목록분류 전체보기 (12)
Live to Learn
Original Documentation: https://evertokki.tistory.com/263 Written: 04 Apr 20194 Program Source 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 int _() { return system("/bin/bash"); } int __cdecl main(int argc, const char **argv, const char **envp) { char s; // [esp+1Ch] [ebp-84h] unsigned int v5; // [esp+9Ch] [ebp-4h] v5 = __readgsdword(0x14u); setvbuf(stdout, 0, 2, 0); puts("Do you swear to ..

Original Documentation: https://evertokki.tistory.com/261 Written: 21 Mar 20192 0. Some pre-requisites: - It's nice to have gdb-peda and pwntools. - Knowledge on buffer overflow and ret2libc. - Knowledge of 64-bit environments and its difference from 32-bit environments (optional) - "scanf will quite happily read null bytes. it only stops at white space - strcpy/strcat are the functions you shou..
Original Documentation: https://evertokki.tistory.com/256 Written: 18 Feb 201914 Print your payload: print payload Pipe it into a file: EverTokki@pico-2018-shell:~/rop$ python test.py > input Breakpoint where your program returns: EverTokki@pico-2018-shell:~/rop$ gdb -q gets Reading symbols from gets...(no debugging symbols found)...done. gdb-peda$ b *0x080488a2 Breakpoint 1 at 0x80488a2 Run it ..
Original Documentation: https://evertokki.tistory.com/255 Written: 17 Feb2019214 Learning something is pretty difficult in security. It has a steep learning curve for sure. There are a lot of resources online - but just not enough. (Even moreso if you compare it to the amount of computer science resources there are; we lack a variety) After some point, the attacks get sophisticated, but you can'..

Original Documentation: https://evertokki.tistory.com/249 Written: 05 Feb 201914 I read the following post when I realized I needed pwntools: https://pequalsnp-team.github.io/cheatsheet/socket-basics-py-js-rb Awesome tool to have. Makes things more convenient and easier to share. Note: this writeup covers binary exploitation only. This is random but I found a set of slides with a lot of info (re..
Original Documentation(KR): https://evertokki.tistory.com/133 Written: 04 Jul 2014
Original Documentation(KR): https://evertokki.tistory.com/123 Written: 05 Sep 2015 214
Original Documentation(KR): https://evertokki.tistory.com/100 Written: 14 Oct 2013214 Hello! Today I'm going to write simple writeups(without going in depth) to wrap-up what I've solved in the picoctf2014. Please feel free to ask questions for specific problems/reasonings in the comments. Hope you enjoy. Tyrannosaurus Hex - 10 The contents of the flash drive appear to be password protected. On t..
Original Documentation(KR): https://evertokki.tistory.com/89 Written: 18 May 2014 Simple explanation of basics Environment is RedHat 6.2, the following document covers information about basic stack bufferoverflow. All feedback is appreciated. [1] Buffer Overflow (BOF) #include main(int argc, char *argv[]) { char buffer[40]; strcpy(buffer, argv[1]); printf("%s\n", buffer); } When you have this co..
Original Documentation(KR): https://evertokki.tistory.com/78 Written: 06 Apr 2014 Frame Pointer Overwrite knowledge gained from Hackerschool challenge "golem" stage. Translation below. #include #include void problem_child(char *src) { char buffer[40]; strncpy(buffer, src, 41); printf("%s\n", buffer); } main(int argc, char *argv[]) { if(argc