97, 1/5 ȸ¿ø°¡ÀÔ  ·Î±×ÀΠ 
   turttle2s
   angr¿¡¼­ ½ºÅà ÁÖ¼Ò ±¸Çϱâ

http://www.hackerschool.org/HS_Boards/zboard.php?id=QNA_Reversing&no=129 [º¹»ç]


angr¿¡¼­ ½ºÅÃÀ¸·Î ¸®ÅÏÇÏ´Â ½ºÅ©¸³Æ®¸¦ ¸¸µé·Á°íÇÕ´Ï´Ù.
(aslrÀº ²¨Á®ÀÖ½À´Ï´Ù.)
±×·±µ¥ ±âº»ÀûÀ¸·Î angr¿¡¼­ sp¶û gdb·Î È®ÀÎÇßÀ» ¶§ sp¶û Â÷ÀÌ°¡ ³³´Ï´Ù.

[ === angr ÄÚµå === ]
# base.py
import angr, claripy
import code
import sys
from angr import sim_options as so

def main():
    proj = angr.Project("./t2",load_options={"auto_load_libs":False})
    extras = {so.REVERSE_MEMORY_NAME_MAP, so.UNICORN_TRACK_STACK_POINTERS}
    main_addr = proj.loader.find_symbol("main").rebased_addr
    st = proj.factory.call_state(main_addr, add_options=extras)
    print(st.regs.pc)
    print(st.regs.sp)
    #sm = proj.factory.simulation_manager(st)

#    code.interact(local=locals())

if __name__ == "__main__":
    main()

[ === angr°á°ú === ]
$python base.py
<BV32 0x8049162>
<BV32 0x7ffefffc>


[ == gdb == ]
gdb-peda$ b *main
Breakpoint 1 at 0x8049162
gdb-peda$ r
gdb-peda$ p/x $eip
$2 = 0x8049162
gdb-peda$ p/x $esp
$3 = 0xffffd51c
gdb-peda$



angr¿¡¼­´Â 0x7f·Î ½ÃÀÛÇÏÁö¸¸, gdb¿¡¼­ È®ÀÎÇغ¸¸é 0xff·Î ½ÃÀÛÇÕ´Ï´Ù.
angr¿¡¼­´Â ¹ÙÀ̳ʸ®¸¦ cle°¡ µû·Î ·ÎµåÇϱ⠶§¹®¿¡ ½ÇÁ¦ ½ºÅà ÁÖ¼Ò¶û ´Ù¸¦ °ÍÀ̶ó°í ¿¹»óÀº ÇÏÁö¸¸, ¹®Á¦´Â ÀÌ°Ì´Ï´Ù.
angr¿¡¼­ Ãë¾àÇÑ »óŸ¦ ã°í ½ºÅÃÀ¸·Î ¸®ÅÏÇÏ´Â ÀͽºÇ÷ÎÀÕÀ» »ý¼ºÇÏ·Á¸é ÁÖ¼Ò¸¦ ¾Ë¾Æ¾ßÇϴµ¥, angr¸¸À¸·Î´Â ºÒ°¡´ÉÇÑ°Ç°¡¿ä?

  Hit : 1685     Date : 2021/05/24 12:35



    
turttle2s ½ºÅÃÀº º¯µ¿ÀÌ Ä¿¼­ angr¿¡¼­´Â ´Ù·çÁö ¾Ê´Â´Ù³×¿ä 2021/05/26  
±ºÀÎ ÇØ°á¿Ï·á 2021/05/31  
somass ÅÃÀº º¯µ¿ÀÌ Ä¿¼­ angr¿¡¼­´Â ´Ù·çÁö ¾Ê´Â´Ù³×¿ä 2022/09/16  
  angr¿¡¼­ ½ºÅà ÁÖ¼Ò ±¸Çϱâ[3]     turttle2s
05/24 1684
96   ¾Æ½ºÅ° ¹üÀ§ ¹Û ÆäÀ̷εå Àü¼Û ½Ã, 0xc2°¡ ºÙ´Â Çö»ó[7]     turttle2s
05/11 1621
95   angr Áú¹®[2]     turttle2s
04/24 1691
94   ¸®¹ö½Ì Çٽɿø¸®¸¦ °øºÎÇÏ´Ù°¡ ¸·Çû½À´Ï´Ù.     aaasss445
06/12 2062
93   quickbms ÀÇ ¿ø¸®°¡ ±Ã±ÝÇÕ´Ï´Ù.     sa0814
05/10 1837
92   ÄݽºÅÿ¡ ¾Æ¹«°Íµµ ¾øÀ» °æ¿ì¿¡´Â ¾î¶»°Ô ÇؾßÇϳª¿ä..[2]     mij9929
01/14 1647
91   ollydbg 64bit ½ÇÇà ºÒ°¡ ¿Ö ÀÌ·±°ÅÁÒ? ¤Ð[4]     4ru4ka
04/24 3820
90   º¯¼ö ¼±¾ð½Ã ½ºÅÿ¡¼­ÀÇ À§Ä¡[5]     turttle2s
11/13 2061
89   Äڵ忣Áø Basic 02¿¡¼­     healer
04/08 2113
88   win32 api ¹× Áø·Î..?[2]     user0
02/26 3404
87   ¸Þ¸ð¸® ÁÖ¼Ò º¯°æ µÇ´Â ¹®Á¦¿¡ °üÇØ Áú¹®ÇÕ´Ï´Ù.[2]     jjunici
12/17 3424
86   ida¿¡¼­ ºÐ¼®ÇÒ ¶§,,,[3]     vngkv123
11/30 2262
85   ¸®¹ö½Ì-µð½º¾î¼Àºí¸®-µð¹ö°Å¿¡ ¹®ÀÇÁ»..     leonardo6
10/13 2485
84   dumpcode Çì´õÆÄÀÏ ¸»Àä..[1]     ys200209
07/20 2402
83   ¸®¹ö½Ì __security_cookie[3]     healer
07/17 3526
82   ´Ü¼ø ¸®¹ö½Ì °ü·Ã Áú¹®[8]     ewqqw
06/11 2903
81   elf ¹ÙÀ̳ʸ® ÆÐÄ¡ Áú¹®...[2]     vngkv123
06/07 3214
80   IDA hexray·Î º¸¾ÒÀ» ¶§...[2]     vngkv123
05/29 2745
79   µð½º¾î¼ÀºíµÈ ÄÚµåµé Áß¿¡¼­..[2]     vngkv123
05/14 2815
78   °ÔÀÓ º¸¾È (½ÎÀÎÄÚµå, X-Trap, °ÔÀÓ°¡µå) ºÐ¼® ¹ý·ü ±Ã±ÝÇÕ´Ï´Ù![4]     ¼È·Ï38
03/17 3960
1 [2][3][4][5]

Copyright 1999-2024 Zeroboard / skin by Hackerschool.org / Secure Patch by Hackerschool.org