J0ng Bae
Hacktheon Sejong CTF

2024 Hacktheon Sejong CTF Write up

Findiff - [pwn] ๐Ÿ’Ž pts : 729pts 1. Abstract Binary Diffing (Bindiff) Buffer Overflow 2. Analysis ํ•ด๋‹น ๋ฌธ์ œ๋Š” ๋ฐ”์ด๋„ˆ๋ฆฌ ํŒŒ์ผ์„ ์ด 2๊ฐœ ์ œ๊ณตํ•ด์ค€๋‹ค. ์ฒ˜์Œ์—๋Š” ์™œ 2๊ฐœ์˜ ํŒŒ์ผ์„ ์ œ๊ณตํ•ด ์ฃผ์—ˆ๋Š”์ง€ ๋ชจ๋ฅด๊ฒ ์ง€๋งŒ, ๋ฌธ์ œ์˜ ์ œ๋ชฉ๊ณผ ์„ค๋ช…์—์„œ ๊ทธ ํžŒํŠธ๋ฅผ ์–ป์„ ์ˆ˜ ์žˆ์—ˆ๋‹ค...

Line CTF

LINE CTF 2024 Write up

jalyboy-baby [web] Solver : 428 Score : 100 1. Abstract JWT None Algorithm Attack 2. Analysis ๋ฌธ์ œ ํŽ˜์ด์ง€์—์„œ๋Š” j ๋ผ๋Š” ํŒŒ๋ผ๋ฏธํ„ฐ๋ฅผ ํ†ตํ•ด JWT ๊ฐ’์„ ์ „์†กํ•˜๊ณ  ์žˆ์Œ ํŒŒ๋ผ๋ฏธํ„ฐ๋กœ ์ „์†ก๋ฐ›์€ JWT ๊ฐ’์„ ํŒŒ์‹ฑ ๋ฐ claims ์— ์ €์žฅ claims ์—...

์ œ 28ํšŒ ํ•ดํ‚น์บ ํ”„ CTF 1์œ„

์ œ 28ํšŒ Hacking Camp CTF Write up

์ œ 28ํšŒ ํ•ดํ‚น์บ ํ”„ ํ•ดํ‚น์บ ํ”„ CTF ์—ฐ์† 1์œ„!! ํŒ€์šด์ด ๋ฏธ์นœ๋“ฏ์ด ์ข‹์•˜๋˜ ๋“ฏ ํ•ฉ๋‹ˆ๋‹คโ€ฆ calc - [reversing] Analysis ๋ฌธ์ œ ์ฝ”๋“œ๋ฅผ ๋ณด๋ฉด ์ตœ์ข…์ ์œผ๋กœ system("./connect") ๋ฅผ ํ˜ธ์ถœํ•ด์•ผ ํ•˜๋Š” ๊ฒƒ ๊ฐ™๋‹ค. ํ•ด๋‹น ์ฝ”๋“œ๋ฅผ ํ˜ธ์ถœํ•˜๊ธฐ ์œ„ํ•œ ์กฐ๊ฑด์„ ๋ณด๋ฉด change_pw ์™€ real_enc ์˜ ๋ฌธ์ž์—ด์ด ๊ฐ™์•„์•ผ ํ•จ์„ ์•Œ ์ˆ˜...

CVE-2022-22965 (Spring4Shell) 1-day ๋ถ„์„

1. Abstract Request ํŒŒ๋ผ๋ฏธํ„ฐ์— class ๋ฅผ ์ด์šฉํ•˜์—ฌ classLoader ์ ‘๊ทผํ•  ์ˆ˜ ์žˆ๊ณ , ์ด๋ฅผ ํ†ตํ•ด Log ์ƒ์„ฑ ์„ค์ •์„ ๋ณ€๊ฒฝ์‹œํ‚ฌ ์ˆ˜ ์žˆ์œผ๋ฉฐ ์ด๋ฅผ ํ†ตํ•ด WebShell ์ƒ์„ฑ์„ ํ•˜๊ณ  RCE๊ฐ€ ๊ฐ€๋Šฅํ•˜๋‹ค. 2. Vulnerability Analysis 2.1 Affect version JDK (Java Developme...

SROP (SigReturn Oriented Programming)

SROP (SigReturn Oriented Programming) ๋ฆฌ๋ˆ…์Šค์—์„œ ์‚ฌ์šฉํ•˜๋Š” Signal ์ค‘ ํ•˜๋‚˜์ธ Sigreturn์„ ์ด์šฉํ•œ ROP ๊ธฐ๋ฒ•์ž…๋‹ˆ๋‹ค. sigreturn ์‹œ์Šคํ…œ ์ฝœ์„ ์‚ฌ์šฉํ•˜์—ฌ ๋ ˆ์ง€์Šคํ„ฐ์— ์›ํ•˜๋Š” ๊ฐ’์„ ์ €์žฅํ•  ์ˆ˜ ์žˆ์Šต๋‹ˆ๋‹ค. Signal Signal(์‹œ๊ทธ๋„)์€ ํ”„๋กœ์„ธ์Šค์— ์–ด๋–ค ์ด๋ฒคํŠธ๊ฐ€ ๋ฐœ์ƒํ–ˆ๋Š”์ง€๋ฅผ ์•Œ๋ ค์ฃผ๊ณ  ์ด๋Ÿฌํ•œ Sig...

GOT ๋™์ž‘๋ถ„์„

PLT(Procedure Linkage Table) ํ”„๋กœ์‹œ์ € ์—ฐ๊ฒฐ ํ…Œ์ด๋ธ”. ์™ธ๋ถ€ ๋ผ์ด๋ธŒ๋Ÿฌ๋ฆฌ์— ์žˆ๋Š” ํ”„๋กœ์‹œ์ €์™€ ์—ฐ๊ฒฐํ•ด์ฃผ๋Š” ํ…Œ์ด๋ธ”์ด๋‹ค. GOT(Global Offset Table) ํ”„๋กœ์‹œ์ €๋“ค์˜ ์ฃผ์†Œ๊ฐ€ ์ €์žฅ๋˜์–ด ์žˆ๋Š” ํ…Œ์ด๋ธ”์ด๋‹ค. CET mitigation ํ•ด์ œ ํ›„ ์‹ค์Šต -fcf-protecti...

Whitehat Contest 2023 Write up

rev - [ rev 3 - Fall in love ] ์ฃผ์–ด์ง„ ํŒŒ์ผ์€ rtf(Rich Text Format) ํ˜•์‹์„ ๊ฐ–๊ณ  ์žˆ๋‹ค. ๊ทธ๋ž˜์„œ ํ•ด๋‹น ํŒŒ์ผ์˜ ํ™•์žฅ์ž๋ฅผ rtf๋กœ ๋ฐ”๊ฟ”์ฃผ๊ณ  ์—ด์–ด๋ดค๋Š”๋ฐ ๋ญ”๊ฐ€๊ฐ€ ์žˆ๋Š” ๊ฒƒ ๊ฐ™์€๋ฐ ์ง์ ‘ ์‹คํ–‰๋˜์ง€๋Š” ์•Š๋Š”๋‹ค. ํŒŒ์ผ ์ถ”์ถœ RTF ํŒŒ์ผ์„ ๋ฆฌ๋ฒ„์‹ฑํ•˜๋Š” ๊ฑด ์ฒ˜์Œ์ด๋ผ ํ•ด๋‹น ์ž๋ฃŒ๋ฅผ ์ฐพ์•„ ๋ดค๋Š”๋ฐ, RTF ๋ฌธ์„œ์—์„œ ์‹คํ–‰ํŒŒ์ผ ๋“ฑ์„ ์ถ”์ถœ...

WACON 2023 Writeup

MISC - mic check ๋ฌธ์ œ ์‚ฌ์ดํŠธ์— ๋“ค์–ด๊ฐ€์ž๋งˆ์ž Not Found ์—๋Ÿฌ๊ฐ€ ๋œฌ๋‹ค. ๊ณต์ง€๋ฅผ ๋ณด๋‹ˆ ์˜๋„๋œ ๊ฑฐ๋ผ๊ณ  ํ•ด์„œ ๊ณ„์† ์ฐพ์•„๋ดค๋‹ค. ํ˜น์‹œ๋‚˜ ํ•ด์„œ robots.txt๋ฅผ ์ด์šฉํ•ด ์ ‘๊ทผํ•  ์ˆ˜ ์žˆ๋Š” ๊ฒฝ๋กœ๋ฅผ ์•Œ์•„๋ดค๋Š”๋ฐ ๋‹ค์Œ๊ณผ ๊ฐ™์ด W/A/C/O/N/2/ ๊ฐ€ ์žˆ์—ˆ๋‹ค. ๊ทธ๋ž˜์„œ ํ•ด๋‹น ๊ฒฝ๋กœ์— ๊ฐ€๋ฉด flag๋ฅผ ์–ป์„ ์ˆ˜ ์žˆ์„ ๊ฒƒ ๊ฐ™์•„์„œ ์ ‘์†ํ•ด๋ดค๋Š”๋ฐ ๋‹ฌ๋ผ๋Š”...