我寻求任何lib或函数将一串汇编代码转换为机器代码, 如下:
char asmString[] = {"mov eax,13H"};
byte[] output; // array of byte
output = asm2mach(asmString); // {0xB8, 0x13, 0x00, 0x00, 0x00}
动机是注入机器代码以在程序中调用asm函数。这个注入主要有3个步骤:VirtualAllocEx,WriteProcessMemory和CreateRemoteThread。以下是代码:
bool injectAsm(const char* exeName,const byte* code, int size)
{
LPVOID allocAddr = NULL;
HANDLE ThreadProcess = NULL;
HANDLE hProcess = OpenProcessEasy(exeName);
allocAddr = VirtualAllocEx(hProcess, NULL, size, MEM_COMMIT, PAGE_READWRITE);
if(allocAddr){
if(WriteProcessMemory(hProcess, allocAddr, code, size, NULL)) {
ThreadProcess = CreateRemoteThread(hProcess, NULL, 0, (LPTHREAD_START_ROUTINE)allocAddr, NULL, 0, NULL);
WaitForSingleObject(ThreadProcess, INFINITE);
VirtualFreeEx(hProcess,allocAddr, 0, MEM_RELEASE);
CloseHandle(ThreadProcess);
return true;
}
}
if(allocAddr){
VirtualFreeEx(hProcess, allocAddr, 0, MEM_RELEASE);
}
return false;
}
int main()
{
byte code[] = {0xB8, 0x10, 0xED, 0x4A, 0x00, 0xFF, 0xD0, 0xC3, 0x90};
injectAsm("game.exe",code,sizeof(code));
system("pause");
return 0;
}
答案 0 :(得分:4)
你应该定义你真正想要的东西:
您想在运行时生成机器代码吗?然后使用JIT compilation,libgccjit,libjit,LLVM或GNU lightning这样的asmjit库。 asmjit
是一个发布x86机器代码的库,可能就是你需要的。绝对不需要使用包含汇编代码的字符串。
或者您是否希望将一些汇编语法(甚至对于x86有几种汇编语法)转换为对象代码或机器代码?然后,您将更好地运行一个真正的汇编程序作为外部程序。生成的object code将包含relocation指令,您需要处理这些指令(例如linker)。
或者,您应该考虑在运行时生成一些(例如)C代码,然后分支编译,并在运行时动态加载和使用结果函数(例如使用dlopen(3)和dlsym
)。见this
详细信息显然是操作系统,ABI和特定于处理器。
答案 1 :(得分:3)
我建议同时使用AsmJit和AsmTK。 AsmTK是一个新项目,它使用AsmJit作为工具包,并在其上添加了额外的功能。请注意,目前AsmTK需要asmjit:next branch to work,因为这是一个新功能。
这是一个使用AsmTK解析某些asm的最小示例:
#include <stdio.h>
#include <stdlib.h>
#include <asmtk/asmtk.h>
using namespace asmjit;
using namespace asmtk;
static const char someAsm[] =
"test eax, eax\n"
"jz L1\n"
"mov eax, ebx\n"
"mov eax, 0xFFFFFFFF\n"
"pand mm0, mm1\n"
"paddw xmm0, xmm1\n"
"vpaddw ymm0, ymm1, ymm7\n"
"vaddpd zmm0 {k1}{z}, zmm1, [rax] {1tox}\n"
"L1:\n";
int main(int argc, char* argv[]) {
CodeHolder code;
// Here select the target architecture - either X86 or X64.
code.init(CodeInfo(Arch::kTypeX64));
X86Assembler a(&code);
AsmParser p(&a);
Error err = p.parse(someAsm);
if (err) {
printf("ERROR: %0.8x (%s)\n", err, DebugUtils::errorAsString(err));
return 1;
}
// The machine-code is now stored in CodeHolder's first section:
code.sync();
CodeBuffer& buffer = code.getSection(0)->buffer;
// You can do whatever you need with the buffer:
uint8_t* data = buffer.data;
size_t length = buffer.length;
return 0;
}
AsmJit使用JitRuntime分配可执行内存并将生成的机器代码重新定位到其中。但是,AsmJit的虚拟内存分配器可以使用hProcess
创建,它可以是您的远程进程句柄,因此它也可以分配该进程的内存。以下是一个如何完成的小例子:
bool addToRemote(HPROCESS hRemoteProcess, CodeHolder& code) {
// VMemMgr is AsmJit's low-level VM manager.
VMemMgr vm(hRemoteProcess);
// This will tell `vm` to not destroy allocated blocks when it
// gets destroyed.
vm.setKeepVirtualMemory(true);
// Okay, suppose we have the CodeHolder from previous example.
size_t codeSize = code.getCodeSize();
// Allocate a permanent memory of `hRemoteProcess`.
uint64_t remoteAddr = (uint64_t)
vm.alloc(codeSize, VMemMgr::kAllocPermanent);
// Temporary buffer for relocation.
uint8_t* tmp = ::malloc(code.getCodeSize());
if (!tmp) return false;
// First argument is where to relocate the code (it must be
// current's process memory), second argument is the base
// address of the relocated code - it's the remote process's
// memory. We need `tmp` as it will temporarily hold code
// that we want to write to the remote process.
code.relocate(tmp, remoteAddr);
// Now write to the remote process.
SIZE_T bytesWritten;
BOOL ok = WriteProcessMemory(
hRemoteProcess, (LPVOID)remoteMem, tmp, codeSize, &bytesWritten);
// Release temporary resources.
::free(tmp);
// Now the only thing needed is the CreateRemoteThread thingy...
return ok;
}
我建议将这些功能包装到新的RemoteRuntime中,以使其成为单个函数调用的问题,如果需要,我可以提供帮助。
答案 2 :(得分:2)
这是一个可以将汇编代码(Intel或ARM)字符串转换为相应字节的项目。
https://github.com/bsmt/Assembler
它是用Objective-C编写的,但源代码就在那里。我希望这会有所帮助。