Program Analysis For Vulnerability Research

4 Day u_long 32 CPE Hour Training: August 2020 * AUG 10,11,13,14

Sophia D'Antoine, Margin Research LLC & Jordan Wiens, Vector 35

Abstract

This is 32 hour course trains students to do sophisticated program analysis using Binary Ninja and the Binary Ninja Python API for the purpose of vulnerability research with the goal of improving auditing processes, improving ability to identify interesting code paths, and encoding bug primitives.

In the class, students will learn Binary Ninja inside and out by extending its analysis capabilities to support a custom architecture which is difficult to analyze manually. Students will also leverage the Binary Ninja plugin architecture to identify vulnerabilities in a machine architecture independent way. After taking this course students will have experience working with all parts of the API (even some undocumented bits) to create powerful program analysis tools which can be used across architectures.

Key Learning Objectives

  • Have a thorough grasp on the binary ninja python API
  • Familiarity with many program analysis concepts and common challenges
  • The ability to write sophisticated program analysis plugins unassisted

Class Outline

Module 1:

  • API and GUI review
  • Discussion of program analysis use cases
  • Turing machines, correctness, and formal verification
  • In depth Binary Ninja Low Level Intermediate Language (LLIL) review
  • Start to write a generic plugin with binary ninja PluginCommand to better reverse engineer language specific artifacts

Module 2:

  • SSA Form and its benefits
  • The binary ninja memory and address concept
  • Control flow analysis vs. Data flow analysis
  • Type propagation inside of a function context and cross function
  • Automatically recovering structures inside of a function context
  • Abstract Interpretation

Module 3:

  • Data flow analysis and tracing the lifetime of a variable or object
  • Path constraint solving using SAT solvers to determine reachability and to solve for input variables
  • Vulnerability discovery with Binary Ninja
  • Identifying "sources" and "sinks" in a program. Using taint analysis track where controlled input can reach program sinks and constraint solving to determine the boundaries of a vulnerability

Module 4:

  • Discuss bug classes, what makes certain ones easier to programmatically find and why
  • Encoding bug classes as read and write primitives, it easier to find specific vulnerability types -- such as memory corruption and incorrect usage of APIs
  • Write a binary ninja pass to find different classes of bugs for specific example targets
  • Attempt to analyze and find bugs in a 'real world' program
  • Discussion on the future of the field. How would machine learning help us determine the harder types of bugs – logic bugs etc

Prerequisites

Students should have prior experience in the basics of software reverse-engineering. Students should also be comfortable with Python scripting.

System Requirements

Students should have workstations or laptops with Binary Ninja and VMware workstation 15 Pro or Fusion 11 Pro installed with a clean install of Ubuntu 18.04.

A FREE NON-COMMERCIAL LICENSE TO BINARY NINJA IS INCLUDED WITH THIS CLASS!