Font Size: a A A

Windows Softare Vulnerabitly Fuzzing And Sample Analysis

Posted on:2015-04-17Degree:MasterType:Thesis
Country:ChinaCandidate:Y H LiFull Text:PDF
GTID:2298330467963852Subject:Information security
Abstract/Summary:PDF Full Text Request
The rapid development of communication technology and the popularity of large-scale computer networks making a large number of network applications resulting in recent years. For these reasons makes software security vulnerabilities become a major source of network security risk. Because of a series of high-risk vulnerabilities exposure caused huge economic losses, making vulnerability mining and analysis show great economic value. The traditional vulnerability mining techniques is inefficient and inaccurate in this context. Emerging vulnerabilities mining technology is difficult to use, and make the tools developing more tough. Using reverse technology to analyze software vulnerability is lack of general system and common processes for the analysts. This paper studies the Windows platform software vulnerabilities. The main works is showed as follows.First, The article research the common vulnerabilities model of the Windows platform software, including buffer overflow, heap overflow and so on. Through the thorough analysis of formation principle of vulnerability, the article reproduce the vulnerability by code. This article describes the operating system knowledge associated with these vulnerabilities, then describes the principles and the use of methods of forming vulnerability. Also this article discusses the coding theory of ShellCode.Second, the researching is based on vulnerabilities mining technology by reverse engineering. Such technology is the importance of this paper. And the research is also important for the applications that source code couldn’t be obtained. Vulnerability analysis technique that used to analyze technical point of vulnerability was described in this article. Then this article combines reverse technology with fuzzi3ng vulnerabilities memory data mining technology, to proposed a design scheme and implementation principle. The tool uses the reverse technique to locate data source in memory, and then modify the data source directly for fuzzing. This tool is simple and efficient, compared with the traditional tools.Finally, these three exploit POC, including CVE-2009-3129, CVE-2012-0158, CVE-2012-1889were analyzed in this paper. Article explains the four aspects of vulnerability analysis, including locate the position of vulnerability, analyze the causes of vulnerability, analyze ShellCode, analyze the malicious code, to combine the theory with practice.
Keywords/Search Tags:stack overflow, reverse engineering, shellcode, fuzztesting, vulnerability analysis
PDF Full Text Request
Related items