CTF-All-In-One/doc/6.1.8_pwn_dctf2017_flex.md
2017-12-09 10:35:26 +08:00

741 B

6.1.8 pwn DCTF2017 Flex

下载文件

C++ 异常机制

题目解析

$ file flex 
flex: ELF 64-bit LSB executable, x86-64, version 1 (SYSV), dynamically linked, interpreter /lib64/ld-linux-x86-64.so.2, for GNU/Linux 2.6.32, BuildID[sha1]=30a1acbc98ccf9e8f4b3d1fc06b6ba6f0cbe7c9e, stripped
$ checksec -f flex 
RELRO           STACK CANARY      NX            PIE             RPATH      RUNPATH      FORTIFY  Fortified Fortifiable  FILE
Partial RELRO   Canary found      NX enabled    No PIE          No RPATH   No RUNPATH   Yes      0               4       flex

参考资料