App - System

Friday 26 June 2020, 06:56  #1
PE32 - Stack buffer overflow basic problem
giangn
  • 3 posts

There’s a technical issue with the challenge, preventing completion.

Overflowing it was fine, but after that the series of automated command did not work because runas failed due to incorrect password.

Please fix as soon as possible so I can finish up the challenge.


rootmeerr.png
rootmeerr.png
 (PNG, 40.8 kb)
Friday 26 June 2020, 14:11  #2
PE32 - Stack buffer overflow basic problem
Ech0
  • 328 posts

Hello,

There is no technical problem with this challenge, you are not supposed to run anything as Administrator, you are not even supposed to use the "runas" command.
There is a script called wrapper.sh that acts like a suid version of the binary, you must use this script to run your exploit instead of the ch72.exe binary itself.

Ech0

Friday 26 June 2020, 19:19  #3
PE32 - Stack buffer overflow basic problem
giangn
  • 3 posts

Hmm ok, might be worth it to clarify that because I ran the binary directly by using printf "payload" | ./ch72.exe and it automatically ran the runas commands after I did that.

How do I correctly use wrapper.sh? I tried a few ways to run it but that wouldn’t work, could you elaborate how I’d correctly do so provided I already have a valid exploit string that I know would work fine?

Friday 26 June 2020, 23:16  #4
PE32 - Stack buffer overflow basic problem
Ech0
  • 328 posts

You can printf "payload" | ./wrapper.sh

Monday 29 June 2020, 10:29  #5
PE32 - Stack buffer overflow basic problem
giangn
  • 3 posts

I have tried that already, whenever I do that the standard command prompt text appears but it returns immediately to the normal shell, so I couldn’t interact with it at all.


rootmeerr-2.png
rootmeerr-2.png
 (PNG, 14.9 kb)
Monday 29 June 2020, 11:05  #6
PE32 - Stack buffer overflow basic problem
Ech0
  • 328 posts