摘要: 一道简单的rop,就是一丢丢坑 checksec Arch: amd64-64-little RELRO: Partial RELRO Stack: No canary found NX: NX enabled PIE: No PIE (0x400000) main int __cdecl __no 阅读全文
posted @ 2022-05-10 22:35 dotExp 阅读(139) 评论(0) 推荐(0) 编辑
摘要: [NISACTF2022]ezstack main int __cdecl main(int argc, const char **argv, const char **envp) { setbuf(stdin, 0); setbuf(stdout, 0); shell(); return 0; } 阅读全文
posted @ 2022-05-10 22:31 dotExp 阅读(363) 评论(0) 推荐(0) 编辑
摘要: [NISACTF2022]ezpie checksec Arch: i386-32-little RELRO: Partial RELRO Stack: No canary found NX: NX enabled PIE: PIE enabled OHHH!,give you a gift! 0x 阅读全文
posted @ 2022-05-10 22:29 dotExp 阅读(218) 评论(0) 推荐(0) 编辑
摘要: 先贴下exp,wp晚点来补 完整exp # Arch: amd64-64-little # RELRO: Full RELRO # Stack: Canary found # NX: NX enabled # PIE: PIE enabled from pwn import * from ctype 阅读全文
posted @ 2022-05-10 22:22 dotExp 阅读(148) 评论(0) 推荐(0) 编辑