Binary Analysis and Exploitation using Python

Aneesh Dogra (~lionaneesh)


3

Votes

Description:

Python now has a lot of interesting libraries that can be used together to do Binary Analysis and exploitation. We'll be using the great capstone engine alongside, pyelftools and pefile to analyse a binary programatically. Analyzing includes getting information in the headers, assembly in the code section, imports, dynamic libraries and lots of other stuff. The second part of the talk will be on Exploitation, where we'll try to exploit a buffer overflow vulnerability on a linux application (with ASLR, Stack Cookies and NX). We'll use pwntools and RopGadget . py to generate an exploit.

I have written a blog post about how to use pyelftools and capstone engine to reverse a simple elf crackme. Check it out here: http://anee.me/reversing-an-elf/

Prerequisites:

  • Interest in computer security
  • Basic knowledge about ELFs and PE
  • Knowledge about buffer overflows

Speaker Info:

I am a recent CS grad from IIIT Delhi. I am currently working with DirectI as a DevOps engineer. I participate in a lot of CTFs and I love to work with Binaries, trying to understand what they do and how to go about exploiting them. I also have experience in Network Security and anonymity and am currently working on a research project on Decoy Routing. Besides that I really love opensource. I have contributed to a lot of organizations including Libav, KDE, Sugarlabs, Radare2. I have participated in GSoC before and have been winner of Google Code in 2012 and 2011.

Speaker Links:

Section: Security
Type: Workshops
Target Audience: Intermediate
Last Updated: