Book Image

Binary Analysis Cookbook

By : Michael Born
Book Image

Binary Analysis Cookbook

By: Michael Born

Overview of this book

Binary analysis is the process of examining a binary program to determine information security actions. It is a complex, constantly evolving, and challenging topic that crosses over into several domains of information technology and security. This binary analysis book is designed to help you get started with the basics, before gradually advancing to challenging topics. Using a recipe-based approach, this book guides you through building a lab of virtual machines and installing tools to analyze binaries effectively. You'll begin by learning about the IA32 and ELF32 as well as IA64 and ELF64 specifications. The book will then guide you in developing a methodology and exploring a variety of tools for Linux binary analysis. As you advance, you'll learn how to analyze malicious 32-bit and 64-bit binaries and identify vulnerabilities. You'll even examine obfuscation and anti-analysis techniques, analyze polymorphed malicious binaries, and get a high-level overview of dynamic taint analysis and binary instrumentation concepts. By the end of the book, you'll have gained comprehensive insights into binary analysis concepts and have developed the foundational skills to confidently delve into the realm of binary analysis.
Table of Contents (12 chapters)

Editing the binary

In the previous recipe, we discovered this program acts very much like a reverse shell. We also discovered an IP address within this program that may or may not belong to our organization. Because dynamic analysis may provide us with additional information, and because this binary connects to someone else's host, we'll need to edit some of the bytes in the binary so that it connects to a host we own only. This is actually a lot easier than you may realize and we've already touched on one of the tools that can help us to accomplish this rather easily.

In this recipe, we'll use the hex editor tool to help us to accomplish our mission. We've already installed this tool in previous chapters and actually, we've also seen its output—when we examined a CTF style of binary challenge. This tool is rather simple to use but can be destructive...