ChrisTheCoolHut / Zeratool

Automatic Exploit Generation (AEG) and remote flag capture for exploitable CTF problems
GNU General Public License v3.0
1.11k stars 147 forks source link

All attempts (including samples) result in "Can not determine vulnerable type" #11

Closed aaronsaysno closed 3 years ago

aaronsaysno commented 4 years ago

# python zeratool.py -v challenges/easy_format 
[+] Checking pwn type...
[+] Checking for overflow pwn type...
[+] Checking for format string pwn type...
[+] Found symbolic buffer at position 0 of length 49
[+] Found symbolic buffer at position 0 of length 49
[+] Found symbolic buffer at position 0 of length 49
[+] Found symbolic buffer at position 0 of length 49
[+] Found symbolic buffer at position 0 of length 49
[+] Getting binary protections
Cannot analyze at 0x08048430
Cannot analyze at 0x08048430
[+] Found win function main
[-] Can not determine vulnerable type```

(Running on Kali 2019.3)
ChrisTheCoolHut commented 4 years ago

I've seen that before when you can't run 32bit executables. Can you run them?

sudo dpkg --add-architecture i386
sudo apt-get update
sudo apt-get install libc6:i386 libncurses5:i386 libstdc++6:i386
aaronsaysno commented 4 years ago

Thanks for the quick response! I tried adding those packages but no luck. =(

Also, FWIW I tried some 64 bit binaries as well with the same result.

Any other suggestions?

ChrisTheCoolHut commented 3 years ago

https://github.com/ChrisTheCoolHut/Zeratool/pull/17