Skip to content

Instantly share code, notes, and snippets.

View KaoRz's full-sized avatar
:shipit:
Focusing

Alejandro Taibo KaoRz

:shipit:
Focusing
View GitHub Profile
@KaoRz
KaoRz / prison.py
Created April 10, 2020 01:54
Prison Heap 2 - C0r0n4CON Fwhibbit CTF
#!/usr/bin/env python3
# coding: utf-8
from pwn import *
context.terminal = ['tmux', 'sp', '-h']
#context.log_level = 'DEBUG'
HOST = "104.248.128.57"
PORT = 13337
LOCAL = False
@KaoRz
KaoRz / exploit.py
Last active March 12, 2020 23:14
Ghost Diary exploit - picoCTF 2020
#!/usr/bin/python
from pwn import *
context.terminal = ['tmux', 'sp', '-h']
#context.log_level = 'DEBUG'
elf = ELF('./ghostdiary')
libc = ELF('/lib/x86_64-linux-gnu/libc.so.6', checksec = False)
io = process(elf.path)
@KaoRz
KaoRz / book.py
Last active March 12, 2020 23:15
Book Author exploit - HTBxUNI Finals CTF 2020
#!/usr/bin/env python3
# coding: utf-8
from pwn import *
context.terminal = ['tmux', 'sp', '-h']
#context.log_level = 'DEBUG'
HOST = "docker.hackthebox.eu"
PORT = 30692
LOCAL = False
@KaoRz
KaoRz / exploit.py
Created February 9, 2020 04:06
sleek boi script - nullcon HackIM CTF 2020
from pwn import *
import time
context.arch = "amd64"
HOST = "pwn4.ctf.nullcon.net"
PORT = 5003
def screen_clean():
sys.stdout.write("\033[F")
@KaoRz
KaoRz / xpl.py
Created January 20, 2020 01:04
Papify exploit - h-c0n 2020 CTF qualifier
#!/usr/bin/env python3
# coding: utf-8
from pwn import *
context.terminal = ['tmux', 'sp', '-h']
#context.log_level = 'DEBUG'
HOST = "ctf.h-c0n.com"
PORT = 60003
@KaoRz
KaoRz / xpl.py
Created December 12, 2019 22:31
Heap Playground exploit - OverTheWire Advent Bonanza CTF 2019
#!/usr/bin/env python3
# coding: utf-8
from pwn import *
context.terminal = ['tmux', 'sp', '-h']
#context.log_level = 'DEBUG'
HOST = "3.93.128.89"
PORT = 1215
@KaoRz
KaoRz / Dockerfile
Last active November 30, 2020 01:18
Unmanaged exploit (w/@dialluvioso) - OverTheWire Advent Bonanza CTF 2019
# NOTE: This Dockerfile is provided for reference ONLY.
# It is NOT the production Dockerfile used for the challenge.
# The sole purpose here is to reveal the system environment
# that the challenge is being hosted in.
#
# In other words the most important clause is the FROM clause.
FROM mcr.microsoft.com/dotnet/core/sdk:3.0
RUN useradd -u 1234 -m demo
ADD pwn2.csproj /home/demo
@KaoRz
KaoRz / Program.cs
Created September 29, 2019 21:27
bmphide solver - Flare-On 2019 CTF
using System;
using System.Drawing;
using System.IO;
namespace BMPExtractor {
internal class Program {
private static int len_key = 6;
@KaoRz
KaoRz / xpl.py
Last active December 11, 2019 01:13
Garbage - Exploiting | Ellingson privilege escalation, HackTheBox
import os, sys
from pwn import *
HOST = '10.10.10.139'
USER = 'margo'
PASS = 'iamgod$08'
LOCAL = False
elf = ELF('./garbage')
@KaoRz
KaoRz / tweetdb.py
Last active May 6, 2019 14:36
TweetDB - Exploiting Challenge | Hackplayers challenge (Mundo Hacker 2k19)
from pwn import *
elf = ELF('./tweetdb')
libc = ELF('/lib/x86_64-linux-gnu/libc.so.6', checksec = False)
local = False
HOST = 'challenges.hackplayers.com'
PORT = 1337
# context.terminal = ['tmux', 'sp', '-h']