97, 1/5 ȸ¿ø°¡ÀÔ  ·Î±×ÀΠ 
   turttle2s
   angr¿¡¼­ ½ºÅà ÁÖ¼Ò ±¸Çϱâ

http://www.hackerschool.org/HS_Boards/zboard.php?id=QNA_Reversing&no=129 [º¹»ç]


angr¿¡¼­ ½ºÅÃÀ¸·Î ¸®ÅÏÇÏ´Â ½ºÅ©¸³Æ®¸¦ ¸¸µé·Á°íÇÕ´Ï´Ù.
(aslrÀº ²¨Á®ÀÖ½À´Ï´Ù.)
±×·±µ¥ ±âº»ÀûÀ¸·Î angr¿¡¼­ sp¶û gdb·Î È®ÀÎÇßÀ» ¶§ sp¶û Â÷ÀÌ°¡ ³³´Ï´Ù.

[ === angr ÄÚµå === ]
# base.py
import angr, claripy
import code
import sys
from angr import sim_options as so

def main():
    proj = angr.Project("./t2",load_options={"auto_load_libs":False})
    extras = {so.REVERSE_MEMORY_NAME_MAP, so.UNICORN_TRACK_STACK_POINTERS}
    main_addr = proj.loader.find_symbol("main").rebased_addr
    st = proj.factory.call_state(main_addr, add_options=extras)
    print(st.regs.pc)
    print(st.regs.sp)
    #sm = proj.factory.simulation_manager(st)

#    code.interact(local=locals())

if __name__ == "__main__":
    main()

[ === angr°á°ú === ]
$python base.py
<BV32 0x8049162>
<BV32 0x7ffefffc>


[ == gdb == ]
gdb-peda$ b *main
Breakpoint 1 at 0x8049162
gdb-peda$ r
gdb-peda$ p/x $eip
$2 = 0x8049162
gdb-peda$ p/x $esp
$3 = 0xffffd51c
gdb-peda$



angr¿¡¼­´Â 0x7f·Î ½ÃÀÛÇÏÁö¸¸, gdb¿¡¼­ È®ÀÎÇغ¸¸é 0xff·Î ½ÃÀÛÇÕ´Ï´Ù.
angr¿¡¼­´Â ¹ÙÀ̳ʸ®¸¦ cle°¡ µû·Î ·ÎµåÇϱ⠶§¹®¿¡ ½ÇÁ¦ ½ºÅà ÁÖ¼Ò¶û ´Ù¸¦ °ÍÀ̶ó°í ¿¹»óÀº ÇÏÁö¸¸, ¹®Á¦´Â ÀÌ°Ì´Ï´Ù.
angr¿¡¼­ Ãë¾àÇÑ »óŸ¦ ã°í ½ºÅÃÀ¸·Î ¸®ÅÏÇÏ´Â ÀͽºÇ÷ÎÀÕÀ» »ý¼ºÇÏ·Á¸é ÁÖ¼Ò¸¦ ¾Ë¾Æ¾ßÇϴµ¥, angr¸¸À¸·Î´Â ºÒ°¡´ÉÇÑ°Ç°¡¿ä?

  Hit : 1755     Date : 2021/05/24 12:35



    
turttle2s ½ºÅÃÀº º¯µ¿ÀÌ Ä¿¼­ angr¿¡¼­´Â ´Ù·çÁö ¾Ê´Â´Ù³×¿ä 2021/05/26  
±ºÀÎ ÇØ°á¿Ï·á 2021/05/31  
somass ÅÃÀº º¯µ¿ÀÌ Ä¿¼­ angr¿¡¼­´Â ´Ù·çÁö ¾Ê´Â´Ù³×¿ä 2022/09/16  
97   ¾Æ½ºÅ° ¹üÀ§ ¹Û ÆäÀ̷εå Àü¼Û ½Ã, 0xc2°¡ ºÙ´Â Çö»ó[7]     turttle2s
05/11 1692
96   ÄݽºÅÿ¡ ¾Æ¹«°Íµµ ¾øÀ» °æ¿ì¿¡´Â ¾î¶»°Ô ÇؾßÇϳª¿ä..[2]     mij9929
01/14 1701
  angr¿¡¼­ ½ºÅà ÁÖ¼Ò ±¸Çϱâ[3]     turttle2s
05/24 1754
94   angr Áú¹®[2]     turttle2s
04/24 1758
93   quickbms ÀÇ ¿ø¸®°¡ ±Ã±ÝÇÕ´Ï´Ù.     sa0814
05/10 1908
92   º¯¼ö ¼±¾ð½Ã ½ºÅÿ¡¼­ÀÇ À§Ä¡[5]     turttle2s
11/13 2115
91   ¸®¹ö½Ì Çٽɿø¸®¸¦ °øºÎÇÏ´Ù°¡ ¸·Çû½À´Ï´Ù.     aaasss445
06/12 2125
90   Äڵ忣Áø Basic 02¿¡¼­     healer
04/08 2164
89   ida¿¡¼­ ºÐ¼®ÇÒ ¶§,,,[3]     vngkv123
11/30 2322
88   dumpcode Çì´õÆÄÀÏ ¸»Àä..[1]     ys200209
07/20 2456
87   ¸®¹ö½Ì-µð½º¾î¼Àºí¸®-µð¹ö°Å¿¡ ¹®ÀÇÁ»..     leonardo6
10/13 2532
86   ¸®´ª½º PC¿¡¼­ ¸ÞÀκ¸µå¸¦ ¹Ù²Ù¸é ¸®´ª½ºµµ ´Ù½Ã ±ò¾Æ¾ß Çϳª¿ä?     na2r8
03/13 2587
85   ´º½º¿¡¼­ º»°Çµ¥ °ü·Ã ±â¼úÀÌ ¾ø¾î¼­ ÀÌ·¸°Ô ÇÑ°ÇÁö..[2]     intmain1202
05/21 2591
84   Ã¥ ȤÀº ¹®¼­ Ãßõ Á» ÇØÁÖ¼¼¿ä~     likewinds
01/11 2672
83   ida string window °ü·Ã ¹®Á¦[2]     heartbits
08/20 2689
82   ·¹Áö½ºÅÍ¿¡ ´ëÇؼ­....[3]     hackedby
10/01 2695
81   µð¹ö°Å¸¦ ÀÌ¿ëÇÏ¿© ¸®¹ö½Ì Áß¿¡ ½ºÅðú ÄÚµå ¿µ¿ªÀÌ ÀüºÎ FFÇ¥½ÃµÇ´Â¹®Á¦..[1]     Å×Ã÷
02/02 2721
80   opcode ¾î¶»°Ô Àоî¿À³ª¿©..?     intmain1202
09/03 2722
79   IDA remote linux debugging ÇÏ´Â Áß ¿¡·¯°¡ ¶ß´Âµ¥¿ä..     dudgb2380
08/17 2734
78   ¸®¹ö½Ì ÀÔ¹®ÀÚÀÔ´Ï´Ù     shdac
10/12 2753
1 [2][3][4][5]

Copyright 1999-2024 Zeroboard / skin by Hackerschool.org / Secure Patch by Hackerschool.org