BUUCTF-Ez_bypass

打开题目,

很杂乱,我们右键查看一下源码

I put something in F12 for you
include 'flag.php';
$flag='MRCTF{xxxxxxxxxxxxxxxxxxxxxxxxx}';
if(isset($_GET['gg'])&&isset($_GET['id'])) {
    $id=$_GET['id'];
    $gg=$_GET['gg'];
    if (md5($id) === md5($gg) && $id !== $gg) {
        echo 'You got the first step';
        if(isset($_POST['passwd'])) {
            $passwd=$_POST['passwd'];
            if (!is_numeric($passwd))
            {
                 if($passwd==1234567)
                 {
                     echo 'Good Job!';
                     highlight_file('flag.php');
                     die('By Retr_0');
                 }
                 else
                 {
                     echo "can you think twice??";
                 }
            }
            else{
                echo 'You can not get it !';
            }

        }
        else{
            die('only one way to get the flag');
        }
}
    else {
        echo "You are not a real hacker!";
    }
}
else{
    die('Please input first');
}
}Please input first

 大概就是这样子了,看着很多,其实重点就两点。

if (md5($id) === md5($gg) && $id !== $gg) //将我们传入的id的MD5值与gg的MD5值作比较,并且返回为null,!==(值与类型都不相同不做比较)

payload:?id[]=1&gg[]=2

 if(isset($_POST['passwd'])) {
            $passwd=$_POST['passwd'];
            if (!is_numeric($passwd))
            {
                 if($passwd==1234567)
                 {
                     echo 'Good Job!';

要求密码为1234567,我们在后面任意加一个字母即可绕过is_numeric

拿到flag

猜你喜欢

转载自blog.csdn.net/m0_47571887/article/details/121240786