# 6.1.15 pwn 34C3CTF2017 SimpleGC - [题目复现](#题目复现) - [题目解析](#题目解析) - [Exploit](#exploit) - [参考资料](#参考资料) [下载文件](../src/writeup/6.1.15_pwn_34c3ctf2017_simplegc) ## 题目复现 ``` $ file sgc sgc: ELF 64-bit LSB executable, x86-64, version 1 (SYSV), dynamically linked, interpreter /lib64/ld-linux-x86-64.so.2, for GNU/Linux 2.6.32, BuildID[sha1]=f7ef90bc896e72ba0c3191a2ce6acb732bf3b172, stripped $ checksec -f sgc RELRO STACK CANARY NX PIE RPATH RUNPATH FORTIFY Fortified Fortifiable FILE Partial RELRO Canary found NX enabled No PIE No RPATH No RUNPATH Yes 0 4 sgc $ file libc-2.26.so libc-2.26.so: ELF 64-bit LSB shared object, x86-64, version 1 (GNU/Linux), dynamically linked, interpreter /lib64/ld-linux-x86-64.so.2, BuildID[sha1]=6d2b609f0c8e7b338f767b08c5ac712fac809d31, for GNU/Linux 3.2.0, stripped ``` ## 题目解析 ## Exploit ## 参考资料 - https://ctftime.org/task/5137