_2024.pptxYOUVE_GOT_EMAIL_PRELIMS_EL_DORADO_2024.pptx
YOUVE_GOT_EMAIL_PRELIMS_EL_DORADO_2024.pptx
 
Difference Between Search & Browse Methods in Odoo 17
Difference Between Search & Browse Methods in Odoo 17Difference Between Search & Browse Methods in Odoo 17
Difference Between Search & Browse Methods in Odoo 17
 
DATA STRUCTURE AND ALGORITHM for beginners
DATA STRUCTURE AND ALGORITHM for beginnersDATA STRUCTURE AND ALGORITHM for beginners
DATA STRUCTURE AND ALGORITHM for beginners
 
Karra SKD Conference Presentation Revised.pptx
Karra SKD Conference Presentation Revised.pptxKarra SKD Conference Presentation Revised.pptx
Karra SKD Conference Presentation Revised.pptx
 
Like-prefer-love -hate+verb+ing & silent letters & citizenship text.pdf
Like-prefer-love -hate+verb+ing & silent letters & citizenship text.pdfLike-prefer-love -hate+verb+ing & silent letters & citizenship text.pdf
Like-prefer-love -hate+verb+ing & silent letters & citizenship text.pdf
 
Model Call Girl in Tilak Nagar Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in Tilak Nagar Delhi reach out to us at 🔝9953056974🔝Model Call Girl in Tilak Nagar Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in Tilak Nagar Delhi reach out to us at 🔝9953056974🔝
 
AMERICAN LANGUAGE HUB_Level2_Student'sBook_Answerkey.pdf
AMERICAN LANGUAGE HUB_Level2_Student'sBook_Answerkey.pdfAMERICAN LANGUAGE HUB_Level2_Student'sBook_Answerkey.pdf
AMERICAN LANGUAGE HUB_Level2_Student'sBook_Answerkey.pdf
 
Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)
Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)
Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)
 

Advance ROP Attacks

  • 1. Advance ROP Attacks Rashid Bhatt @raashidbhatt
  • 2. Agenda • Introduction to ROP Attacks • ROP Attack Variants • Alphanumeric ROP exploits • Searching gadgets • Questions?
  • 3. ROP Attacks • Introduced by hovad shacham • Circumvents DEP (data execution prevention) • Turing Complete`ness • More useful than ret-2-lib ( branching) • Applicable to various architectures
  • 4. ROP Attacks • Gadgets are the building blocks • Gadgets end with RET instruction • Example gadgets • Mov eax, ebx • Ret • Pop eax • Ret
  • 5. ROP attacks x86 stack layout . Registers ebp and esp point to base and top of the stack respective . EBP used to access local and passed paramters eg . [ebp + 8] first parameter (EBP + 4) for ret address . ESP used are a pointer for popping values out from stack
  • 6. ROP attacks • RET x86 instruction • Pops a value from the stack into EIP • Used to return control from a function • RET can have a argument eg RET 8 • RET 8 == EIP = stack[top], add ESP , 8
  • 7. X86 stack layout calling conventions __stdcall ( varadic arguments) Int __stdcall function(int a, int b) // < paramerts { int b,c; // local c variables return 0; } function(10, 20); // function call __stdcall X86 disassembly push 20 // arguments pushed from right to left push 10 call function function: push ebp // Stack epilouge mov ebp, esp sub esp, 8 //8 bytes for two variabeles …. …. add esp, 8 pop ebp ret 8 // ret 8 stack clearance by callie
  • 8. X86 stack layout calling conventions __cdecl( const no of args) Int __cdelc function(int a, int b) // < paramerts { int b,c; // local c variables return 0; } function(10, 20); // function call __cdecl X86 disassembly push 20 // arguments pushed from right to left push 10 call function add esp, 8 // stack clearance function: push ebp // Stack epilouge mov ebp, esp sub esp, 8 //8 bytes for two variabeles …. …. add esp, 8 pop ebp ret // ret no stack clearence
  • 9. Basic stack overflow • A local stack variable gets overflowed • CALL instruction pushes the EIP to the stack • Find a trampoline eg jmp esp to change the value to eip to attacker controlled buffer • demo
  • 10. What about NX bit ? • DEP restricts the execution of segments marked as r/w • We can re-use code from the address space of executable • Useful code chunks called as ROP gadgets • Multiple gadgets can be chained together and even API calls
  • 11. ROP Basics(load and store gadgets) • storing and loading values from and into memory • Primitive example pop eax; ret / pop ebx ret/ pop r32, ret • To memory store pop eax, pop edx, ret / mov [eax], edx; ret
  • 12. Wait a sec! » Handling NULL bytes • Some parameters contain NULL • Even some addresses contain zero values • Cannot inject NULL or zero values • Bug prone functions eg strcpy stop copying when they encounter a NULL byte (00 hex)
  • 13. Handling NULL bytes • Let x = value containing a ( many) NULL byte • Let y = mask = 0xffffffff • Mathematical axiom • A xor B = z (say) • Now z xor B = A • We can 0x00000000 xor 0xffffffff = z (say) • Xor it back to get the original value • We have xor esi, ebx ; ret!
  • 14. ROP basics(arithmetic ) • Msvcrt32.dll 0x77c4d6f add ebx, esi; stc; ret • Kernel32.dll 0x7c902af5 sub eax,ecx; ret • We have same for mul and div ! • Try in immunity search: add r32, r32;any;ret; • You will find huge no. of gadgets
  • 15. ROP basics(LOOPS) • UNCONDITIONAL LOOPS or INFINITE LOOPS • Pop back the value in ESP, pop esp;ret 7C80BCA8 5C POP ESP //kernel32.dll 7C80BCA9 C3 RETN
  • 16. ROP basics(conditional jumps ) • The tricky part • We need to modify ESP , based on certain comparisons . comparisons include greater than , less than , equal to; X <y X >y X == some_val .
  • 17. Comparing with zero • Divert flow through adding a certain value to esp • Store two values on the stack , value_to_be_checked and esp_delta (the value to be added to esp) • Load the val in a general purpose register say eax • X86 instruction NEG computes the two's complement and updates CF . if val == 0 the CF = 0; else CF = 1 • ADC x86 instruction add the source and dest with carry flag(ADC – add with carry flag) • Make a general purpose reg and zero by xor r32,r32; then apply adc r32,32
  • 18. Comparing with zero(contd..) • We have a REG (say eax) containing a single 1 bit or all 0 bits • Apply NEG instruction on that REG to obtain the two's complement • 2's comp will transform it into all zero's or all ones • Perform bit-wise AND with ESP_DELTA . according we will get ESP_DELTA as zero or its original value • ADD esp, ESP_DALTA to divert the control flow • DEMO
  • 19. Checking for == (equality) • Two values val1, val2 to be checked for equality • Load two values using load and store gadgets as shown earlier • Perform x86 SUB val1, val2,store back the result • If both the values are same result will be zero, . Check the result to zero as show in the previous slide • ADD esp, ESP_DALTA to divert the control flow • DEMO
  • 20. Checking for <, > (less or greater) • Two values val1, val2 to be checked for equality • Load two values using load and store gadgets as shown earlier • Perform x86 SUB val1, val2, SUB intruction sets the CF if dest > source • Save CF using xor r32, r32;ret; adc r32,r32 ret; as shown in ealier slide . CF will be 1 if dest > source else 0 • DEMO
  • 22. JUMP oriented Programming Attacks • ROP used gadgets ending with RET x86 instruction • JOP uses statements ending with Indirect Jump call • Instead of stack uses a dispatcher table to jump to different locations • Thwarts certain Anti-ROP defences
  • 23. JOP attacks (Dispatch table and Dispatcher gadget)
  • 24. JUMP oriented Programming Attacks • Dispatcher gadget increments a REG by certain value to make it point to next loc to jump on • Add ebx, 4 ; JMP [ebx] • Here , EBX points to the Dispatcher table • Same gadgets as in ROP attacks
  • 25. JOP(attack Model) • Cannot work on stack buffer overflow , because control flow diverts through a ret Instruction • Will be detected by anti-ROP defenses if(stack overflow is used) • Attack vectors include • 1: pointer overwrite • 2: Arbitrary DWORD overwrite • 3: C++ vtable overwrite
  • 27. Alphanumeric ROP Shellcode • Traditional Shellcode can be made alphanumeric by choosing only certain instruction Example . pop ecx has an opcode 0x59 which is the ASCII code of the character Y) • Similar technique used in ROP shellcode . Selecting a printable address rather than a printable opcode(in trad. shellcodes)
  • 28. Alphanumeric ROP Shellcode Basic Technique by adding two printable addresses. The range of ASCII printable characters is between 0x21 and 0x7e Example . A non-printable gadget in kernel32.dll at 0x77D4B8C2 {pop ebx;ret} can be represented by adding two printable addresses 0X225D414B(printable) + 0x55777777(printable) = 0x77D4B8C2(no-printable) • Combined together can be used to transform a printable code into non- printable • Similar technique used in ROP shellcode . Selecting a printable address rather than a printable opcode(in trad. shellcodes)
  • 29. Alphanumeric ROP Shellcode(gadgets) • Gadgets used for decoding addresses should be printable(bytes should be in range of 0x21 - 0x7e • We also need a memory region which has a printable address to store the decoded gadgets addresses marked as r/w . From reg to mem we have urlmon.dll 0x772C2E5E MOV DWORD PTR DS:[ECX],EAX . ESP related CRYPTUI.dll 0x775513E30 XCHG EAX,ESP . MSCTF.DLL 0x74722973 POP EAX . Mshtml.dll 0x7D504962 ADD EAX,ECX . msimtf.dll MEM to reg 0x74714263 MOV EAX,DWORD PTR DS:[ECX] . All of the dll's loaded by internet explorer
  • 30. Alphanumeric ROP Shellcode Alphanumeric ROP Messagebeep Shellcode >> s)rt:i=3PI'w""w"bIP}PI'www""bIP}PI'w"P` w^.,wxxxxs)rt"P`w0>Qu DEMO
  • 31. Effectively searching gadgets • Immunity debugger search for all sequences in all modules • ANY for any no of op codes and any reg • Match Different registers eg POP RA, RB ; RA and RB will be different • Best Practice search in reverse order