15 Free YouTube subscribers for your channel
Get Free YouTube Subscribers, Views and Likes

DEF CON 31 - Advanced ROP Framework Pushing ROP to Its Limits - Brizendine Kusuma

Follow
DEFCONConference

This research provides innovative contributions to returnoriented programming (ROP), not seen before. We introduce ROP ROCKET, a cuttingedge ROP framework, to be released at DEF CON. With ROCKET, when attacking 32bit applications, we can switch between x86 and x64 at will, by invoking a special ROP Heaven's Gate technique, thereby expanding the attack surface. We will discuss the ramifications of this novel approach.

Bypassing DEP via ROP is typically straightforward, using WinAPIs such as VirualProtect and VirtualAlloc. We demonstrate an alternative: using Windows syscalls. In fact, ROCKET provides automatic ROP chain construction to bypass ROP using Windows syscalls. While extremely trendy, Windows syscalls are only very rarely used in ROP.

One problem with automatic chain construction is bad chars or bad bytes. We demonstrate how ROCKET allows us to use virtulally any gadget whose address contains bad bytes. With this approach, automatic ROP chain construction is far less likely to fail. Thus, we overcome one of the major obstacles when creating a ROP chain: bad bytes, which reduces the attack surface needlessly. In fact, if one wanted, they could use ROCKET to "obfuscate" any gadget, obscuring what is being done.

This presentation will do the seemingly impossible and surprise even veteran users of ROP.

posted by Tolehv