NSSL-SJTU / SaTC

A prototype of Shared-keywords aware Taint Checking, a novel static analysis approach that tracks the data flow of the user input between front-end and back-end to precisely detect security vulnerabilities.
274 stars 48 forks source link

D-Link823G分析报错 #20

Closed TTY-flag closed 10 months ago

TTY-flag commented 1 year ago

运行命令

python satc.py -d /home/satc/SaTC/SaTC_data -o /home/satc/res --ghidra_script=ref2sink_cmdi -b goahead --taint_check
Traceback (most recent call last):
  File "satc.py", line 310, in <module>
    main()
  File "satc.py", line 301, in main
    taint_stain_analysis(bin_path, ghidra_result, args.output)
  File "/home/satc/SaTC/taint_check/main.py", line 133, in taint_stain_analysis
    proj = angr.Project(binary, auto_load_libs=False, use_sim_procedures=True)
  File "/home/satc/deps/angr-dev/angr/angr/project.py", line 154, in __init__
    self.loader = cle.Loader(self.filename, **load_options)
  File "/home/satc/deps/angr-dev/cle/cle/loader.py", line 124, in __init__
    self.initial_load_objects = self._internal_load(main_binary, *force_load_libs)
  File "/home/satc/deps/angr-dev/cle/cle/loader.py", line 475, in _internal_load
    main_obj = self._load_object_isolated(main_spec)
  File "/home/satc/deps/angr-dev/cle/cle/loader.py", line 569, in _load_object_isolated
    return backend_cls(full_spec, is_main_bin=self.main_object is None, loader=self, **options)
  File "/home/satc/deps/angr-dev/cle/cle/backends/elf/elf.py", line 114, in __init__
    self._load_plt()
  File "/home/satc/deps/angr-dev/cle/cle/backends/elf/metaelf.py", line 200, in _load_plt
    guessed_addr = plt_sec.vaddr
AttributeError: 'NoneType' object has no attribute 'vaddr'

QQ截图20221205141704

貌似分析mips架构都会出现这个问题?求解如何修复。

zhjygit commented 1 year ago

我也是mips机构,同样出现了整个问题。怎么解决呀

TTY-flag commented 1 year ago

不知道哇。。老哥留个联系方式交流一下?

zhjygit commented 1 year ago

不知道哇。。老哥留个联系方式交流一下? 我也是学习不久。djstmail@163.com

RobinWang825 commented 1 year ago

hi, 请问dir878也是mips架构,为啥可以正常运行呢