all repos — site @ f011bb2ca0d6be36239c1cd854a2e889d8b8c4ae

source for my site, found at icyphox.sh

build/blog/break-the-ice/index.html (view raw)

 1
 2
 3
 4
 5
 6
 7
 8
 9
 10
 11
 12
 13
 14
 15
 16
 17
 18
 19
 20
 21
 22
 23
 24
 25
 26
 27
 28
 29
 30
 31
 32
 33
 34
 35
 36
 37
 38
 39
 40
 41
 42
 43
 44
 45
 46
 47
 48
 49
 50
 51
 52
 53
 54
 55
 56
 57
 58
 59
 60
 61
 62
 63
 64
 65
 66
 67
 68
 69
 70
 71
 72
 73
 74
 75
 76
 77
 78
 79
 80
 81
 82
 83
 84
 85
 86
 87
 88
 89
 90
 91
 92
 93
 94
 95
 96
 97
 98
 99
 100
 101
 102
 103
 104
 105
 106
 107
 108
 109
 110
 111
 112
 113
 114
 115
 116
 117
 118
 119
 120
 121
 122
 123
 124
 125
 126
 127
 128
 129
 130
 131
 132
 133
 134
 135
 136
 137
 138
 139
 140
 141
 142
 143
 144
 145
 146
 147
 148
 149
 150
 151
 152
 153
 154
 155
 156
 157
 158
 159
 160
 161
 162
 163
 164
 165
 166
 167
 168
 169
 170
 171
 172
 173
 174
 175
 176
 177
 178
 179
 180
 181
 182
 183
 184
 185
 186
 187
 188
 189
 190
 191
 192
 193
 194
 195
 196
 197
 198
 199
 200
 201
 202
 203
 204
 205
 206
 207
 208
 209
 210
 211
 212
 213
 214
 215
 216
 217
 218
 219
 220
 221
 222
 223
 224
 225
 226
 227
 228
 229
 230
 231
 232
 233
 234
 235
 236
 237
 238
 239
<!DOCTYPE html>
<html lang=en>
<link rel="stylesheet" href="/static/style.css" type="text/css">
<link rel="stylesheet" href="/static/syntax.css" type="text/css">
<link rel="shortcut icon" type="images/x-icon" href="/static/favicon.ico">
<meta name="description" content="A blog where security is shilled, aggressively.">
<meta name="viewport" content="initial-scale=1">
<meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1">
<meta content="#021012" name="theme-color">
<meta name="HandheldFriendly" content="true">
<meta name="twitter:card" content="summary_large_image">
<meta name="twitter:site" content="@icyphox">
<meta name="twitter:title" content="Anirudh">
<meta name="twitter:description" content="A blog where security is shilled, aggressively.">
<meta name="twitter:image" content="/static/icyphox.png">
<meta property="og:title" content="Anirudh">
<meta property="og:type" content="website">
<meta property="og:description" content="A blog where security is shilled, aggressively.">
<meta property="og:url" content="https://icyphox.sh">
<meta property="og:image" content="/static/icyphox.png">
<html>
  <title>
    Anirudh
  </title>
<script src="//instant.page/1.1.0" type="module" integrity="sha384-EwBObn5QAxP8f09iemwAJljc+sU+eUXeL9vSBw1eNmVarwhKk2F9vBEpaN9rsrtp"></script>
<div class="container-text">
  <header class="header">
     <a href="../">‹ back</a>
  </header>
<body> 
   <div class="content">
    <div align="left">
      <p>  </p>
      <h1>Break the Ice — Hardware CTF</h1>

<h2>SecureLayer7’s hardware CTF at Nullcon ’19, Goa</h2>

<p>Earlier this month at Nullcon Goa, we had the chance to attempt a hardware CTF challenge designed by the folks at <a href="https://securelayer7.net">SecureLayer7</a>. We weren’t able to solve it during the period of 2 days that we had (we had talks and parties to be at), but the SL7 guys were kind enough to let us keep the hardware and solve it back at home. Which we did, otherwise this write-up wouldn’t have happened :)</p>

<h3>The Hardware</h3>

<p>So what’s this cryptic “hardware” I keep mentioning, you wonder? It’s an ESP8266 board — better known as a <strong>NodeMCU</strong>. Here’s a picture.</p>

<p><img src="1*cWpvtbXan4LjdJBldelW-g.jpeg" alt="" /></p>

<p>Oh, and it came with a pretty OLED display too. So the obvious task at hand was to connect the display to the board. A quick search, and we found an (ever helpful) <a href="https://www.instructables.com/id/Interface-LCD-Using-NodeMCU/">Instructables</a> link with the image down below.</p>

<p><img src="1*1avLAYsHDTGU-JS3e6oVrA.jpeg" alt="Not the same display, but it works" /><em>Not the same display, but it works</em></p>

<p>Mind you, we struggled quite a bit at this seemingly trivial step, but hey we’re CS students ;)</p>

<p>On connecting the device via USB, the board spins up a wireless hotspot called “Device-6”.</p>

<p><img src="1*wJ3ZY2EskoSSfvCjliP_jQ.png" alt="" /></p>

<p>We tried to connect to this, but it was password protected. We’ll get back to it later.</p>

<h3>Flash dump analysis</h3>

<p>During one of the many web searches I made with regard to this board, an interesting tool showed up — <a href="https://github.com/espressif/esptool">esptool</a>. A Python utility to communicate with the ESP8266. Wonderful.</p>

<p>This tool allows us to do a bunch of operations on the board, but what we’re actually interested in is reading the flash. After looking up the syntax for it, we arrived at:</p>

<pre><code>› sudo ./esptool.py -p /dev/ttyUSB0 -b 460800 read_flash 0 0x400000 flash_contents.bin
Serial port /dev/ttyUSB0
Connecting....
Detecting chip type... ESP8266
Chip is ESP8266EX
Features: WiFi
MAC: 84:f3:eb:05:83:1e
Uploading stub...
Running stub...
Stub running...
Changing baud rate to 460800
Changed.
4194304 (100 %)
4194304 (100 %)
Read 4194304 bytes at 0x0 in 100.8 seconds (333.0 kbit/s)...
Hard resetting via RTS pin...
</code></pre>

<p>The command is fairly easy to understand, the <code>-p</code> flag denotes the serial port of our device, <code>-b</code> specifies the Baud rate and <code>read_flash</code>, well, reads the flash starting at <code>0</code> till <code>0x400000</code> which is 4MB. 
We faced a lot of trouble here, since we kept reading only upto 2MB. Why? Because that’s what the command on the Internet said.</p>

<p>Anyway, we have our flash dumped into a file <code>flash_contents.bin</code>.</p>

<p>We then decided to run <code>strings</code> on the flash binary and peruse through the thousands of lines it had. Brilliant right? It was, actually. We found a bunch of interesting strings, along with what we guessed to be the wireless hotspot’s password. Spoiler alert: it was.</p>

<p><img src="1*5Hc-_XYFw-4_hw3iZpfqkQ.png" alt="The entire dump was 6000+ lines. Did we actually do this D:" /><em>The entire dump was 6000+ lines. Did we actually do this D:</em></p>

<p>The go-to utility to (actually) analyze binaries is <code>binwalk</code>. The <code>-e</code> flag extracts the known file types it recognizes within the binary.</p>

<pre><code>› binwalk -e flash_contents.bin

DECIMAL       HEXADECIMAL     DESCRIPTION
--------------------------------------------------------------------------------
283960        0x45538         Unix path: /root/.arduino15/packages/esp8266/hardware/esp8266/2.5.0/libraries/ESP8266WiFi/src/include/DataSource.h
289387        0x46A6B         HTML document footer
291156        0x47154         HTML document header
291296        0x471E0         Unix path: /root/.arduino15/packages/esp8266/hardware/esp8266/2.5.0/cores/esp8266/abi.cpp
3145728       0x300000        Squashfs filesystem, little endian, version 4.0, compression:gzip, size: 139733 bytes, 10 inodes, blocksize: 131072 bytes, created: 2019-02-25 09:14:19
</code></pre>

<p>We see a squashfs filesystem here. <code>binwalk</code> creates a directory in your current path containing all the files and folders it managed to extract. <code>cd</code>ing into our squashfs folder, we see this:</p>

<p><img src="1*VsEzd8PSYMIUwjBLNFFetA.png" alt=":O" /><em>:O</em></p>

<p>Oooh yes. <code>cat</code>ting the file, we see:</p>

<pre><code>› cat 1/Hidden.txt

######################################### Hints :) ########################################

---telnet server on esp

--Hunt the key to get MQTT creds
          -- 
--MQTT box

--Publish the correct message to get ^FLAG^

&lt;&lt;&lt;&lt;&lt;&lt;&lt;&lt;&lt;&lt;&lt;&lt;&lt;&lt;&lt;&lt;     PUBLISH..... DISPLAY.... SUBMIT.... :)  &gt;&gt;&gt;&gt;&gt;&gt;&gt;&gt;&gt;&gt;&gt;&gt;&gt;&gt;&gt;&gt;&gt;&gt;&gt;&gt;&gt;&gt;
</code></pre>

<p>Looking inside the directory named <code>2</code>, we see another dir <code>3</code> containing a JPEG image and a file telling us about steganography.</p>

<p><img src="1*68k1Y6IoK0XTCPTQRn_0fw.png" alt="" /></p>

<p>And the final directory <code>4</code> had nothing in it but a file with the string <code>flag</code>. Probably to show up as a false positive in the <code>strings</code> output of the flash dump.</p>

<h3>Connecting to “Device-6”</h3>

<p>The first file we came across, containing the hints, mentioned a <code>telnet</code> server running on the board. But how do we reach it? Yep, via the wireless hotspot it exposes — “Device-6”. We authenticated using the PSK we found earlier. 
On doing so, we’re prompted with a captive portal:</p>

<p><img src="1*XelmAgITUw-9aZc26meUDQ.png" alt="" /></p>

<p>A few things can be done here, configure WiFi on the board, view some info about the board, and reset it. Let’s connect the ESP to our own SSID — like a mobile hotstpot.</p>

<p><img src="1*oQcTNKOFGphPbX50K2pmlg.png" alt="" /></p>

<p>Once that’s done, we should see the “Device-6” SSID disappear, indicating that the board is now connected to our own wireless hotstpot. Another thing we notice is the board lights up, and so does our display!</p>

<p><img src="1*lzKOxEkzJqo8TNI4WckmOg.png" alt="That’s so sad. Alexa play Despacito." /><em>That’s so sad. Alexa play Despacito.</em></p>

<h3>The telnet server</h3>

<p>Once our host machine and the ESP are on the same network, we can <code>nmap</code> our subnet to find our ESP’s IP.</p>

<p><img src="1*lPNqoIFmNfxfabdt4sqYSQ.png" alt="nmap scan report" /><em>nmap scan report</em></p>

<p>We see an <code>http</code> server running, which was obviously the captive portal, and our <code>telnet</code> server on port 23.</p>

<pre><code>› telnet 192.168.43.223
Trying 192.168.43.223...
Connected to 192.168.43.223.
Escape character is '^]'.
Press Enter &amp; sumbit your key :)
somekey
Wrong Key!!!
</code></pre>

<p>On connecting, we see a prompt asking for a key. And no, ‘sumbit’ was spelt that way ;)</p>

<p>Where could this key possibly be? Well, the only unexplored part of this CTF so far is the image file we came across before. So… steganography.</p>

<p>Although you won’t need it, I downloaded this Docker image for cracking stego — <a href="https://hub.docker.com/r/dominicbreuker/stego-toolkit/">stego-toolkit</a>. We then tossed the image under a bunch of steganography detection and breaking tools, but to no avail.</p>

<p>After a good while <code>steghide</code> gave us something:</p>

<pre><code>› steghide extract -sf 10071856.jpg            
Enter passphrase:
</code></pre>

<p>This took <em>really</em> long for us to figure but the password was the name of the image file itself. Urgh. On entering the password, we get a <code>keys.txt</code> file. Here’s what it looked like:</p>

<pre><code>So you guessed the password i think...

Nice!!!

Key is somewhere hidden in this strings ...

XH}&lt;
TJJ*
Y#pU
&lt;g?/N
gr[i}5
&gt;+h1
...snip...
jlW8B
yjbm
M4%'
tx;ZzL
3 k]
wPUf'rc
)Pz#
0AwN\
Lgr:J2
!H9u
4bSVy
(*-C
nOf2E\

Aaaaaand key is not guessable ....

WARNING:Manual checking for correct key might take you 2 days to complete the challange!!
</code></pre>

<p>Nearly 600 lines of gibberish. We guessed that one of these strings had to be they key for our <code>telnet</code> session. We tried to automate it, but the <code>telnet</code> session was very unstable. So being the madmen we were, we did it manually. We had all the time in the world. Off we went, copy/pasting the keys in batches of 5… and it worked.</p>

<p><img src="1*vY84DrSpJU1H4c9pSvoB5Q.png" alt="yeet" /><em>yeet</em></p>

<p>As the hint file mentioned, we had to connect to an MQTT instance somewhere and publish something for the flag. So this is what they were talking about.</p>

<p>For those out-of-the-loop, <a href="https://en.wikipedia.org/wiki/MQTT">MQTT</a> is the protocol used in IoT basec client-server interactions, among other things. Go read about it if you want to understand the next bit.</p>

<h3>Capturing the flag</h3>

<p>To interact with the MQTT server, we’ll be using the <a href="https://mosquitto.org">Mosquitto</a> client. We then use the credentials and attempt to “publish” a message:</p>

<pre><code>› mosquitto_pub -h 'm16.cloudmqtt.com' -p 17551  -t 'inTopic/web/test' -u 'hchzbuhr' -P 'Sz4plHnlVnHc' -m '(^.^)'
</code></pre>

<p><img src="1*W_iVf3vDf4UaelycMbvPvw.png" alt="UwU" /></p>

<p>After messing around with this for quite a bit (as is evident from the screen behind), we tried sending the string ‘flag’ as our message and… <em>dramatic pause</em> we got what you’d expect.</p>

<p><img src="1*sO9vDtGgGjejxklF46gTlg.jpeg" alt="We were 10 days late, mind you" /><em>We were 10 days late, mind you</em></p>

<h3>Conclusion</h3>

<p>This was our first time playing a hardware CTF, and to be honest, there wasn’t <em>much</em> of “hacking” involved — at least by the word’s textbook definition. A lot of guesswork too, which made some parts of it excruciatingly painful to figure out. But all things considered, it was probably the most fun CTF I’ve played yet. Here’s a shoutout to the folks at SL7 for making this CTF <em>and</em> letting us keep the ESP :)</p>

<p>That’s it. The end.</p>
 
    </div>
   </body>
  </div>
</html>