åå ã¯ãCè¨èªã¨ã¢ã»ã³ãã©ã§ã·ã§ã«ãèµ·åããããã°ã©ã ãæ©æ¢°èªã«ç´ãã¦åããã¦ã¿ã¾ããã
ä»åã¯ããå
¥éã»ãã¥ãªãã£ã³ã³ãã¹ãã¼ã¼CTFã解ããªããå¦ã¶å®æ¦æè¡ããèªã¿ã¾ãããCTF ã®åã¸ã£ã³ã«ãã¨ã«ãç·´ç¿åé¡ã®è§£ãæ¹ãä¸å¯§ã«èª¬æãããæ¬ã§ãã¨ã¦ããªã¹ã¹ã¡ã§ããå
容ã§ãããåãªã解æ³ã ãã§ã¯ãªããããã§ä½¿ããã¦ããæè¡ã«ã¤ãã¦ãä¸å¯§ãªè§£èª¬ãããã¦ãã¾ããã
ã¾ãããã®æ¬ã§ã¯ãCTF ã§ããã使ããã¦ããã¨ããããã¼ã«ããããããç´¹ä»ããã¦ããã®ã§ãä»åã¯ããã®ãã¼ã«ã調ã¹ãããå®éã«ä½¿ã£ã¦ã¿ãããããã¨æãã¾ãã
ããã§ã¯ããã£ã¦ããã¾ãã
åèæç®
ã¯ããã«
ãã»ãã¥ãªãã£ãã®è¨äºä¸è¦§ã§ããè¯ãã£ããåèã«ãã¦ãã ããã
ã»ãã¥ãªãã£ã®è¨äºä¸è¦§
ããã§ã¯ããã£ã¦ããã¾ãã
å
¥éã»ãã¥ãªãã£ã³ã³ãã¹ãã®æ¦è¦
ç´220ãã¼ã¸ã®æ¬ã§ãCTF ã«åãã¦ææ¦ãã人åãã®å
容ã§ãããç§ãåå¿è
ãªã®ã§ãã¨ã¦ãåèã«ãªãå
容ã§ããã
å½å
ã®èå㪠CTF ã¨ãã¦ã以ä¸ãç´¹ä»ããã¦ãã¾ããã
ã¾ããèåãªãªã³ã©ã¤ã³å¸¸è¨åã® CTF ã¨ãã¦ã以ä¸ãç´¹ä»ããã¦ãã¾ããã
ä»ã«ããåå¿è
åãã¨ãã¦ãpicoCTFãCSAW CTF ã® writeup ãåèã«ãªãã¨æ¸ããã¦ãã¾ããã
åé¡ã®ã¸ã£ã³ã«å¥ã®è§£èª¬
以éã¯ãåé¡ã®ã¸ã£ã³ã«å¥ã«ãéå»ã®åé¡ãå®éã«è§£ãã¦ããéç¨ã解説ããã¦ãã¾ãã
ãªãã¼ã¹ã¨ã³ã¸ãã¢ãªã³ã°åé¡ï¼IDA Pro
éã¢ã»ã³ãã©ã®ãã¼ã«ã¨ãã¦ããIDA Proãã®ç¡åçã®ãIDA Freewareããç´¹ä»ããã¦ãã¾ãã
以ä¸ãå
¬å¼ãµã¤ãã§ããããããç¡åçã¨ãã¦ã¯ããIDA Freeãã¨ãIDA Demoãããã¦ã³ãã¼ãã§ãããã§ããæ©è½ä¸è¦§ãè¦ãã¨ãããç¡åçã¯ãã©ã¡ãããx86 㨠x64 ã®ã¿å¯¾å¿ã§ãARM ã«ã¯å¯¾å¿ãã¦ãªãããã§ããã
hex-rays.com
æå·åé¡ï¼PkCrack
ããã§ã¯ããã¹ã¯ã¼ãä»ãã® ZIPãã¡ã¤ã«ãåé¡ã®å¯¾è±¡ã§ããã
ãã¹ã¯ã¼ãã¯åãããªãç¶æ³ã§ããZIPãã¡ã¤ã«ã®ä¸èº«ä»¥å¤ã®æ
å ±ï¼ZIPãã¡ã¤ã«ã«æ ¼ç´ããã¦ãããã¡ã¤ã«åããã¡ã¤ã«ãµã¤ãºãªã©ï¼ãåå¾ããã®ã«ãzipinfoã³ãã³ãã使ç¨ããã¦ãã¾ããã
åé¡ã®å¯¾è±¡ãã¡ã¤ã«ï¼unzipã¨ãããã¡ã¤ã«åï¼ããã¦ã³ãã¼ããã¦ãã¦ãå®éã«ãzipinfoã³ãã³ãã使ã£ã¦ã¿ã¾ãã3ã¤ã®ãã¡ã¤ã«ãå§ç¸®ããããã¨ãåããã¾ããWindows ã® 7-zip ã¨ããå§ç¸®è§£åãã¼ã«ã§ããå§ç¸®ãã¡ã¤ã«ã 7-zip ã§éãã¨ãåããããªæ
å ±ã¯å¾ããã¾ãã
$ zipinfo unzip
Archive: unzip
Zip file size: 21710 bytes, number of entries: 3
-rw-r----- 3.0 unx 14182 TX defN 15-Nov-30 16:23 backnumber08.txt
-rw-r----- 3.0 unx 12064 TX defN 15-Nov-30 16:22 backnumber09.txt
-rw------- 3.0 unx 22560 BX defN 15-Dec-01 15:21 flag
3 files, 48806 bytes uncompressed, 21148 bytes compressed: 56.7%
ãã¹ã¯ã¼ãä»ãZIPãã¡ã¤ã«ã®ãã¹ã¯ã¼ããã¯ã©ãã¯ãããã¼ã«ã¨ãã¦ãPkCrack ã使ããã¦ãã¾ããã
www.unix-ag.uni-kl.de
ã½ã¼ã¹ãã¡ã¤ã«ã¸ã®ãªã³ã¯ãããã®ã§ããã¦ã³ãã¼ããã¦ããã«ãããå¿
è¦ãããã¾ãããã«ããå®äºããã¨ãpkcrack ã¨ããå®è¡ãã¡ã¤ã«ãå¾ããã¾ãã
$ tar zxvf pkcrack-1.2.3.tar.gz
$ cd pkcrack-1.2.3/
$ cd src/
$ make
ã§ã¯ãå®éã«ããã¹ã¯ã¼ããã¯ã©ãã¯ãã¦ã¿ã¾ãã
ãªãããã¹ã¯ã¼ãä»ãZIPãã¡ã¤ã«ã®ãã¹ã¯ã¼ããã¯ã©ãã¯ã§ãããã¨è¨ãã¨ãããã©ã«ãã§ãã¹ã¯ã¼ãä»ãZIPãã¡ã¤ã«ãä½æããå ´åãTraditional PKWARE Encryption ã¨ããæå·æ¹å¼ã使ãããããã§ãããã¯ãæ¢ã«ç°¡åã«ã¯ã©ãã¯ããã¦ãã¾ãæ¹å¼ã ããã§ãï¼æ¸ç±ã«ã¯ãä¸å¯§ãªè§£èª¬ãããã¾ãï¼ã
Traditional PKWARE Encryption ã¯ãZipCrypto ã¨ãå¼ã°ãã¦ãã¦ããããã¯åããã®ã§ãããã¹ã¯ã¼ãä»ãZIPãã¡ã¤ã«ã®æå·æ¹å¼ã¯ããã 1ã¤ãã£ã¦ãAES ãç¨ãããã®ã§ãã
ãã ãããã¹ã¯ã¼ãä»ãZIPãã¡ã¤ã«ã«æ ¼ç´ããããã¡ã¤ã«ï¼ä»åã®å ´åã¯3ãã¡ã¤ã«ï¼ã®ãã¡ãæå·åããã¦ãªããã¡ã¤ã«ãã1ãã¡ã¤ã«ã¯æå
ã«ãããã¨ãæ¡ä»¶ã§ããä»åã®ããã«ã3ã¤ã®ãã¡ã¤ã«ã®ãã¡ã2ã¤ã®ãã¡ã¤ã«ã® backnumber08.txt 㨠backnumber09.txt ã¯ãWeb ãæ¤ç´¢ããã¨ãããã«å
¥æãããã¨ãåºæ¥ã¾ããããã§ã¯ãbacknumber08.txt ã使ãã¾ãã
ãã¨ãæºåã¨ãã¦ãäºåã«ãåãå§ç¸®ç㧠ZIPãã¡ã¤ã«ã«æ ¼ç´ããã¦ããå¹³æãã¡ã¤ã«ããæ®éã« ZIPå§ç¸®ãããã¡ã¤ã«ãå¿
è¦ã§ããã§ã¯ããã£ã¦ã¿ã¾ããç´2ååã§ã¯ã©ãã¯ã§ããããã§ããæå®ãããã¡ã¤ã«ãunzip_decrypted.zipãã¯ããã¹ã¯ã¼ããç¡ã ZIPãã¡ã¤ã«ã§ãã
$ zip backnumber08.zip backnumber08.txt
$ ../../pkcrack-1.2.3/src/pkcrack -C unzip -c backnumber08.txt -p backnumber08.txt -P backnumber08.zip -d unzip_decrypted.zip
Files read. Starting stage 1 on Sun Sep 1 22:55:09 2024
Generating 1st generation of possible key2_5299 values...done.
Found 4194304 possible key2-values.
Now we're trying to reduce these...
Lowest number: 984 values at offset 970
Lowest number: 932 values at offset 969
Lowest number: 931 values at offset 967
Lowest number: 911 values at offset 966
Lowest number: 906 values at offset 965
Lowest number: 904 values at offset 959
Lowest number: 896 values at offset 955
Lowest number: 826 values at offset 954
Lowest number: 784 values at offset 606
Lowest number: 753 values at offset 206
Done. Left with 753 possible Values. bestOffset is 206.
Stage 1 completed. Starting stage 2 on Sun Sep 1 22:55:51 2024
Ta-daaaaa! key0=270293cd, key1=b1496a17, key2=8fd0945a
Probabilistic test succeeded for 5098 bytes.
Ta-daaaaa! key0=270293cd, key1=b1496a17, key2=8fd0945a
Probabilistic test succeeded for 5098 bytes.
Stage 2 completed. Starting zipdecrypt on Sun Sep 1 22:57:35 2024
Decrypting backnumber08.txt (5315a01322ab296c211eecba)... OK!
Decrypting backnumber09.txt (83e6640cbec32aeaf10ed1ba)... OK!
Decrypting flag (34e4d2ab7fe1e2421808bab2)... OK!
Finished on Sun Sep 1 22:57:35 2024
ãã¹ã¯ã¼ãä»ãZIPãã¡ã¤ã«ã使ãã¨ãã¯ãæå·åæ¹å¼ãããã©ã«ãã®ã¾ã¾ä½¿ã£ã¦ã¯ãããªããã¨ããç¥è¦ãå¾ããã¾ããã
ãã©ã¬ã³ã¸ãã¯åé¡ï¼usnparser
ããã§ã¯ãWindows ä¸ã§ããã¡ã¤ã«ããã©ã«ãã«å¯¾ããå¤æ´å¦çãè¨é²ãããã°ãã¡ã¤ã«ã§ãããUSNï¼Updated Sequence Numberï¼ã¸ã£ã¼ãã«ã解æ対象ã¨ãªã£ã¦ãã¾ãï¼åãã¦ç¥ãã¾ããï¼ããã®ãã°ãã¡ã¤ã«ããã¼ã¹ããã®ã«ãusnparser ã¨ãããã¼ã«ï¼Pythonããã±ã¼ã¸ï¼ãç´¹ä»ããã¦ãã¾ãã
pypi.org
äºåç¥èããªãã¨ã絶対ã«ãã©ãçããªãã§ããã
ãã¨ã解説ã®éä¸ã§ãstringsã³ãã³ãã§ã2byteæåãæ±ã£ã¦ãã¨ãããããã¾ããã®ã§ã¡ã¢ãã¦ããã¾ãã
å®éã«ä½¿ããã¦ããã®ã¯ãã$ strings -e l J
ãã§ãJ ã¨ãããã¡ã¤ã«åã«å¯¾ãã¦ä½¿ããã¦ãã¾ããã
-e ãªãã·ã§ã³ã§ããsãSãbãlãBãLããæå®ãããã¨ãåºæ¥ã¾ããParrotOS 㧠stringsã³ãã³ãã manã³ãã³ãã§è¦ãçµæã表ã«ãã¦ããã¾ãã
ãªãã·ã§ã³ |
å
容 |
s |
single-7-bit-byte characters (default) |
S |
single-8-bit-byte characters |
b |
16-bit bigendian |
l |
16-bit littleendian |
B |
32-bit bigendian |
L |
32-bit littleendian |
ãã¨ãUseful for finding wide character strings. (l and b apply to, for example, Unicode UTF-16/UCS-2 encodings).
ã¨ããããã«ããã«ããã¤ãæåã®å ´åãl 㨠b ãé©ç¨ã§ããã¨ããã¾ãã
Webã»ãã¥ãªãã£åé¡ï¼ããã¿ã¿ããªã±ã¼ã³
ããã§ã¯ãSECCON 令åCTF ã§åºé¡ããããreiwaVoteãã¨ããåé¡ãæ±ã£ã¦ãã¾ããèªã¿é²ããã¨ããªããªãã¦ã¼ã¢ã¢ã®ããåé¡ã§ãã
ããã§ã¯ããã¼ã«ã§ã¯ãªãã§ãããå®çªã® SQLã¤ã³ã¸ã§ã¯ã·ã§ã³ã®æ段ã解説ããã¦ãã¾ãã' or 1=1 --
ã§ãã
SQLã¤ã³ã¸ã§ã¯ã·ã§ã³ã§ãã©ã°ã¯ç²å¾ã§ãã¦ãã¾ãã®ã§ããããªãããã® SQLã¤ã³ã¸ã§ã¯ã·ã§ã³ã§ãã©ã°ãç²å¾ã§ããããä¸å¯§ã«è§£èª¬ããã¦ãã¾ãã
åé¡ã¨ãªã£ã¦ãã Webã¢ããªã±ã¼ã·ã§ã³ã«ã¤ãã¦ã以ä¸ã®ãã¼ã«ã使ã£ã¦è§£æãã¦ãã¾ãã
www.vector.co.jp
ãã®ãã¼ã«ã使ãã¨ãå®è¡ä¸ã®ããã»ã¹ã®ã¡ã¢ãªãåç
§ãç·¨éãããã¨ãåºæ¥ãããã§ããããã«ãããå®è¡ããã¦ãã SQLæããWebã¢ããªã±ã¼ã·ã§ã³ã®ã½ã¼ã¹ã³ã¼ããæ½åºã§ããããã§ãã
次åã® Webã¢ããªã±ã¼ã·ã§ã³ã®åé¡ãããã¨ãã«ä½¿ã£ã¦ã¿ããã¨æãã¾ãã
ã¾ããWebã¢ããªã±ã¼ã·ã§ã³ã®ã»ãã¥ãªãã£ãå¦ã¶æ¸ç±ã¨ãã¦ã以ä¸ããªã¹ã¹ã¡ããã¦ãã¾ããã確ãã«ãWebã»ãã¥ãªãã£ã®ãã¤ãã«ã ã¨æãã¾ãã
ãããã¯ã¼ã¯åé¡ï¼ScapyãPingTunnel
pcapãã¡ã¤ã«ã解æããåé¡ãæ±ã£ã¦ãã¾ããä»åã®åé¡ã§ã¯ã141åã®ãã±ãããæ ¼ç´ããã¦ããããã®å
¨ã¦ã ICMP ã®ãã±ããã¨ãããã®ã§ããã
ICMP ã® pcapãã¡ã¤ã«ã«åãè¾¼ã¾ããç»åãã¡ã¤ã«ï¼PNGãã¡ã¤ã«ï¼ãæ½åºããã®ã«ãPython ã® Scapy ã使ã£ã¦ãã¾ãã
ICMP ã«ãä»»æã®ãã¼ã¿ãåãè¾¼ãææ³ï¼ICMP Tunnelï¼ãã¨ãåºæ¥ããã¨ã解説ããã¦ãã¾ããã¾ãããã®ããã®ãã¼ã«ã¨ãã¦ãPingTunnel ãç´¹ä»ããã¦ãã¾ãã
PingTunnel ã®å
¬å¼ãµã¤ãã¯ä»¥ä¸ã§ãã
www.cs.uit.no
ä»åã¯ãç´æ¥ã解æ³ã«ãã®ãã¼ã«ã使ãããã§ã¯ãªãããããµã¤ãã®ç´¹ä»ã ãã¨ãããã¨æãã¾ããä¸ã®ä¸ã«ã¯ãããããªãã¼ã«ãææ³ããããã ãªã¨æãã¾ããã
Pwnableåé¡
ããã§ã¯ãbaby_stack ã¨ãã SECCON 2017 ã®ãªã³ã©ã¤ã³äºé¸ã§åºé¡ãããåé¡ãåãæ±ã£ã¦ãã¾ãã
ããã§ãããã¤ããªã®éã¢ã»ã³ãã«ã¯ãIDA PRo ã使ããã¦ãã¾ãã
baby_stack ã«ã¯ãã¹ã¿ãã¯ãããã¡ãªã¼ãã¼ããã¼ã®èå¼±æ§ãããããã§ããããã«ã·ã§ã«ãèµ·åããããã°ã©ã ãåãè¾¼ãã§ä¾µå
¥ãããã©ã°ãåå¾ããæµãã«ãªã£ã¦ãã¾ãã
ã機械語でシェルを起動するプログラムを作る(ARM64) - 土日の勉強ノートãã®ç§ã®è¨äºã§ãã·ã§ã«ãèµ·åããããã°ã©ã ãæåã§ä½ãã¾ããããmprotect ã使ã£ã¦ãç¡çãããå®è¡ããã¾ãããããã§ã¯ãROPï¼Return Oriented Programmingï¼ã¨ããææ³ã§ãå®è¡ã§ããªãé åã§ããã·ã§ã«ãèµ·åããæ¹æ³ãåãæ±ã£ã¦ãã¾ãã
ROP ã¨ã¯ãæ¢ã«ããã°ã©ã å
ã«åå¨ããå½ä»¤ã®æçãã¤ãªãåããã¦ãä»»æã®åä½ãè¡ããããã«ããææ³ã§ãã
socatã³ãã³ã
CTF ã®å¤§ä¼çµäºå¾ããµã¼ãã¯éå
¬éã«ãªãã¾ãããåãç°å¢ãåç¾ããããã«ãsocatã³ãã³ããã使ãæ¹æ³ãç´¹ä»ããã¦ãã¾ãã
socatã³ãã³ãã¨ã¯ãnetcatã³ãã³ãã®é«æ©è½çã®ãããªãã¼ã«ããããbaby_stack ã®ç°å¢ãåç¾ãããæ¹æ³ãã¡ã¢ãã¦ããã¾ãã
åé¡ãã¡ã¤ã«ã¨ flag.txt ãåããã£ã¬ã¯ããªã«é
ç½®å¾ã以ä¸ãå®è¡ãããã¨ã§ãç°å¢ãåç¾ã§ããããã§ãã
$ socat tcp-listen:15285,reuseaddr,form,EXEC:"./baby_stack"
èå¼±æ§ç·©åæè¡ã®ãã§ãã¯ãã¼ã«ï¼checksec
ååã®ã·ã§ã«ãèµ·åããããã°ã©ã ã®ã¨ãã«ãè¦å´ããå
容ãç°¡åã«èª¿ã¹ããã¨ãåºæ¥ããã¼ã«ã®ããã§ããååã¯ãã·ã§ã«ãèµ·åããããã°ã©ã ããdataã»ã¯ã·ã§ã³ã«é
ç½®ããã¦ãã¦ãå®è¡ãåºæ¥ãªãç¶æ³ã§ãããããããå¶ç´ã調ã¹ããã¨ãåºæ¥ããã¼ã«ã®ããã§ãã
github.com
ã·ã§ã«ã¹ã¯ãªããçã¨ãã¦ã¯ã2.7.xï¼ç¾å¨ã¯ã2.7.1ï¼ãæçµãªãªã¼ã¹ã§ã以éã® 3.x ããã¯ãGoè¨èªã«ããå®è£
ã«ä»£ããããã§ãã
ã§ã¯ãRelease ãã 2.7.1 ããã¦ã³ãã¼ããã¦ãæ©éååã®ç°å¢ã§ä½¿ã£ã¦ã¿ã¾ãã
ã·ã§ã«ãèµ·åããæ©æ¢°èªãåãè¾¼ãã ããã°ã©ã ã§è©¦ãã¾ããä½ã対çããã¦ããªãç¶æ
ã ã¨ä»¥ä¸ã®ããã«ãªãããã§ããNX ã¯ãNo Execute ã®ãã¨ã§ãã¹ã¿ãã¯ãªã©ã®ãã¼ã¿é åã«ç½®ããã¦ãããã¼ã¿ããå½ä»¤ã¨ãã¦è§£éãã¦å®è¡ãããã¨ã¯ç¦æ¢ããã¦ããç¶æ
ã¨ã®ãã¨ã§ãã
$ ../../checksec.sh-2.7.1/checksec --file=./execve_str.out
RELRO STACK CANARY NX PIE RPATH RUNPATH Symbols FORTIFY Fortified Fortifiable FILE
Partial RELRO No canary found NX enabled No PIE N/A N/A 3153 Symbols N/A 0 22 ./execve_str_fixed.out
Pwnable ã®åé¡ã®ã¨ãã¯ãã¾ãããã®ãã§ãã¯ãã¼ã«ãchecksecããå®è¡ããæ¹ãããããã§ãã
ROPã¬ã¸ã§ãããæ¢ããã¼ã«ï¼rp++
ä¸ã§èª¬æããããã«ãã¹ã¿ãã¯ãããã¡ãªã¼ãã¼ããã¼ã§ãä»»æã®ã³ã¼ããé
ç½®ã§ãã¦ããå®è¡ã§ããªãé åã®å ´åã«ãROP ã¨ããææ³ã§ã·ã§ã«ãèµ·åãã¦ããæ¹æ³ã説æããã¦ãã¾ãã
æ¢ã«ããã°ã©ã å
ã«ããå½ä»¤ã®æçãæ¢ããã¼ã«ãããrp++ãã§ãã
以ä¸ã¯ãrp++ ã® GitHub ã§ãã
github.com
ãã®ãã¼ã«ã«ã¤ãã¦ã¯ãååã®è¨äºã®ç¶ãã¨ãã¦ãã·ã§ã«ãèµ·åããããã°ã©ã ãçºå±ããã¦ããã¨ãã«ä½¿ã£ã¦ã¿ããã¨æãã¾ãï¼ä»ã®ç§ã®ã¬ãã«ã§ã¯é£ããã¨ããã®ãçç±ã«ãªãã¾ãï¼ã
ããã§ã¯ãä¾µå
¥ããã·ã§ã«ã®èµ·åã¾ã§ããExploitã³ã¼ãã¨ãã¦ãPythonã¹ã¯ãªããã§å®è£
ããã¦ãã¾ãããã®å®è£
ã«ä¾¿å©ãª Python ã©ã¤ãã©ãªããpwntoolsãã§ãã
ãã¡ãããä»åã¯ãå
¬å¼ãµã¤ãã®ç´¹ä»ã ãã¨ãã¾ãã
github.com
Exploitã³ã¼ãã®å®è£
ãå¦ã¶ã«ã¯ã以ä¸ã®æ¸ç±ããªã¹ã¹ã¡ããã¦ãã¾ããã564ãã¼ã¸ã¨ãçµæ§ãªããªã¥ã¼ã ãããã¾ãããç§ãèªãã§ã¿ããã¨æãã¾ãã
Miscåé¡ï¼Sandstorm
ä»åã¯ãä¸ããããç»åãããé ããããã¼ã¿ãè¦ã¤ããåé¡ã§ããã
åé¡ã®ç»åã¯ãã¤ã³ã¿ã¼ã¬ã¼ã¹ç»åï¼é常ã®ããã«ãä¸ããé ã«ç»åãæç»ãã¦ããã®ã§ã¯ãªããå
¨ä½ãå¾ã
ã«æç»ãã¦ããæ¹å¼ï¼ã§ãAdam7 ã¨ããæ¹å¼ã使ããã¦ãã¾ããã
ç»åã®è§£æã¯ãPythonã¹ã¯ãªããã§ãOpenCV ã®ã©ã¤ãã©ãªã使ç¨ããã¦ãã¾ãããã¾ããAdam7 ã®ã¤ã³ã¿ã¼ã¬ã¼ã¹ãå®ç¾ããã®ã«ãImageMagic ã¨ãããã¼ã«ã使ããã¦ãã¾ããã
ç»åãé³å£°ãã¡ã¤ã«ãªã©ã«ãä»»æã®å¥ã®ãã¼ã¿ãé ãæè¡ããæ
å ±ãã¤ãã£ã³ã°æè¡ã¨å¼ã¶ããã§ããCTF ã®ã¸ã£ã³ã«ã¨ãã¦ã¯ãä»åã¯ãMiscï¼åé¡ã§ã§ããªãï¼åé¡ã¨ããã¦ã¾ããããSteganography ã®åé¡ã¨è¨ã£ã¦ãããããã§ãã
ã¾ããæ
å ±ãã¤ãã£ã³ã°æè¡ã®è§£èª¬ã¨ãã¦ã以ä¸ã®é»åæ
å ±éä¿¡å¦ä¼ã®è¨äºãç´¹ä»ããã¦ãã¾ããã
https://www.ieice-hbkb.org/files/01/01gun_03hen_13.pdf
ã¾ããSteganography ã§é ãºãããããã¼ã¿ããªããã解æãããã¼ã«ã¨ãã¦ããstegsolveãããstegdetectããç´¹ä»ããã¦ãã¾ããã
Miscåé¡ï¼Mail Address Validator
ä»åã¯ãèå¼±æ§ã®ããæ£è¦è¡¨ç¾ã«å¯¾ãã¦ãã©ãããå
¥åãããã°ããã®èå¼±æ§ãçºç¾ãããããã¨ããåé¡ã§ãããèå¼±æ§ã®ããæ£è¦è¡¨ç¾ã¯ãReDoSï¼Regular expression Denial of Serviceï¼ã¨å¼ã°ããããã§ãã
æ£è¦è¡¨ç¾ã¨ã³ã¸ã³ã¯ãæéãªã¼ãããã³ã§å®ç¾ããã¦ãããæ¸ç±ã§ã¯ãæéãªã¼ãããã³ã«ã¤ãã¦ã®ä¸å¯§ãªè§£èª¬ãããã¦ãã¾ããã
æéãªã¼ãããã³ã«ã¤ãã¦ã®ãªã¹ã¹ã¡ã®æ¸ç±ã¨ãã¦ã以ä¸ãç´¹ä»ããã¦ãã¾ããã
ReDos ã®è©³ãã説æãäºä¾ã«ã¤ãã¦ã以ä¸ãç´¹ä»ããã¦ãã¾ããï¼è±èªã§ããï¼ã
owasp.org
ãããã«
ä»åã¯ããå
¥éã»ãã¥ãªãã£ã³ã³ãã¹ãã¼ã¼CTFã解ããªããå¦ã¶å®æ¦æè¡ãã«æ²¿ã£ã¦ãæ¸ç±ã§ç´¹ä»ããã¦ãããã¼ã«ã«ã¤ãã¦èª¿ã¹ã¦ã¿ã¾ãããç¥ããªããã¨ã°ããã§ã大å¤åèã«ãªãæ¬ã§ããã
ãã®æ¸ç±ã®æå¾ã§ãããã«åå¼·ããã人åãã«ã以ä¸ã® CTF ã®æ¸ç±ãç´¹ä»ããã¦ãã¾ããã
ä¸åç®ã¯ãç§ãå°ãèªãã ãã¨ãããã¾ãããé£æ度çã«ã¯ãä»åã®æ¸ç±ãå
¥éã»ãã¥ãªãã£ã³ã³ãã¹ãã¼ã¼CTFã解ããªããå¦ã¶å®æ¦æè¡ãã¨è¿ãå°è±¡ã§ãã
äºåç®ã¯ãããããèªããã¨æã£ã¦ããæ¬ã§ããé£æ度ã¯å°ãä¸ããã¨æãã¾ãã
2åã¨ããããèãæ¬ã ã¨æãã¾ããä»åã¯ä»¥ä¸ã§ãã
æå¾ã«ãªãã¾ããããã¨ã³ã¸ãã¢ã°ã«ã¼ãã®ã©ã³ãã³ã°ã«åå ä¸ã§ãã
æ°æ¥½ã«ãããã¨ãããããé¡ããããã¾ãð
ä»åã¯ä»¥ä¸ã§ãï¼
æå¾ã¾ã§ãèªã¿ããã ãããããã¨ããããã¾ããã