본문 바로가기
반응형

Security100

QEMU 를 이용한 AVR 바이너리 분석하는 방법 1. 환경 host: macOS target: ELF 32-bit LSB executable, Atmel AVR 8-bit, 2. QEMU 설치 brew 를 사용한 install brew install qemue apt 를 사용한 install apt install qemu 3. AVR 바이너리(ELF) 파일 실행 참고 https://qemu.readthedocs.io/en/latest/system/target-avr.html 예제 qemu-system-avr -machine arduino-duemilanove -bios atme.elf -s -S 4. avr-gdb 설치 First, make sure you have xcode command line developer tools installed wit.. 2022. 1. 23.
[Kinght CTF] Fix It Felix! writeup Problem Atmega 32 ELF 파일 Circuit board ( Atmega & 8x8 LED matrix ) Analysis Binary (ELF) INFO user@bk-mac:~/ctf $ file atme.elf atme.elf: ELF 32-bit LSB executable, Atmel AVR 8-bit, version 1 (SYSV), statically linked, with debug_info, not stripped Analysis main() user@bk-mac:~/ctf $ cat dump.asm 0x00000092 : ldi r24, 0xFF ; 255 0x00000094 : out PORT_A, r24 ; 26 0x00000096 : out PORT_B, r24 ; 20.. 2022. 1. 23.
[exploit] 2016 33c3 CTF - babyfengshui #!/usr/bin/env python import socket import struct import telnetlib p = lambda x: struct.pack( " 2016. 12. 30.
[crypto] 2016 SecconCTF - Vigenere writeups [문제] Vigenere k: ???????????? p: SECCON{???????????????????????????????????} c: LMIG}RPEDOEEWKJIQIWKJWMNDTSR}TFVUFWYOCBAJBQ k=key, p=plain, c=cipher, md5(p)=f528a6ab914c1ecf856a1d93103948fe [풀이] import md5 p = "SECCON{???????????????????????????????????}" c = 'LMIG}RPEDOEEWKJIQIWKJWMNDTSR}TFVUFWYOCBAJBQ' m = "ABCDEFGHIJKLMNOPQRSTUVWXYZ{}" a = [] for i in range(len(p[:7])): for j in range.. 2016. 12. 12.
728x90