From 4c25bd918847e914875e900285008eb3865ca8b6 Mon Sep 17 00:00:00 2001 From: Brett Weiland Date: Thu, 17 Dec 2020 19:39:54 -0600 Subject: new file: x86_64/fluff/exploit.py new file: x86_64/fluff/gadgets --- x86_64/fluff/.gdb_history | 239 ++++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 239 insertions(+) create mode 100644 x86_64/fluff/.gdb_history (limited to 'x86_64/fluff/.gdb_history') diff --git a/x86_64/fluff/.gdb_history b/x86_64/fluff/.gdb_history new file mode 100644 index 0000000..cfa1057 --- /dev/null +++ b/x86_64/fluff/.gdb_history @@ -0,0 +1,239 @@ +quit +quit +continue +nexti +nexti +info reg rdi +stepi +nexti +info reg rcx +nexti +info reg rbx +stepi +info reg rdx +inro reg rbx +info reg rbx +quit +stepi +continue +stepi +x rbx +info reg rbx +quit +conitnue +continue +stepi +info reg rbx +info reg rcx +quit +continue +stepi +info reg rbx +info reg rdx +quit +continue +stepi +info reg rbx +quit +continue +stepi +info reg rbx +quit +continue +stepi +info reg rbx +quit +continue +stepi +stepi +info reg rcx +stepi +info reg rbx +info reg rdx +quit +continue +stepi +info reg rbx +stepi +info reg rbx +quit +stepi +continue +stepi +info reg rbx +stepi +info reg rbx +quit +quit +continue +stepi +info reg rbx +quit +stepi +continue +stepi +info reg rbx +stepi +info reg rbx +quit +continue +stepi +info reg rbx +stepi +info reg rdx +quit +continue +stepi +info reg rbx +quit +continue +stepi +quit +continue +stepi +info reg rbx +quit +quit +continue +stepi +stepi +info reg rbp +stepi +info reg rax +stepi +info reg rax +stepi +info reg rdi +x/s 0x601be0 +stepi +x/s 0x601be0 +stepi +x/s 0x601be0 +stepi +x/s 0x601be0 +stepi +x/s 0x601be0 +stepi +x/s 0x601be0 +q +continue +stepi +x/s 0x601be0 +stepi +x/s 0x601be0 +stepi +x/s 0x601be0 +stepi +quit +conitnue +continue +continue +stepi +quit +x 0x0000000000400000 +x/c 0x0000000000400000 +x/c 0x00000000004003c4 +x/c 0x0000000000400000 +quit +continue +stepi +x/s 0x601be0 +x/c 0x0000000000400251 +stepi +stepi +x/s flag.txt +x/s 0x601be0 +quit +watch *0x601be0 + 7 +continue +x/s 0x601be0 +continue +x/s 0x601be0 +x/s 0x601be1 +x/s 0x601be0 +x/s 0x601be7 +continue +x/s 0x601be7 +x/s 0x601be0 +continue +quit +watch *0x601be4 +continue +x/s 0x601be0 +continue +x/s 0x601be0 +continue +x/s 0x601be0 +stepi +stepi +x/s $rdi +x/s 0x601be0 +quit +continue +x/s 0x601be0 +quit +break *0x00000000004006a3 +continue +context +stepi +x/s $rdi +stepi +quit +break *0x00000000004006a3 +continue +context +c/s 0x7ffdf0faba10 - 8 +x/s 0x7ffdf0faba10 - 8 +x/s 0x7ffdf0faba10 - 4 +x/s 0x7ffdf0faba10 - 16 +x/x 0x7ffdf0faba10 - 8 +x/x 0x7ffdf0faba10 +x/x 0x7ffdf0faba10 = 4 +x/x 0x7ffdf0faba10 - 4 +x/x 0x7ffdf0faba10 + 4 +context +info reg rdi +info reg rip +search +search 0x601be0 +search --qword 0x601be0 +search --qword 0x601be0 --writable +search --qword 0x0000000000400510 --writable +context +continue +stepi +continue +stepi +quit +break *0x00000000004006a3 +continue +stepi +continue +x/i 0x400639 +x/10i 0x400639 +quit +break *0x400639 +conitnue +continue +x/s 0x601be0 +continue +x/s 0x601be0 +continue +x/s 0x601be0 +stepi +quit +break *0x400639 +continue +continue +x/s 0x601be0 +continue +x/s 0x601be0 +continue +x/s 0x601be0 +stepi +stepi +x/s 0x601be0 +x/x 0x601be0 + 8 +x/x 0x601be0 + 9 +x/x 0x601be0 + 10 +quit -- cgit v1.2.3