Home [HackCTF] Login
Post
Cancel

[HackCTF] Login

#web #100pts

๐Ÿšฉ ๋ฌธ์ œ


image


๐Ÿšฉ ๋ฌธ์ œ ํ’€์ด


๐Ÿ‘โ€๐Ÿ—จ ๋ฌธ์ œ ํŒŒ์•…

image

๋ฌธ์ œ์—์„œ ์ œ๊ณตํ•œ ๋งํฌ๋กœ ๋“ค์–ด๊ฐ€๋‹ˆ ๊ฐ„๋‹จํ•œ ๋กœ๊ทธ์ธ ํผ์ด ๋ณด์˜€๋‹ค. View Source๋ฅผ ๋ˆ„๋ฅด๋‹ˆ

image

์œ„์™€ ๊ฐ™์€ php์ฝ”๋“œ๋ฅผ ์ฃผ์—ˆ๋‹ค. ์ฝ”๋“œ๋ฅผ ํ•ด์„ํ•ด๋ณด๋ฉด, ์‚ฌ์šฉ์ž์—๊ฒŒ id์™€ pw๋ฅผ ์ž…๋ ฅ๋ฐ›์•„ sql ์ฟผ๋ฆฌ๋ฌธ์— ์‚ฝ์ž…ํ•œ ํ›„ ๋ฐ์ดํ„ฐ๋ฒ ์ด์Šค์—์„œ ํ•ด๋‹น ์ •๋ณด๋ฅผ ๊บผ๋‚ด์™€ ๋ฐฐ์—ด์— ํ• ๋‹นํ•˜๊ณ  id์— ํ•ด๋‹นํ•˜๋Š” ๊ฐ’์ด ์กด์žฌํ•˜๋ฉด flag๋ฅผ ๋‚ด๋ฑ‰๋Š” ํ˜•ํƒœ์˜€๋‹ค.


๐Ÿ‘โ€๐Ÿ—จ Exploit

๋‹จ์ˆœํ•œ SQL Injection์œผ๋กœ ํŒŒ์•…๋˜์—ˆ์œผ๋‚˜ DB์— ์–ด๋–ค id๊ฐ€ ์กด์žฌํ•˜๋Š”์ง€๋ฅผ ๋ชจ๋ฅด๋Š” ์ƒํƒœ์˜€๋‹ค. ๊ทธ๋ž˜์„œ admin ๊ณ„์ •์€ ์กด์žฌํ•  ๊ฒƒ ๊ฐ™์•„ Usename์œผ๋กœ admin'# ๋ฌธ์ž์—ด์„ ์‚ฝ์ž…ํ•˜์˜€๋‹ค.

1
2
3
4
5
# origin
select * from jhyenuser where binary id='$id' and pw ='$pw'

# SQL Injection
select * from jhyenuser where binary id='admin'#' and pw =''


์œ„์™€ ๊ฐ™์ด ์ฟผ๋ฆฌ๋ฌธ์ด ์ž‘์„ฑ๋˜์—ˆ๊ณ  ๋กœ๊ทธ์ธ์„ ์‹œ๋„ํ•˜๋‹ˆ

image

flag๋ฅผ ๋ฑ‰์—ˆ๋‹ค!

[Dreamhack] Quiz: x86 Assembly 2

[Study] Memory Layout