Skip to content

Instantly share code, notes, and snippets.

import angr
p = angr.Project('FUck_binary')
pg = p.factory.path_group()
pg.explore(find=lambda p: "Your flag is " in p.state.posix.dumps(1))
s = pg.found[0].state
f = open("fuck","wb")
f.write(s.posix.dumps(0))
#!/usr/bin/python
print "1"
print "test"
print "test"
print "123"
print "456"
print "3"
print "test"
print "test"
#!/usr/bin/python
import angr
import simuvex
class hooked_ptrace(simuvex.SimProcedure):
def run(self,a,b,c,d,e):
return self.state.se.Extract(31,0,e)
p = angr.Project('yolomolo_patch2')
#!/usr/bin/python
import pwn
import sys
def constructPayload(instr):
cPlLen = len(instr)
cPlTotal = instr + "+" * (99 - cPlLen)
return cPlTotal
from random import randint, choice
from string import ascii_uppercase
from hashlib import md5
# from secret import msg, key
# assert (len(key) == 5) and key.isalpha() and key.isupper()
# "msg" is a meaningful English sentence.
# assert all(x.isalpha() or x.isspace() for x in msg)
# assert "SharifCTF" in msg
from random import randint, choice
from string import ascii_uppercase
from hashlib import md5
from secret import msg, key
assert (len(key) == 5) and key.isalpha() and key.isupper()
# "msg" is a meaningful English sentence.
assert all(x.isalpha() or x.isspace() for x in msg)
assert "SharifCTF" in msg
#!/usr/bin/python
import base64
a = "fx1uagMGQQMWOWhyFBxnBUdzN35NPWYHUBQHRmozeEY="
pw = "My_S3cr3t_P@$$W0rD\0"
out = ""
msg = base64.b64decode(a)
print len(msg)
@CreateRemoteThread
CreateRemoteThread / sample-blindfmtstr.c
Last active December 23, 2016 00:12
sample-blindfmtstr.c
#include <stdio.h>
#include <stdlib.h>
#include <string.h>
int main()
{
char fmtstring[1024];
// memset(fmtstring,0,1024);
while(1)
#!/usr/bin/python
import binascii
import pwn
import sys
RHOST = "localhost"
RPORT = 54514
def leakStringAt(s,address):
#!/usr/bin/env python2.7
# -*- coding: utf-8 -*-
import signal
import sys
from random import randint
import os, pipes
from shutil import rmtree
from shutil import copyfile
import subprocess