CMSC 313 Project 4

The Atomic Binary Bomb

Assigned Wednesday Oct 21
Program Due 11:59pm, Sunday, Nov 8th
Points 60 points
see project handout
Updates  

Objectives
Completing this assignment should further your proficiency in:
  1. examining, interpreting and reverse engineering assembly language
  2. use of the gdb debugger and other Unix tools
Project Policy
This project may be a team project. You may work together with one other student from either section on this project. If you wish to work alone, that's fine too. Both students on the team will receive the same grade for the project. Please be sure to revisit the course project collaboration policy to determine if/how teams may help each other.
Project Description
In this project you will be provide with an executable program (the Atomic Bomb) which must be defused before exploding an disintegrating the UMBC campus. To defuse the bomb you must must input 6 text strings -- one for each "phase" of the bomb. To determine which strings defuse your bomb, you must analyze the binary executable using gdb, objdump, strings and other Unix tools. Project details may be found in this project handout.
Practice Bomb
A practice bomb is available in Mr. Frey's public directory /afs/umbc.edu/users/f/r/frey/pub/313/Proj4/. Copy the bomb.tar file you find there to your local directory and expand it using tar xvf bomb.tar to create the bomb executable. You can use this bomb to practice your debugging skills before attempting to defuse your own bomb.
Grading
Each defused phase is worth 10 points. Each time the bomb explodes, you lose 1/4 point to a max of 10 points (rounded down). There is no explicit submittal for this project. Everytime you attempt to defuse your bomb, a notification is sent to your instructor and this webpage is updated with your new project score.

Extra Credit is available in this project. That's all we can say... how to get it is a secret.