上一页 1 ··· 6 7 8 9 10 11 12 13 14 ··· 19 下一页
摘要: 题目来源: L-CTF-2016 题目描述:暂无 题目存在栈溢出,未给libc,但是有puts,因此可以考虑DynELF获取system地址之后,用read读入"/bin/sh"之后获取shell 注意点是,每次要回到main函数,这样能调整栈帧,否则可能会出现诸如environ被更改导致无法成功s 阅读全文
posted @ 2021-08-15 21:55 hktk1643 阅读(98) 评论(0) 推荐(0) 编辑
摘要: 题目来源: ASIS-CTF-Finals-2017 题目描述:非常简单的热身pwn 程序开启了canary保护,因此利用格式化字符串漏洞泄露canary,然后利用栈溢出漏洞将返回地址指向后门函数即可 exp如下: from pwn import * #io = process('./pwn') # 阅读全文
posted @ 2021-08-15 17:19 hktk1643 阅读(27) 评论(0) 推荐(0) 编辑
摘要: Mommy, I wanna play a game!(if your network response time is too slow, try nc 0 9007 inside pwnable.kr server) Running at : nc pwnable.kr 9007 就是一个二分查 阅读全文
posted @ 2021-08-02 18:40 hktk1643 阅读(50) 评论(0) 推荐(0) 编辑
摘要: Mommy, there was a shocking news about bash.I bet you already know, but lets just make it sure :) ssh shellshock@pwnable.kr -p2222 (pw:guest) shellsho 阅读全文
posted @ 2021-08-02 17:42 hktk1643 阅读(226) 评论(0) 推荐(0) 编辑
摘要: We all make mistakes, let's move on.(don't take this too seriously, no fancy hacking skill is required at all) This task is based on real eventThanks 阅读全文
posted @ 2021-08-02 16:04 hktk1643 阅读(251) 评论(0) 推荐(0) 编辑
摘要: Daddy told me I should study arm.But I prefer to study my leg! Download : http://pwnable.kr/bin/leg.cDownload : http://pwnable.kr/bin/leg.asm ssh leg@ 阅读全文
posted @ 2021-08-02 15:28 hktk1643 阅读(46) 评论(0) 推荐(0) 编辑
摘要: Mom? how can I pass my input to a computer program? ssh input2@pwnable.kr -p2222 (pw:guest) 程序源码如下: #include <stdio.h> #include <stdlib.h> #include <s 阅读全文
posted @ 2021-08-02 12:16 hktk1643 阅读(134) 评论(0) 推荐(0) 编辑
摘要: Daddy, teach me how to use random value in programming! ssh random@pwnable.kr -p2222 (pw:guest) 程序源码如下: #include <stdio.h> int main(){ unsigned int ra 阅读全文
posted @ 2021-08-02 10:05 hktk1643 阅读(102) 评论(0) 推荐(0) 编辑
摘要: Mommy told me to make a passcode based login system.My initial C code was compiled without any error!Well, there was some compiler warning, but who ca 阅读全文
posted @ 2021-08-02 09:59 hktk1643 阅读(396) 评论(0) 推荐(0) 编辑
摘要: Papa brought me a packed present! let's open it. Download : http://pwnable.kr/bin/flag This is reversing task. all you need is binary checksec提示程序pack 阅读全文
posted @ 2021-08-02 09:13 hktk1643 阅读(44) 评论(0) 推荐(0) 编辑
上一页 1 ··· 6 7 8 9 10 11 12 13 14 ··· 19 下一页