How it works...

This is an example of how we can adapt this methodology to fit our current needs. Since we don't have to hunt for the binary and it's provided to us from our development team, we can move on to information-gathering using readelf with only the options we may need. In this recipe, as an example, we supplied readelf with the -e -s -W arguments to show all headers (-e), symbols (-s), and use the wider output format (-W) respectively. You can use any of the options for any tool and adapt the steps for your needs. Next, in step 2, we use objdump to only show us the disassembly for executable sections of the binary. This should be sufficient for our needs for the sake of this example. In step 3 through to step 6, we move on to performing dynamic analysis. From here, we work diligently in GDB to identify buffer overflow vulnerabilities, any authorization or authentication bypasses, look for ways to bypass any input validation to the application, and any number of other vulnerabilities that could plague a program like this. When adapting the methodology to fit your needs, whether shortening or lengthening, it is always a good idea to keep the analysis as efficient as possible while still maintaining a high level of thoroughness.

..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset
18.119.118.99