Injineerinka router-ka guriga u rogo adigoo isticmaalaya binwalk. Ma ku kalsoon tahay software-kaaga router?

Injineerinka router-ka guriga u rogo adigoo isticmaalaya binwalk. Ma ku kalsoon tahay software-kaaga router?

Maalmo ka hor, waxaan go'aansaday in aan beddelo ingineerka firmware-ka router-kayga anigoo isticmaalaya binwalk.

Naftayda ayaan iibsaday TP-Link Archer C7 router guriga. Ma aha router-ka ugu fiican, laakiin waa ku filan baahidayda.

Mar kasta oo aan soo iibsado router cusub, waan rakibaa OpenWRT. Maxay? Sida caadiga ah, wax-soo-saarayaashu ma daneeyaan wax badan oo ku saabsan taageerada routerkooda iyo waqti ka dib software-ku wuxuu noqdaa mid duug ah, dayacanka ayaa muuqda, iyo wixii la mid ah, guud ahaan, waxaad heleysaa fikradda. Sidaa darteed, waxaan doorbidayaa OpenWRT firmware, kaas oo ay si fiican u taageeraan bulshada isha furan.

Markii aan soo dejiyay OpenWRT, sidoo kale soo dejisay sawirkii firmware-kii ugu dambeeyay hoosteeda Archer C7 cusub oo ka socda bogga rasmiga ah oo aan go'aansaday in aan falanqeeyo. Kaliya madadaalo iyo hadal ku saabsan binwalk.

Waa maxay binwalk?

Binwalk waa qalab il furan oo loogu talagalay falanqaynta, injineernimada beddelka iyo soo saarista sawirka firmware.

Waxaa sameeyay 2010 Craig Heffner, binwalk wuxuu iskaan karaa sawirada firmware-ka wuxuuna heli karaa faylal, aqoonsan karaa oo soo saari karaa sawirada nidaamka faylka, koodka la fulin karo, kaydadka la cufan, bootloaders iyo kernels, qaabab faylal sida JPEG iyo PDF, iyo wax ka badan.

Waxaad isticmaali kartaa binwalk si aad u beddesho injineerka firmware-ka si aad u fahamto sida uu u shaqeeyo. Ka raadi faylalka binary-ga nuglaanta, soo saar faylasha, oo raadi gadaal ama shahaadooyin dhijitaal ah. Waxaad sidoo kale heli kartaa opcodes CPU-yada kala duwan.

Waxaad soo saari kartaa sawirada nidaamka faylka si aad u raadiso faylal sir ah oo gaar ah (passwd, hadh, iwm.) oo aad isku daydo inaad jebiso hashes sirta ah. Waxaad samayn kartaa falanqaynta binary inta u dhaxaysa laba ama ka badan oo fayl. Waxaad samayn kartaa falanqaynta entropy ee xogta si aad u raadiso xogta la cufan ama furayaasha sirta ah. Waxaas oo dhan iyada oo aan loo baahnayn in la galo koodhka isha.

Guud ahaan, wax kasta oo aad u baahan tahay ayaa jira :)

Sidee buu u shaqeeyaa binwalk?

Muuqaalka ugu muhiimsan ee binwalk waa sawirkiisa saxeexa. Binwalk waxa uu baari karaa sawirka firmware-ka si uu u raadiyo noocyo kala duwan oo faylal ku dhex jira iyo nidaamyada faylalka.

Ma taqaan utility line line file?

file /bin/bash
/bin/bash: ELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, interpreter /lib64/l, for GNU/Linux 3.2.0, BuildID[sha1]=12f73d7a8e226c663034529c8dd20efec22dde54, stripped

kooxda fileeegaa madaxa faylka oo raadiya saxeex (lambarka sixirka) si loo go'aamiyo nooca faylka. Tusaale ahaan, haddii feylku ku bilowdo isku xigxiga bytes 0x89 0x50 0x4E 0x47 0x0D 0x0A 0x1A 0x0A, way ogtahay inay tahay faylka PNG. Daar Wikipedia Waxaa jira liiska saxeexyada faylka guud.

Binwalk wuxuu u shaqeeyaa si la mid ah. Laakin halkii aad saxiixyada ka raadin lahayd bilawga faylka, binwalk waxa uu baari doonaa faylka oo dhan. Intaa waxaa dheer, binwalk wuxuu soo saari karaa faylasha laga helay sawirka.

alaabtii file ΠΈ binwalk isticmaal maktabadda libmagic si loo aqoonsado saxeexyada faylka. Laakin binwalk waxa kale oo ay taageertaa liiska saxeexyada sixirka caadada u ah si loo raadiyo faylalka la isku riixay/zipped, madax firmware, kernels Linux, bootloaders, filesystems iyo wixii la mid ah.

Aynu raaxaysanno?

Ku rakibida Binwalk

Binwalk waxaa lagu taageeraa meelo badan oo ay ku jiraan Linux, OSX, FreeBSD iyo Windows.

Si aad u rakibto nooca ugu dambeeyay ee binwalk waad awoodaa soo deji koodhka isha oo raac tilmaamaha rakibidda ama hage degdeg ah, laga heli karo website-ka mashruuca.

Binwalk wuxuu leeyahay qiyaaso badan oo kala duwan:

$ binwalk

Binwalk v2.2.0
Craig Heffner, ReFirmLabs
https://github.com/ReFirmLabs/binwalk

Usage: binwalk [OPTIONS] [FILE1] [FILE2] [FILE3] ...

Signature Scan Options:
    -B, --signature              Scan target file(s) for common file signatures
    -R, --raw=<str>              Scan target file(s) for the specified sequence of bytes
    -A, --opcodes                Scan target file(s) for common executable opcode signatures
    -m, --magic=<file>           Specify a custom magic file to use
    -b, --dumb                   Disable smart signature keywords
    -I, --invalid                Show results marked as invalid
    -x, --exclude=<str>          Exclude results that match <str>
    -y, --include=<str>          Only show results that match <str>

Extraction Options:
    -e, --extract                Automatically extract known file types
    -D, --dd=<type:ext:cmd>      Extract <type> signatures, give the files an extension of <ext>, and execute <cmd>
    -M, --matryoshka             Recursively scan extracted files
    -d, --depth=<int>            Limit matryoshka recursion depth (default: 8 levels deep)
    -C, --directory=<str>        Extract files/folders to a custom directory (default: current working directory)
    -j, --size=<int>             Limit the size of each extracted file
    -n, --count=<int>            Limit the number of extracted files
    -r, --rm                     Delete carved files after extraction
    -z, --carve                  Carve data from files, but don't execute extraction utilities
    -V, --subdirs                Extract into sub-directories named by the offset

Entropy Options:
    -E, --entropy                Calculate file entropy
    -F, --fast                   Use faster, but less detailed, entropy analysis
    -J, --save                   Save plot as a PNG
    -Q, --nlegend                Omit the legend from the entropy plot graph
    -N, --nplot                  Do not generate an entropy plot graph
    -H, --high=<float>           Set the rising edge entropy trigger threshold (default: 0.95)
    -L, --low=<float>            Set the falling edge entropy trigger threshold (default: 0.85)

Binary Diffing Options:
    -W, --hexdump                Perform a hexdump / diff of a file or files
    -G, --green                  Only show lines containing bytes that are the same among all files
    -i, --red                    Only show lines containing bytes that are different among all files
    -U, --blue                   Only show lines containing bytes that are different among some files
    -u, --similar                Only display lines that are the same between all files
    -w, --terse                  Diff all files, but only display a hex dump of the first file

Raw Compression Options:
    -X, --deflate                Scan for raw deflate compression streams
    -Z, --lzma                   Scan for raw LZMA compression streams
    -P, --partial                Perform a superficial, but faster, scan
    -S, --stop                   Stop after the first result

General Options:
    -l, --length=<int>           Number of bytes to scan
    -o, --offset=<int>           Start scan at this file offset
    -O, --base=<int>             Add a base address to all printed offsets
    -K, --block=<int>            Set file block size
    -g, --swap=<int>             Reverse every n bytes before scanning
    -f, --log=<file>             Log results to file
    -c, --csv                    Log results to file in CSV format
    -t, --term                   Format output to fit the terminal window
    -q, --quiet                  Suppress output to stdout
    -v, --verbose                Enable verbose output
    -h, --help                   Show help output
    -a, --finclude=<str>         Only scan files whose names match this regex
    -p, --fexclude=<str>         Do not scan files whose names match this regex
    -s, --status=<int>           Enable the status server on the specified port

Sawirka sawirka

Aan ku bilowno raadinta saxiixyada faylka gudaha sawirka (sawirka goobta -TP Link).

Socodka binwalk oo wata cabbirka saxeexa:

$ binwalk --signature --term archer-c7.bin

DECIMAL       HEXADECIMAL     DESCRIPTION
------------------------------------------------------------------------------------------
21876         0x5574          U-Boot version string, "U-Boot 1.1.4-g4480d5f9-dirty (May
                              20 2019 - 18:45:16)"
21940         0x55B4          CRC32 polynomial table, big endian
23232         0x5AC0          uImage header, header size: 64 bytes, header CRC:
                              0x386C2BD5, created: 2019-05-20 10:45:17, image size:
                              41162 bytes, Data Address: 0x80010000, Entry Point:
                              0x80010000, data CRC: 0xC9CD1E38, OS: Linux, CPU: MIPS,
                              image type: Firmware Image, compression type: lzma, image
                              name: "u-boot image"
23296         0x5B00          LZMA compressed data, properties: 0x5D, dictionary size:
                              8388608 bytes, uncompressed size: 97476 bytes
64968         0xFDC8          XML document, version: "1.0"
78448         0x13270         uImage header, header size: 64 bytes, header CRC:
                              0x78A267FF, created: 2019-07-26 07:46:14, image size:
                              1088500 bytes, Data Address: 0x80060000, Entry Point:
                              0x80060000, data CRC: 0xBB9D4F94, OS: Linux, CPU: MIPS,
                              image type: Multi-File Image, compression type: lzma,
                              image name: "MIPS OpenWrt Linux-3.3.8"
78520         0x132B8         LZMA compressed data, properties: 0x6D, dictionary size:
                              8388608 bytes, uncompressed size: 3164228 bytes
1167013       0x11CEA5        Squashfs filesystem, little endian, version 4.0,
                              compression:xz, size: 14388306 bytes, 2541 inodes,
                              blocksize: 65536 bytes, created: 2019-07-26 07:51:38
15555328      0xED5B00        gzip compressed data, from Unix, last modified: 2019-07-26
                              07:51:41

Hadda waxaan haynaa macluumaad badan oo ku saabsan sawirkan.

Isticmaalka sawirka Villarreal bootloader ahaan (madaxa sawirka ee 0x5AC0 iyo sawirka bootloader cufan ee 0x5B00). Iyada oo ku saleysan madaxa uImage ee 0x13270, waxaan ognahay in naqshadaha processor-ku yahay MIPS iyo kernel Linux waa nooca 3.3.8. Oo ku salaysan sawirka laga helay ciwaanka 0x11CEA5, waan arki karnaa taas rootfs waa nidaamka faylka squashfs.

Aynu hadda soo saarno bootloader (U-Boot) annaga oo adeegsanayna amarka dd:

$ dd if=archer-c7.bin of=u-boot.bin.lzma bs=1 skip=23296 count=41162
41162+0 records in
41162+0 records out
41162 bytes (41 kB, 40 KiB) copied, 0,0939608 s, 438 kB/s

Mar haddii sawirka la isku cadeeyey iyadoo la isticmaalayo LZMA, waxaan u baahanahay inaan hoos u dhigno:

$ unlzma u-boot.bin.lzma

Hadda waxaan haynaa sawirka U-Boot:

$ ls -l u-boot.bin
-rw-rw-r-- 1 sprado sprado 97476 Fev  5 08:48 u-boot.bin

Sida loo helo qiimaha caadiga ah ee bootargs?

$ strings u-boot.bin | grep bootargs
bootargs
bootargs=console=ttyS0,115200 board=AP152 rootfstype=squashfs init=/etc/preinit mtdparts=spi0.0:128k(factory-uboot),192k(u-boot),64k(ART),1536k(uImage),14464k@0x1e0000(rootfs) mem=128M

U-Boot Deegaanka Isbeddelka ah bootargs loo isticmaalo in lagu gudbiyo xuduudaha Linux kernel. Iyo kuwa kor ku xusan, waxaan si fiican u fahamnay xusuusta flash-ka ee aaladda.

Sidee ku saabsan soo saarista sawirka kernel Linux?

$ dd if=archer-c7.bin of=uImage bs=1 skip=78448 count=1088572
1088572+0 records in
1088572+0 records out
1088572 bytes (1,1 MB, 1,0 MiB) copied, 1,68628 s, 646 kB/s

Waxaan hubin karnaa in sawirka si guul leh loo soo saaray anagoo adeegsanayna amarka file:

$ file uImage
uImage: u-boot legacy uImage, MIPS OpenWrt Linux-3.3.8, Linux/MIPS, Multi-File Image (lzma), 1088500 bytes, Fri Jul 26 07:46:14 2019, Load Address: 0x80060000, Entry Point: 0x80060000, Header CRC: 0x78A267FF, Data CRC: 0xBB9D4F94

Qaabka faylka uImage asal ahaan waa sawir kernel Linux ah oo leh madax dheeri ah. Aan ka saarno madaxan si aan u helno sawirka ugu dambeeya ee kernel Linux:

$ dd if=uImage of=Image.lzma bs=1 skip=72
1088500+0 records in
1088500+0 records out
1088500 bytes (1,1 MB, 1,0 MiB) copied, 1,65603 s, 657 kB/s

Sawirku waa la cufan yahay, haddaba aan soo furno:

$ unlzma Image.lzma

Hadda waxaan haynaa sawirka kernel Linux:

$ ls -la Image
-rw-rw-r-- 1 sprado sprado 3164228 Fev  5 10:51 Image

Maxaan ku samayn karnaa sawirka kernel-ka? Waxaan tusaale ahaan, samayn karnaa raadinta xadhigga sawirka oo aan helno nooca kernel-ka Linux oo aan wax ka baranno deegaanka loo isticmaalo in lagu dhiso kernel:

$ strings Image | grep "Linux version"
Linux version 3.3.8 (leo@leo-MS-7529) (gcc version 4.6.3 20120201 (prerelease) (Linaro GCC 4.6-2012.02) ) #1 Mon May 20 18:53:02 CST 2019

In kasta oo firmware-ka la sii daayay sannadkii hore (2019), sida aan u qorayo maqaalkan waxa uu isticmaalayaa nooc duug ah oo Linux kernel ah (3.3.8) oo la sii daayay 2012, oo lagu soo ururiyay nooc aad u da' weyn oo GCC (4.6) sidoo kale ilaa 2012 !
(qiyaastii. tarjumaad. Weli ma ku kalsoon tahay routerkaaga xafiiska iyo guriga?)

Iyada oo ikhtiyaarka ah --opcodes Waxaan sidoo kale isticmaali karnaa binwalk si aan u eegno tilmaamaha mashiinka oo aan u go'aamino naqshadaha processor-ka ee sawirka:

$ binwalk --opcodes Image
DECIMAL       HEXADECIMAL     DESCRIPTION
--------------------------------------------------------------------------------
2400          0x960           MIPS instructions, function epilogue
2572          0xA0C           MIPS instructions, function epilogue
2828          0xB0C           MIPS instructions, function epilogue

Maxaa ku saabsan nidaamka faylka xididka? Halkii sawirka gacanta lagu soo saari lahaa, aan isticmaalno ikhtiyaarka binwalk --extract:

$ binwalk --extract --quiet archer-c7.bin

Nidaamka faylka xididka oo dhammaystiran waxaa loo soo saari doonaa hage-hoosaad:

$ cd _archer-c7.bin.extracted/squashfs-root/

$ ls
bin  dev  etc  lib  mnt  overlay  proc  rom  root  sbin  sys  tmp  usr  var  www

$ cat etc/banner
     MM           NM                    MMMMMMM          M       M
   $MMMMM        MMMMM                MMMMMMMMMMM      MMM     MMM
  MMMMMMMM     MM MMMMM.              MMMMM:MMMMMM:   MMMM   MMMMM
MMMM= MMMMMM  MMM   MMMM       MMMMM   MMMM  MMMMMM   MMMM  MMMMM'
MMMM=  MMMMM MMMM    MM       MMMMM    MMMM    MMMM   MMMMNMMMMM
MMMM=   MMMM  MMMMM          MMMMM     MMMM    MMMM   MMMMMMMM
MMMM=   MMMM   MMMMMM       MMMMM      MMMM    MMMM   MMMMMMMMM
MMMM=   MMMM     MMMMM,    NMMMMMMMM   MMMM    MMMM   MMMMMMMMMMM
MMMM=   MMMM      MMMMMM   MMMMMMMM    MMMM    MMMM   MMMM  MMMMMM
MMMM=   MMMM   MM    MMMM    MMMM      MMMM    MMMM   MMMM    MMMM
MMMM$ ,MMMMM  MMMMM  MMMM    MMM       MMMM   MMMMM   MMMM    MMMM
  MMMMMMM:      MMMMMMM     M         MMMMMMMMMMMM  MMMMMMM MMMMMMM
    MMMMMM       MMMMN     M           MMMMMMMMM      MMMM    MMMM
     MMMM          M                    MMMMMMM        M       M
       M
 ---------------------------------------------------------------
   For those about to rock... (%C, %R)
 ---------------------------------------------------------------

Hadda waxaan samayn karnaa waxyaabo badan oo kala duwan.

Waxaan raadin karnaa faylasha qaabeynta, hashes sirta ah, furayaasha cryptographic iyo shahaadooyinka dhijitaalka ah. Waxaan u falanqeyn karnaa faylasha binary cilad bixinta iyo baylahda.

Iyada oo gargaar ah qemu ΠΈ kroot Waxaan xitaa ku dayan karnaa (ku dayan karnaa) mid la fulin karo sawirka:

$ ls
bin  dev  etc  lib  mnt  overlay  proc  rom  root  sbin  sys  tmp  usr  var  www

$ cp /usr/bin/qemu-mips-static .

$ sudo chroot . ./qemu-mips-static bin/busybox
BusyBox v1.19.4 (2019-05-20 18:13:49 CST) multi-call binary.
Copyright (C) 1998-2011 Erik Andersen, Rob Landley, Denys Vlasenko
and others. Licensed under GPLv2.
See source distribution for full notice.

Usage: busybox [function] [arguments]...
   or: busybox --list[-full]
   or: function [arguments]...

    BusyBox is a multi-call binary that combines many common Unix
    utilities into a single executable.  Most people will create a
    link to busybox for each function they wish to use and BusyBox
    will act like whatever it was invoked as.

Currently defined functions:
    [, [[, addgroup, adduser, arping, ash, awk, basename, cat, chgrp, chmod, chown, chroot, clear, cmp, cp, crond, crontab, cut, date, dd, delgroup, deluser, dirname, dmesg, echo, egrep, env, expr, false,
    fgrep, find, free, fsync, grep, gunzip, gzip, halt, head, hexdump, hostid, id, ifconfig, init, insmod, kill, killall, klogd, ln, lock, logger, ls, lsmod, mac_addr, md5sum, mkdir, mkfifo, mknod, mktemp,
    mount, mv, nice, passwd, pgrep, pidof, ping, ping6, pivot_root, poweroff, printf, ps, pwd, readlink, reboot, reset, rm, rmdir, rmmod, route, sed, seq, sh, sleep, sort, start-stop-daemon, strings,
    switch_root, sync, sysctl, tail, tar, tee, telnet, test, tftp, time, top, touch, tr, traceroute, true, udhcpc, umount, uname, uniq, uptime, vconfig, vi, watchdog, wc, wget, which, xargs, yes, zcat

Wayn! Laakin fadlan ogow in nooca BusyBox uu yahay 1.19.4. Kani waa nooc aad u da' weyn oo BusyBox ah, oo la sii daayay Abriil 2012.

Markaa TP-Link waxa ay soo saartaa muuqaal firmware sanadka 2019 iyada oo la isticmaalayo software (GCC toolchain, kernel, BusyBox, iwm) laga bilaabo 2012!

Hadda ma fahantay sababta aan had iyo jeer ugu shubo OpenWRT router-kayga?

Intaas kuma koobna

Binwalk waxa kale oo uu samayn karaa falanqaynta entropy, daabacaadda xogta entropy ceeriin, oo uu dhalin karaa garaafyada entropy. Caadi ahaan, entropy weyn ayaa la arkaa marka byteska sawirka ku jira ay yihiin random. Tani waxay la macno noqon kartaa in sawirku ka kooban yahay faylal la siryay, la tuujiyay, ama la daboolay. Furaha qarsoodiga adag? Maxaa diidaya.

Injineerinka router-ka guriga u rogo adigoo isticmaalaya binwalk. Ma ku kalsoon tahay software-kaaga router?

Waxaan sidoo kale isticmaali karnaa cabbirka --raw si aad u hesho isku xigxiga byte cayriin caado ah oo ku jira sawirka ama cabbirka --hexdump si loo sameeyo qashin-qubka hex isbarbardhigga laba ama ka badan faylal galinta.

Saxeexa gaarka ah waxaa lagu dari karaa binwalk iyada oo loo marayo faylka saxeexa caadada ah ee lagu qeexay khadka taliska iyada oo la adeegsanayo cabbirka --magic, ama adoo ku daraya hagaha $ HOME / .config / binwalk / magic.

Waxaad macluumaad dheeraad ah oo ku saabsan binwalk ka heli kartaa dukumeenti rasmi ah.

kordhinta binwalk

Waxaa jira API binwalk, oo loo hirgeliyay qaab Python ah oo loo isticmaali karo qoraal kasta oo Python si uu barnaamij ahaan u sameeyo iskaanka binwalk, iyo khadka talisyada binwalk-ga ayaa ku dhawaad ​​gebi ahaanba lagu koobi karaa laba sadar oo code Python ah!

import binwalk
binwalk.scan()

Adigoo isticmaalaya Python API sidoo kale waad abuuri kartaa Python plugins si loo habeeyo loona balaadhiyo binwalk.

Sidoo kale way jiraan IDA plugin iyo nooca daruuraha Binwalk Pro.

Haddaba maxaad u soo dejisan weyday sawirka firmware-ka internetka oo aad isku daydo binwalk? Waxaan kuu ballan qaadayaa inaad heli doonto madadaalo badan :)

Source: www.habr.com

Add a comment