Skip to content

reversinghub/crackme-angr-elf

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

8 Commits
 
 
 
 
 
 

Repository files navigation

Angr-Elf

Welcome to the realm of the elves, where you can learn how to solve CTF-style ELF crackmes with Angr binary analysis toolkit.

 █████╗ ███╗   ██╗ ██████╗ ██████╗     ███████╗██╗     ███████╗
██╔══██╗████╗  ██║██╔════╝ ██╔══██╗    ██╔════╝██║     ██╔════╝
███████║██╔██╗ ██║██║  ███╗██████╔╝    █████╗  ██║     █████╗  
██╔══██║██║╚██╗██║██║   ██║██╔══██╗    ██╔══╝  ██║     ██╔══╝  
██║  ██║██║ ╚████║╚██████╔╝██║  ██║    ███████╗███████╗██║     
╚═╝  ╚═╝╚═╝  ╚═══╝ ╚═════╝ ╚═╝  ╚═╝    ╚══════╝╚══════╝╚═╝     

According to the official documentation, Angr is a

user-friendly binary analysis suite, allowing a user to simply start up iPython and easily perform intensive binary analyses with a couple of commands.

Its capabilities are very exciting: symbolic execution, automatic ROP chain building, automatic exploit generation. The number and variety of examples, and the amount of documentation is impressive. Installation is straight-forward on both Windows and Linux, so we can quickly get started with real projects. A lot of work has been put into this framework. Kudos to the phe people behind, the security researchers from Computer Security Lab at UC Santa Barbara with a long tradition of winning CTFs.

Files

  • crackme.c - CTF challenge that expects a 10 characters flag to be provided from standard input
  • angr_solver.py - Solver script using Angr

References

About

Solve CTF crackme exercise using angr framework

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published