Book Image

Binary Analysis Cookbook

By : Michael Born
Book Image

Binary Analysis Cookbook

By: Michael Born

Overview of this book

Binary analysis is the process of examining a binary program to determine information security actions. It is a complex, constantly evolving, and challenging topic that crosses over into several domains of information technology and security. This binary analysis book is designed to help you get started with the basics, before gradually advancing to challenging topics. Using a recipe-based approach, this book guides you through building a lab of virtual machines and installing tools to analyze binaries effectively. You'll begin by learning about the IA32 and ELF32 as well as IA64 and ELF64 specifications. The book will then guide you in developing a methodology and exploring a variety of tools for Linux binary analysis. As you advance, you'll learn how to analyze malicious 32-bit and 64-bit binaries and identify vulnerabilities. You'll even examine obfuscation and anti-analysis techniques, analyze polymorphed malicious binaries, and get a high-level overview of dynamic taint analysis and binary instrumentation concepts. By the end of the book, you'll have gained comprehensive insights into binary analysis concepts and have developed the foundational skills to confidently delve into the realm of binary analysis.
Table of Contents (12 chapters)

Identifying Vulnerabilities

Now that we've worked with 32-bit and 64-bit binaries written in assembly, let's switch gears a bit and work on a binary written in C. We're also going to identify vulnerabilities in this binary instead of identifying malicious functionality. I want to communicate a small caveat to all of this. The vulnerabilities in this chapter are not new by any means. Unfortunately, these types of vulnerabilities still appear in modern applications, albeit in a more complex way than what is presented in this chapter.

I'm a firm believer in setting your future endeavors up to succeed, so I feel it is incredibly important to understand these vulnerabilities using the simplified example binary in this chapter. I'm more interested in helping you to understand the nature of these vulnerabilities while providing you with the tools and skills so...