๋ณธ๋ฌธ ๋ฐ”๋กœ๊ฐ€๊ธฐ

Reverse Engineering18

[Dreamhack] rev-basic-1 WriteUp โ˜‚๏ธ rev-basic-1 WriteUp 1. ๋ฌธ์ œ ์„ค๋ช… ํ™•์ธ ํ›„ ํŒŒ์ผ ๋‹ค์šด๋กœ๋“œ 2. ๋‹ค์šด๋ฐ›์€ ์‘์šฉ ํ”„๋กœ๊ทธ๋žจ ์‹คํ–‰ ํ›„ ์ž„์˜์˜ ๋ฌธ์ž์—ด ์ž…๋ ฅ --> Enter ์„ ํด๋ฆญํ•˜๋‹ˆ ํ”„๋กœ๊ทธ๋žจ์ด ์ข…๋ฃŒ๋จ์„ ํ™•์ธ 3. x64dbg๋ฅผ ํ†ตํ•ด ์‘์šฉ ํ”„๋กœ๊ทธ๋žจ ์˜คํ”ˆ 4. ์ƒ๋‹จ์˜ '๊ธฐํ˜ธ' ํƒญ์—์„œ 'chall1.exe' ํด๋ฆญ 5. ์ž…๋ ฅ๋ฐ›์€ ๋ฌธ์ž์—ด์„ ์ •๋‹ต๊ณผ ๋น„๊ตํ•˜๋Š” ๋ถ€๋ถ„ ๋ฐœ๊ฒฌ --> ์ •๋‹ต์€ "DH{Compar3_the_ch4ract3r}" 6. ๋ฐœ๊ฒฌํ•œ FLAG ์ž…๋ ฅ --> ๋ฌธ์ œ ํ•ด๊ฒฐ ์„ฑ๊ณต 2023. 11. 20.
[Dreamhack] rev-basic-0 WriteUp ๐Ÿ™ rev-basic-0 WriteUp 1. ๋ฌธ์ œ ์„ค๋ช… ํ™•์ธ ํ›„ ํŒŒ์ผ ๋‹ค์šด๋กœ๋“œ 2. ๋‹ค์šด๋ฐ›์€ ์‘์šฉ ํ”„๋กœ๊ทธ๋žจ ์‹คํ–‰ ํ›„ ์ž„์˜์˜ ๋ฌธ์ž์—ด ์ž…๋ ฅ --> Enter ์„ ํด๋ฆญํ•˜๋‹ˆ ํ”„๋กœ๊ทธ๋žจ์ด ์ข…๋ฃŒ๋จ์„ ํ™•์ธ 3. IDA ๋ฅผ ํ†ตํ•ด ์‘์šฉ ํ”„๋กœ๊ทธ๋žจ ์˜คํ”ˆ 4. ๋ฌธ์ž์—ด ๊ฒ€์ƒ‰ ๊ธฐ๋Šฅ์„ ํ†ตํ•ด 'Correct' ๋ฉ”์‹œ์ง€ ๊ฒ€์ƒ‰ --> Wrong & Correct ๋ฉ”์‹œ์ง€ ๋ฐœ๊ฒฌ 5. ์œ„๋กœ ์Šคํฌ๋กคํ•˜๋‹ˆ ์ž…๋ ฅ๋ฐ›์€ ๋ฌธ์ž์—ด์„ ์ •๋‹ต๊ณผ ๋น„๊ตํ•˜๋Š” ๋ถ€๋ถ„ ๋ฐœ๊ฒฌ --> ์ •๋‹ต์€ "Compar3_the_str1ng" 6. ๋ฐœ๊ฒฌํ•œ FLAG ์ž…๋ ฅ --> ๋ฌธ์ œ ํ•ด๊ฒฐ ์„ฑ๊ณต 2023. 11. 19.
[Reverse Engineering] CodeEngn Advance RCE L01 WriteUp ๐Ÿฅซ CodeEngn Advance RCE L01 WriteUp 1. ๋ฌธ์ œ ํ™•์ธ ํ›„ ํŒŒ์ผ ๋‹ค์šด๋กœ๋“œ 2. 7-Zip File Manager ์„ ํ†ตํ•ด ํŒŒ์ผ ์••์ถ• ํ•ด์ œํ•œ ํ›„ Detect It Easy ๋ฅผ ํ†ตํ•ด ํŒŒ์ผ ์˜คํ”ˆ --> ํŒŒ์ผ์ด UPX ํ˜•์‹์œผ๋กœ ํŒจํ‚น๋˜์–ด์žˆ์Œ์„ ํ™•์ธ ++ ์•„์ง Detect It Easy ๋ฅผ ์„ค์น˜ํ•˜์ง€ ์•Š์•˜๋‹ค๋ฉด? --> https://www.majorgeeks.com/ MajorGeeks.Com - MajorGeeks www.majorgeeks.com 3. ํŒจํ‚น๋œ ์ƒํƒœ์ธ 01 ํŒŒ์ผ์— ๋Œ€ํ•˜์—ฌ ์–ธํŒจํ‚น ์ง„ํ–‰ ++ UPX ํŒจํ‚น๋œ ํŒŒ์ผ ์–ธํŒจํ‚นํ•˜๊ธฐ --> https://alim11.tistory.com/456 [UPX Un/Packer] UPX ํŒจํ‚น๋œ ํŒŒ์ผ ์–ธํŒจํ‚นํ•˜๊ธฐ ๐Ÿงฎ UPX ํŒจํ‚น๋œ ์ƒํƒœ์˜ ํŒŒ์ผ์„ ์–ธํŒจํ‚น.. 2023. 11. 18.
[Reverse Engineering] CodeEngn Basic RCE L19 WriteUp ๐Ÿ’’ CodeEngn Basic RCE L19 WriteUp 1. ๋ฌธ์ œ ํ™•์ธ ํ›„ ํŒŒ์ผ ๋‹ค์šด๋กœ๋“œ 2. 7-Zip File Manager ์„ ํ†ตํ•ด ํŒŒ์ผ ์••์ถ• ํ•ด์ œ --> 19 ํŒŒ์ผ ์† ์‘์šฉ ํ”„๋กœ๊ทธ๋žจ ๋ฐœ๊ฒฌ 3. ๊ด€๋ จ ์ •๋ณด ์ˆ˜์ง‘์„ ์œ„ํ•ด Detect It Easy ๋ฅผ ํ†ตํ•ด ํŒŒ์ผ ์˜คํ”ˆ --> ํŒŒ์ผ์ด UPX ํ˜•์‹์œผ๋กœ ํŒจํ‚น๋˜์–ด์žˆ์Œ์„ ํ™•์ธ ++ ์•„์ง Detect It Easy ๋ฅผ ์„ค์น˜ํ•˜์ง€ ์•Š์•˜๋‹ค๋ฉด? --> https://www.majorgeeks.com/ MajorGeeks.Com - MajorGeeks www.majorgeeks.com 4. ํŒจํ‚น๋œ ์ƒํƒœ์ธ 19 ํŒŒ์ผ์— ๋Œ€ํ•˜์—ฌ ์–ธํŒจํ‚น ์ง„ํ–‰ ++ UPX ํŒจํ‚น๋œ ํŒŒ์ผ ์–ธํŒจํ‚นํ•˜๊ธฐ --> https://alim11.tistory.com/456 [UPX Un/Packer] UPX .. 2023. 11. 17.
[Reverse Engineering] CodeEngn Basic RCE L18 WriteUp ๐Ÿคก CodeEngn Basic RCE L18 WriteUp 1. ๋ฌธ์ œ ํ™•์ธ ํ›„ ํŒŒ์ผ ๋‹ค์šด๋กœ๋“œ 2. 7-Zip File Manager ์„ ํ†ตํ•ด ํŒŒ์ผ ์••์ถ• ํ•ด์ œ --> 18 ํŒŒ์ผ ์† ์‘์šฉ ํ”„๋กœ๊ทธ๋žจ ๋ฐœ๊ฒฌ 3. 18.exe ์„ ์‹คํ–‰ํ•˜์—ฌ ์ž„์˜์˜ ๊ฐ’ ์ž…๋ ฅ ํ›„ "Check" ํด๋ฆญ --> Serial ๊ฐ’์ด ํ‹€๋ ธ๋‹ค๋Š” ๊ฒฝ๊ณ ๋ฌธ ํ™•์ธ 4. Immunity Debugger ์„ ํ†ตํ•ด 18.exe ํŒŒ์ผ ์˜คํ”ˆ --> ์„ฑ๊ณต & ์‹คํŒจ ๋ฉ”์‹œ์ง€์™€ OR ์—ฐ์‚ฐ๋ฌธ ๋ฐœ๊ฒฌ 5. ๋ฐœ๊ฒฌํ•œ OR ์—ฐ์‚ฐ๋ฌธ๊ณผ ๊ทธ ์•„๋ž˜ ๋ถ€๋ถ„์— BreakPoint ์„ค์ • --> Debug ์‹คํ–‰ 6. ํŒ์—…์ฐฝ์— ์•„๋ž˜์™€ ๊ฐ™์ด ์ž…๋ ฅ ํ›„ Check ๋ฒ„ํŠผ ํด๋ฆญ --> "CodeEngn" ์˜ Serial ๋ฐœ๊ฒฌ # ์ž…๋ ฅํ•œ Serial : 1234 # ์ž…๋ ฅํ•œ Name : CodeEngn # ๋ฐœ๊ฒฌ.. 2023. 11. 16.
[Reverse Engineering] CodeEngn Basic RCE L17 WriteUp ๐ŸŽฏ CodeEngn Basic RCE L17 WriteUp 1. ๋ฌธ์ œ ํ™•์ธ ํ›„ ํŒŒ์ผ ๋‹ค์šด๋กœ๋“œ 2. 7-Zip File Manager ์„ ํ†ตํ•ด ํŒŒ์ผ ์••์ถ• ํ•ด์ œ --> 17 ํŒŒ์ผ ์† ์‘์šฉ ํ”„๋กœ๊ทธ๋žจ ๋ฐœ๊ฒฌ 3. 17.exe ์„ ์‹คํ–‰ํ•˜์—ฌ ์ž„์˜์˜ ๊ฐ’ ์ž…๋ ฅ ํ›„ "Check it!" ํด๋ฆญ --> "Please Enter More Chars..." ์ด๋ผ๋Š” ๊ฒฝ๊ณ ๋ฌธ ํ™•์ธ 4. Immunity Debugger ์„ ํ†ตํ•ด 17.exe ํŒŒ์ผ ์˜คํ”ˆ --> ์„ฑ๊ณต & ์‹คํŒจ ๋ฉ”์‹œ์ง€์™€ ๋น„๊ต๋ฌธ ๋ฐœ๊ฒฌ 5. ๋ฐœ๊ฒฌํ•œ ๋น„๊ต๋ฌธ์„ 03 --> 01๋กœ ๋ณ€๊ฒฝ 6. ์‹คํŒจ๋ฌธ๊ณผ ๊ทธ ์•„๋ž˜ BreakPoint ์„ค์ • --> ํŒจ์น˜ ์‚ฌํ•ญ ์ €์žฅ 7. Debugging ์‹คํ–‰ ํ›„ ASCII ์‹œ๋ฆฌ์–ผ์ด ์ƒ์„ฑ๋œ ๊ฒƒ์„ ํ™•์ธ 8. 17.0045B850 ํ•จ์ˆ˜์— BreakPoint ์„ค์ •.. 2023. 11. 15.