Home
My writeups
Hacking
CTF
Ultimate Tricks
Contact
Edit this menu via the Pages tab
Show me
Home
My writeups
Hacking
CTF
Ultimate Tricks
Contact
Edit this menu via the Pages tab
Show me
Its really easy, I promise
https://drive.google.com/file/d/1OvM6Fd51suYN63izhTo_OfdE7xhJcqOR/view?usp=sharing
Luffy has started learning Binary Exploitation recently. He sent me this binary and said that I have to find the One Piece. Can you help me ?
https://drive.google.com/file/d/1ZuuYlCmVlmQCv574K-5pDMXsQodPstTv/view?usp=sharing
Luffy has learned something new.
https://drive.google.com/file/d/16tMSIuP6ljsU35dcRf94ipFZjUdiqdJA/view?usp=sharing
file file
ldd file (see imports used in the binary file)
checksec --file file
RELRO (partially) enabled - [Relocation Read-Only] GOT is readable and writable.
GOT - a look-up table called the Global Offset Table contains pointers that point to the actual location of functions in the shared libraries in memory.
Stack no canary - canary can't be leaked even if there's buffer overflow
NX enabled- can't inject shell codes and jump to it 'cause any writable memory segment available aren't executable
PIE enabled - [Position Independent Executables] unpredictable/different random address every time binary runs (hard to do Return Oriented Programming (ROP))
if disabled everytime binary runs the actual base address is gonna be the given hex address
file chall && checksec chall && rabin2 -i chall rabin2 -z chall
strings
Check segmentation fault by providing very large input
try general commands : help ? debug ls
ltrace strace
gdb-pwndbg file >cyclic 1000> run> cyclic -l offsetstring
gdb x/s address
gbd diss main b *main+65 r > i r string > ni