Research

The Benefits of Studying Classic Systems and Exploitation Techniques

In a rapidly evolving technological world where it's easy to be dazzled by the cutting-edge, the wisdom and treasure to be found in the exploitation techniques of yesteryear remains timeless.

First Published 3rd November 2023

The Benefits of Studying Classic Systems and Exploitation Techniques

The classics never go out of style.

4 min read  |  Reflare Research Team

Know your history

Recently, while deep-diving into some classic papers on heap exploitation for a training program, a colleague's question struck me. He was curious about the relevance of these time-honoured techniques in an era where operating systems seem impervious to such old exploits. This moment of reflection brought a realisation: the wisdom embedded in these 'antique' methods is far from extinct. In fact, it's a treasure trove of knowledge for the present and the future of cybersecurity.

Dated, but not useless

In the world of exploit developments, it's easy to be distracted by the new and the now. However, while the older exploitation techniques may no longer work against the latest versions of the operating systems or architectures, they find new life in the less protected domains of technology. For example, many IoT devices and routers, staples of our interconnected existence, are often built with hardware constraints and legacy codebases that leave them vulnerable to adaptations of these classical exploitation techniques that, in many cases, would no longer work on the newer generations of desktop computers and servers.

Also, people often make the mistake of thinking that newer systems are bastions of impenetrability when it comes to old exploitation techniques. Far from it. Even they can suffer from a lapse in their defences. I mean, It is possible for measures such as ASLR to be available on a system but not correctly configured or disabled for compatibility reasons. A good example would be the kernel-mode hardware-enforced stack protection that is available on Windows 11, but unlikely to be enabled – especially by gamers – as many popular PC games, such as Elden Ring, would refuse to run when it is activated because it breaks their anti-cheat mechanisms.

This is where a deep understanding of older exploits becomes not just a theoretical exercise, but a practical toolkit for identifying and leveraging vulnerabilities that others might overlook.

Consider also the embedded systems that form the backbone of our critical infrastructure. They frequently operate on dated software and are seldom on the receiving end of updates, making them susceptible to attacks that utilise old exploitation techniques. For cybersecurity professionals tasked with defending these systems, an intimate knowledge of these historical exploits is less of a luxury and more of a necessity.

Additionally, from an educational standpoint, there's a profound value in dissecting the mechanics of older exploitation techniques. They serve as a foundational curriculum for students of cybersecurity, teaching them the essential principles of memory corruption, the tenets of secure coding, and the art of patch development and deployment.

Building self-confidence

Aside from technical reasons, to some exploit developers, whether new or experienced, there's something uniquely rewarding about mastering these older techniques.

Successfully exploiting a system, even an older one with a known vulnerability, can significantly boost their confidence in their technical skills. It provides tangible evidence of one's knowledge and the effectiveness of their methods. For many in the cybersecurity field, this sense of achievement can be a powerful motivator, encouraging them to tackle increasingly complex challenges.

Starting with older, simpler exploits before moving on to more complex and modern vulnerabilities helps create a progressive learning curve. As learners succeed with these foundational exploits, they gain the confidence to approach more advanced and current security issues, knowing that the underlying principles have been mastered. Also, the ability to think like an attacker is crucial in cybersecurity, and successfully exploiting a vulnerability reinforces this mindset.

Most importantly, exploitation requires problem-solving and creative thinking. Each successful exploit likely follows many failed attempts and requires overcoming various obstacles. Overcoming these challenges can boost problem-solving skills and self-assurance in one’s technical abilities.

An abundance of learning materials

There's also an abundance of learning materials on these older methods. The security community has meticulously documented, discussed, and dissected these techniques, offering a wealth of resources for those eager to learn. This extensive documentation not only makes the learning process more accessible but also enriches it with historical context. By engaging with these materials, learners can gain insights into the evolution of exploitation techniques, the adaptation of defences over time, and the rationale behind current security measures.

In essence, the documentation and resources surrounding older exploitation methods are akin to a master class in exploit development. They offer a historical lens through which we can understand the present and anticipate future threats. For those committed to the craft of exploit development, these resources are invaluable, providing a narrative that's as instructive as the technical details themselves.

The extensive documentation of classic exploitation methods has another significant advantage: it makes practical training more efficient and accessible. Thanks to the cybersecurity community's efforts, ready-made virtual machines and Docker containers can now come with pre-configured vulnerable software versions. This is a real time-saver, eliminating the complex setup process traditionally required to recreate the precise conditions for reproducing and learning from these vulnerabilities.

These pre-packaged environments are like time capsules, allowing us to return to a digital era when these vulnerabilities were active threats. They offer a controlled, safe space for experimentation and learning. In this digital sandbox, the lessons of yesteryear are revived, becoming valuable skills for today's cybersecurity challenges. Learners can now focus more on the actual techniques and nuances of exploitation rather than the setup, propelling them more swiftly towards readiness to defend against legacy and emerging threats in our digital world.

Stay up-to-date on cybersecurity trends and analysis with your Reflare Research Newsletter subscription. You can also explore some of our related articles to learn more.

Subscribe by email