2018-05-27

作者: L_Longing | 来源:发表于2018-05-27 22:46 被阅读0次

    逆向观察分值:10

    来源: 

                            墨流云

    难度:易

    参与人数:1516人

    Get Flag:345人

    答题人数:412人

    解题通过率:84%

    a simple reverse view

    解题链接:

                          http://ctf5.shiyanbar.com/reverse/rev50/rev50                   

    1.首先下载好插件,发现打不开。师傅说凡是这种需要选择打开的,需要在kali下打开。

    2.接下来再kali下打开。

    2`4444444444444444444444444444444444444444444444444444444444444444444444444444444444444444444444444444444444444444444444444444444444444444444444444444444444444444444444444444444444444444444444444444444444444444444444rrrrrrrtttttttttttttttttttttttttttttttttttttttttttttttttttttttttttttttttttttttttttttttttttttttttttttttttttttttttttttttttttttttffffffffffffffffffffffffffffffffffffffffffffffffffffvdvd                                                                                                                                                                                                                                                             xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                                      

    2。百度相关的命令,如下:

    (1)Linux下chmod 777 修改权限

    在linux操作系统下,使用shell命令来操作:

    关于权限的问题用chmod命令来修改权限

    (2)./命令 ./<可执行程序>

    表示运行该程序

    (3)Linux file命令用于辨识文件类型。

    通过file指令,我们得以辨识该文件的类型。

    3.通过kali该插件,介绍关于该插件的基本信息:总体百度翻译 Rev50:ELF 64位LSB可执行文件,X8664,版本1(Sysv),动态链接,解释程序/LIb64/LD-LINUX X8664,SO 2,对于GNU/Linux 2.624,BuffDe[Sa1]=695AC6E2D5E1D05B327 B59D2C2D6EB6ABA99,未被剥离

    (1)百度ELF文件:ELF文件

    (2)LSB 最低有效位( least significant bit,LSB)指的是一个二进制数字中的第0位(即最低位)。最低有效位和最高有效位是相对应的概念。

    4.将插件拖到IDA里面,进行分析,scr=一个很长的字符串,然后将它选中,转换为字符串形式,再进行逆序就可以得出答案。

    5.

    相关文章

      网友评论

        本文标题:2018-05-27

        本文链接:https://www.haomeiwen.com/subject/hgubjftx.html