mattun-martの日記

セキュリティとかCTFとか個人的なメモ.早く入門したい.

2017-01-01から1年間の記事一覧

pwnlist baby pwn200

下調べ mattun-mart@4ctf:~/pwn/baby/pwn200$ file bf | sed -e "s/,/\n/g" bf: ELF 32-bit LSB executable Intel 80386 version 1 (SYSV) dynamically linked (uses shared libs) for GNU/Linux 2.6.24 BuildID[sha1]=8438f7625e966b84aced94359daa8d3d15cd…

pwnlist baby 12345

下調べ mattun-mart@4ctf:~/pwn/baby/12345$ file 12345 | sed -e "s/,/\n/g" 12345: ELF 32-bit LSB executable Intel 80386 version 1 (SYSV) dynamically linked (uses shared libs) for GNU/Linux 2.6.24 BuildID[sha1]=09a2a7c2ebaff247534af024496e08f…

pwnlist baby 23456

下調べ mattun-mart@4ctf:~/pwn/baby/23456$ file 23456 | sed -e "s/,/\n/g" 23456: ELF 32-bit LSB executable Intel 80386 version 1 (SYSV) dynamically linked (uses shared libs) for GNU/Linux 2.6.24 BuildID[sha1]=438f6363ee8ae76620a941c2cc0eb23…

pwnlist baby 4842

下調べ mattun-mart@4ctf:~/pwn/baby/4842$ file 4842 | sed -e "s/,/\n/g" 4842: ELF 32-bit LSB executable Intel 80386 version 1 (SYSV) dynamically linked (uses shared libs) for GNU/Linux 2.6.24 BuildID[sha1]=0112d6a8144d6184e2c9ff7d4882c4099f…

pwnlist baby vuln300

下調べ mattun-mart@4ctf:~/pwn/baby/vuln300$ file vuln300 | sed -e "s/,/\n/g" vuln300: ELF 32-bit LSB executable Intel 80386 version 1 (SYSV) dynamically linked (uses shared libs) for GNU/Linux 2.6.18 BuildID[sha1]=4bc2aae29f861432a873713b1…

pwnlist baby vuln200

下調べ mattun-mart@4ctf:~/pwn/baby/vuln200$ file vuln200 | sed -e "s/,/\n/g" vuln200: ELF 32-bit LSB executable Intel 80386 version 1 (SYSV) dynamically linked (uses shared libs) for GNU/Linux 2.6.24 BuildID[sha1]=b0adbe78fb249940c782b5118…

pwnlist baby vuln100

下調べ mattun-mart@4ctf:~/pwn/baby/vuln100$ file vuln100 | sed -e "s/,/\n/g" vuln100: ELF 64-bit LSB executable x86-64 version 1 (SYSV) dynamically linked (uses shared libs) for GNU/Linux 2.6.24 BuildID[sha1]=405654ce20fe1b9e5b8cd57c1299ce…

pwnlist baby funnybusiness

下調べ $ file funnybusiness | sed -e "s/,/\n/g" funnybusiness: ELF 32-bit LSB executable Intel 80386 version 1 (SYSV) dynamically linked (uses shared libs) for GNU/Linux 2.6.24 BuildID[sha1]=97b05818b1ef9a9383e922e10e1e43ce7a96389e strippe…

pwnlist baby shiftd

下調べ shiftd: ELF 64-bit LSB executable x86-64 version 1 (SYSV) dynamically linked (uses shared libs) for GNU/Linux 2.6.24 BuildID[sha1]=910854336439f51f20ebad1a772e36df392012ab stripped$ checksec.sh --file shiftd RELRO STACK CANARY NX PI…

pwnlist baby 村人A

解けた...が常設CTFなのでまとめることができない. ハリネズミ本をやったことがあればすぐに解ける.

pwn力つけたい

CTFの勉強pwn中心でやっていこうと思ってる. ハリネズミ本は一通りやったので,bataさんのpwnlistをちまちま消化して行く予定. できれば,10月中旬までにbaby問題を終わらせたい. 勉強したものはここにまとめていく.