system hacking/개념, 준비물
포너블 문제 풀이시 설치할 것들
blackbearwow
2022. 5. 13. 21:08
1. pwntools(python)
pip install --upgrade pip
pip install --upgrade pwntools
2. pwngdb(gdb)
설치
sudo apt-get update
sudo apt-get install git gdb gcc-multilib build-essential
git clone https://github.com/longld/peda.git ~/peda
git clone https://github.com/scwuaptx/Pwngdb.git
cp ~/Pwngdb/.gdbinit ~/
참고: https://blog.naver.com/PostView.naver?blogId=errorsoft666&logNo=222314191765&parentCategoryNo=&categoryNo=6&viewDate=&isShowPopularPosts=true&from=search
사용방법
heapinfo, parseheap등
3. ROPgadget
설치
pip install ropgadget
사용방법
ROPgadget --binary ./rtl --re "pop rdi"
4. one_gadget
설치
apt-get install ruby-full
gem install one_gadget
사용방법
one_gadget ./libc-2.27.so
5. checksec
설치
git clone https://github.com/slimm609/checksec.sh
cd checksec.sh
cp checksec /usr/local/bin
사용방법
checksec --file=tcache_dup