[HOME] > PC-UNIX Tips > CTF Tools

CTF Tools

Updated:

PC-UNIX Tips

初めて参加した SECCON2018。サービス問題1問だけ運良く解きました (^_^;; あとは撃沈... 今後に向けて揃えておくべきツールや各種情報を自分用にまとめておきます。

INDEX

Common
Reversing, Pwn
Forensics
Web

Common

Python

Reversing, Pwn

Pwn

Memory

slimm609/checksec.sh

Checksec is a bash script to check the properties of executables (like PIE, RELRO, PaX, Canaries, ASLR, Fortify Source).
% checksec.sh/checksec a.out
	

gdb

GDB, the GNU Project debugger, allows you to see what is going on `inside' another program while it executes -- or what another program was doing at the moment it crashed.
% cat  > ~/.gdbinit
set disassembly-flavor intel
% gdb -q a.out
	

longld/peda

PEDA - Python Exploit Development Assistance for GDB
% cat  > ~/.gdbinit
source ~/peda/peda.py
% gdb -q a.out
...
gdb-peda$
	

objdump

objdump displays information about one or more object files.
% objdump -M Intel -d a.out
	

strace

trace system calls and signals
% strace a.out
	

ltrace

ltrace intercepts and records dynamic library calls which are called by an executed process and the signals received by that process. It can also intercept and print the system calls executed by the program.
% ltrace a.out
	

hexdump

The utilities od and hexdump output octal, hex, or otherwise encoded bytes from a file or stream.
% hexdump -C filename
	

pwntools

Pwntools is a CTF framework and exploit development library. Written in Python, it is designed for rapid prototyping and development, and intended to make exploit writing as simple as possible.
from pwn import *
	

IDA

IDA is the Interactive DisAssembler: the world's smartest and most feature-full disassembler, which many software security specialists are familiar with.

Forensics

binwalk

Binwalk is a fast, easy to use tool for analyzing, reverse engineering, and extracting firmware images.
% binwalk -e hoge.pdf
	

Foremost

Foremost is a console program to recover files based on their headers, footers, and internal data structures.
% foremost hoge.pdf
	

Stirling

使いやすさと高機能を両立した最強の新・定番バイナリエディタ

GHex - a hex editor for GNOME

GHex allows the user to load data from any file, view and edit it in either hex or ascii.

うさみみハリケーン

マルウェア解析やデジタル・フォレンジックにも活用可能

ExifTool by Phil Harvey

ExifTool is a platform-independent Perl library plus a command-line application for reading, writing and editing meta information in a wide variety of files.

PNG

TweakPNG

TweakPNG is a low-level utility for examining and modifying PNG image files.

QRコード

strong-qr-decoder

強力なQRコードデコーダ
% ./sqrd qr.txt
sample_data
	

PDF

peepdf Package Description

Web

MySQL

PC-UNIX Tips

Written by kabada