Skip to content

Instantly share code, notes, and snippets.

@dialluvioso
dialluvioso / pwn300.py
Created February 11, 2018 14:45
Nullcon HackIM 2018 - Exploitation Question 2 (300 points)
from pwn import *
local = False
binary = ELF('./pwn2-box.bin')
context.arch = 'amd64'
p = process('./pwn2-box.bin') if local else remote('35.170.14.27', 9002)
# Custom shellcode using allowed seccomp sandbox syscalls to communicate with the child process
@julz
julz / main.go
Created November 20, 2015 12:39
containersched minicontainer
package main
import (
"fmt"
"os"
"os/exec"
"syscall"
)
func main() {