BSidesSF-2017-pinlock-150

来源:互联网 发布:淘宝网什么时候搞活动 编辑:程序博客网 时间:2024/05/19 12:29

这是个Android逆向题,没有涉及到.so应该算简单的吧,但是我对那些加密的API还不熟。
参考:
https://github.com/Sinkmanu/CTF/blob/master/BSidesSF-2017-pinlock-150.java
https://advancedpersistentjest.com/2017/02/14/writeup-pinlock-bsides-san-francisco/
原来对于这种.db的数据库文件可以用sqlite3 xxx.db来查看。当然文本应该也可以查看但是不方便。

root@kali:~/repos/CTF/BSides-CTF-2017# wget https://github.com/youben11/BSides-San-Francisco-CTF-2017/raw/master/pinstore.apkroot@kali:~/repos/CTF/BSides-CTF-2017# lspinstore.apkroot@kali:~/repos/CTF/BSides-CTF-2017# file pinstore.apkpinstore.apk: Java archive data (JAR)root@kali:~/repos/CTF/BSides-CTF-2017# unzip pinstore.apkroot@kali:~/repos/CTF/BSides-CTF-2017# lsAndroidManifest.xml  assets  classes.dex  META-INF  pinstore.apk  res  resources.arscroot@kali:~/repos/CTF/BSides-CTF-2017# mkdir pinstoreroot@kali:~/repos/CTF/BSides-CTF-2017# mv AndroidManifest.xml assets classes.dex META-INF res resources.arsc pinstore/root@kali:~/repos/CTF/BSides-CTF-2017# lspinstore  pinstore.apkroot@kali:~/repos/CTF/BSides-CTF-2017# cd pinstore/root@kali:~/repos/CTF/BSides-CTF-2017/pinstore# lsAndroidManifest.xml  assets  classes.dex  META-INF  res  resources.arscroot@kali:~/repos/CTF/BSides-CTF-2017/pinstore# cd assets/root@kali:~/repos/CTF/BSides-CTF-2017/pinstore/assets# lspinlock.db  READMEroot@kali:~/repos/CTF/BSides-CTF-2017/pinstore/assets# cat READMEv1.0:- Pin database with hashed pinsv1.1:- Added AES support for secretv1.2:- Derive key from pin[To-do: switch to the new database]root@kali:~/repos/CTF/BSides-CTF-2017/pinstore/assets#root@kali:~/repos/CTF/BSides-CTF-2017/pinstore/assets# which sqlite3/usr/bin/sqlite3root@kali:~/repos/CTF/BSides-CTF-2017/pinstore/assets# file pinlock.dbpinlock.db: SQLite 3.x database, last written using SQLite version 3011000root@kali:~/repos/CTF/BSides-CTF-2017/pinstore/assets# sqlite3 pinlock.dbSQLite version 3.16.2 2017-01-06 16:32:41Enter ".help" for usage hints.sqlite> SELECT pin FROM pinDB;d8531a519b3d4dfebece0259f90b466a23efc57bsqlite> SELECT entry FROM secretsDBv1;hcsvUnln5jMdw3GeI4o/txB5vaEf1PFAnKQ3kPsRW2o5rR0a1JE54d0BLkzXPtqBsqlite> SELECT entry FROM secretsDBv2;Bi528nDlNBcX9BcCC+ZqGQo1Oz01+GOWSmvxRj7jg1g=sqlite> SELECT * FROM secretsDBv2;1|Bi528nDlNBcX9BcCC+ZqGQo1Oz01+GOWSmvxRj7jg1g=sqlite> SELECT * FROM secretsDBv1;1|hcsvUnln5jMdw3GeI4o/txB5vaEf1PFAnKQ3kPsRW2o5rR0a1JE54d0BLkzXPtqB

然后是writeup

root@kali:~/repos/CTF/BSides-CTF-2017# wget https://raw.githubusercontent.com/Sinkmanu/CTF/master/BSidesSF-2017-pinlock-150.javaroot@kali:~/repos/CTF/BSides-CTF-2017# mv BSidesSF-2017-pinlock-150.java Bsides.javaroot@kali:~/repos/CTF/BSides-CTF-2017# javac Bsides.javaroot@kali:~/repos/CTF/BSides-CTF-2017# lsBsides.class  Bsides.java  pinstore  pinstore.apkroot@kali:~/repos/CTF/BSides-CTF-2017# java Bsides.classError: Could not find or load main class Bsides.classroot@kali:~/repos/CTF/BSides-CTF-2017# java Bsides[*] SecretsDBv1 (encrypted): hcsvUnln5jMdw3GeI4o/txB5vaEf1PFAnKQ3kPsRW2o5rR0a1JE54d0BLkzXPtqB[*] SecretsDBv1 (decrypted): Here is what the data will look like[*] SecretsDB2 (encrypted): Bi528nDlNBcX9BcCC+ZqGQo1Oz01+GOWSmvxRj7jg1g=[+] Flag: Flag:OnlyAsStrongAsWeakestLink

用到的在线工具:
https://www.onlinehashcrack.com/hash-identification.php
http://hashtoolkit.com/reverse-hash/?hash=d8531a519b3d4dfebece0259f90b466a23efc57b

原创粉丝点击