摘要: ciscn_2019_s_4 栈迁移 #!coding:utf-8 from pwn import * context.log_level='debug' #r=remote('node3.buuoj.cn',27491) r=process('./ciscn_s_4') elf=ELF('./ci 阅读全文
posted @ 2020-04-24 22:03 高诺琪 阅读(892) 评论(0) 推荐(0) 编辑