lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Thu, 21 May 2015 13:01:23 -0700
From: Zach C <uid000@...il.com>
To: fulldisclosure@...lists.org
Subject: [FD] Broken, Abandoned, and Forgotten Code, Part 5

Part 5 is up. In this and the next several parts we start analyzing
the structure of Netgear R6200 firmware updates. We switch over to the
HTTP daemon because it's less broken and a little easier to analyze
than upnpd.

The overall goal is to reverse engineer the firmware format so we can
generate a malicious firmware image to use when exploiting the
SetFirmware SOAP action described in parts 1-4.

Binary patching, emulating with QEMU, and debugging with IDA Pro are
recommended for the next several installments. Here is some
recommended reading to help get that set up:
- Remote Debugging with QEMU and IDA Pro
http://shadow-file.blogspot.com/2015/01/dynamically-analyzing-wifi-routers-upnp.html
- Patching, Emulating, and Debugging a Netgear Embedded Web Server
http://shadow-file.blogspot.com/2015/01/patching-emulating-and-debugging.html

If you missed my post to Full Disclosure where I introduced the
series, here's that:
http://seclists.org/fulldisclosure/2015/May/44

As always I welcome feedback via email or Twitter. I'm @zcutlip.

I hope you enjoy it.

Cheers!
Zach

-- 
:wq!

_______________________________________________
Sent through the Full Disclosure mailing list
https://nmap.org/mailman/listinfo/fulldisclosure
Web Archives & RSS: http://seclists.org/fulldisclosure/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ