Skip to content

Instantly share code, notes, and snippets.

Keybase proof

I hereby claim:

  • I am felberj on github.
  • I am felberj (https://keybase.io/felberj) on keybase.
  • I have a public key whose fingerprint is 4C19 4817 A83D A816 38DF AD85 B54D CBE4 41C4 B4EF

To claim this, I am signing this object:

@felberj
felberj / textual js
Last active December 11, 2015 09:42
/* Defined in: "Textual.app -> Contents -> Resources -> JavaScript -> API -> core.js" */
var mappedSelectedUsers = new Array();
var Equinox = {
fadeNicks: true, // fade out nicknames when they appear multiple times in a row
fadeNicksFreq: 10, // how frequently to display a nick if they have fadeNickCounts lines in a row
showDateChanges: true, // show date changes
squashModes: true, // if a duplicate mode gets posted to the channel, squash it
squashTopics: true // if a duplicate topic gets posted to the channel, squash it
p = angr.Project(exe)
stdin = simuvex.storage.file.SimFile("/dev/stdin", "r", size=flag_len)
files = {'/dev/stdin': stdin}
st = p.factory.entry_state(fs=files)
state = st
for j in xrange(flag_len):
byte = stdin.read_from(1)
state.add_constraints(byte >= ord('a'))
/*
Sample code to setup a GDT, and use segments.
Copyright(c) 2016 Chris Eagle
This program is free software; you can redistribute it and/or
modify it under the terms of the GNU General Public License
version 2 as published by the Free Software Foundation.
# Solution for swampctf 2018 journey
import angr
# unpack the binary first with `upc -d journey`
p = angr.Project('journey')
# the binary is statically linked. For better performance we hook the functions.
p.hook(134542912, angr.SIM_PROCEDURES['libc']['puts'])
p.hook(134541424, angr.SIM_PROCEDURES['libc']['scanf'])
p.hook(134592704, angr.SIM_PROCEDURES['libc']['strlen'])

Keybase proof

I hereby claim:

  • I am felberj on github.
  • I am felberj (https://keybase.io/felberj) on keybase.
  • I have a public key whose fingerprint is 0323 3450 27D0 6A73 C236 91A5 4819 0AE1 7EEB A379

To claim this, I am signing this object:

from pwn import *
context.binary = "./Cat"
#p = process("./Cat")
p = remote("178.62.40.102", 6000)
def create_record(r, name, kind, age):
r.sendlineafter("> ", "1")
r.sendlineafter("> ", name)
@felberj
felberj / solve.py
Last active October 21, 2019 19:18
2019 seccon follow-me angr
import angr
import claripy
import json
import sys
import IPython
with open('calc.trace_15993a223f9b4a3799251447a8f8198f1ff787ed') as f:
trace = json.loads(f.read())
trace = trace[4:-1]