This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
#!/usr/bin/env python2 | |
# Ghost in the Shellcode 2013 : FunnyBusiness | |
# http://shell-storm.org/repo/CTF/GITS-2013/Pwnable/FunnyBusiness-100/ | |
from pwn import * | |
import zlib | |
addr_jmp_esp = 0x08049043 # 0x08049043: jmp esp ; (1 found) |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
#!/usr/bin/env python2 | |
# DEF CON CTF Qualifier 2016: heapfun4u | |
# https://github.com/ctfs/write-ups-2016/tree/master/def-con-ctf-qualifiers-2016/pwn/heapfun4u | |
from pwn import * | |
context(os='linux', arch='amd64') | |
r = remote('localhost', 4000) |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
#!/usr/bin/env python2 | |
# Boston Key Party CTF : simple-calc-5 | |
# https://github.com/ctfs/write-ups-2016/tree/master/boston-key-party-2016/pwn/simple-calc-5 | |
import numpy as np | |
from pwn import * | |
# gdb-peda$ x/20gx $rbp-0x40 | |
# 0x7fffffffdd90: 0x0000000000000001 0x0000000000000001 |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
#!/usr/bin/env python2 | |
# Codegate Preliminary CTF 2014: Angry Doraemon | |
# https://github.com/ctfs/write-ups-2014/tree/master/codegate-preliminary-2014/angrydoraemon | |
from pwn import * | |
# 08048710 <execl@plt>: | |
# 8048710: ff 25 4c b0 04 08 jmp DWORD PTR ds:0x804b04c | |
# 8048716: 68 80 00 00 00 push 0x80 |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
#!/usr/bin/env python2 | |
# CSAW CTF Qualification Round 2013: miteegashun-400 | |
# http://shell-storm.org/repo/CTF/CSAW-2013/Exploitation/ | |
from pwn import * | |
# gdb-peda$ patto 0x4373416e | |
# 1131626862 found at offset: 417 | |
offset = 417 |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
#!/usr/bin/env python2 | |
# CSAW CTF Qualification Round 2013: Exploitation3 | |
# http://shell-storm.org/repo/CTF/CSAW-2013/Exploitation/ | |
from pwn import * | |
# gdb-peda$ patto 0x476e4131 | |
# 1198407985 found at offset: 1056 | |
padding = 1056 |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
#!/usr/bin/env python2 | |
# Plaid CTF 2014: ezhp | |
# https://github.com/ctfs/write-ups-2014/blob/master/plaid-ctf-2014/ezhp/README.md | |
from pwn import * | |
# $ objdump -M intel -j .plt -d ezhp | |
# ... |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
#!/usr/bin/env python2 | |
# DEF CON CTF Qualifier 2014: heap | |
# https://github.com/ctfs/write-ups-2014/blob/master/def-con-ctf-qualifier-2014/heap/README.md | |
from pwn import * | |
padding = 260 | |
shellcode = '' |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
{-# LANGUAGE OverloadedStrings #-} | |
{-# LANGUAGE RecordWildCards #-} | |
module Main where | |
import Control.Applicative | |
import Control.Monad | |
import Data.ByteString (ByteString) | |
import qualified Data.ByteString.Char8 as BS | |
import qualified Data.HashMap.Lazy as HM |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
diff --git a/PKGBUILD b/PKGBUILD | |
index ae6d149..1cd95c5 100644 | |
--- a/PKGBUILD | |
+++ b/PKGBUILD | |
@@ -85,7 +85,7 @@ pkgrel=1 | |
arch=('i686' 'x86_64') | |
url="http://www.geocities.jp/ep3797/mozc-ut2.html" | |
license=('BSD' 'GPL' 'CC-BY-SA' 'custom') | |
-makedepends=('python2' 'ruby' 'git' 'ninja' 'clang' 'qt5-base') | |
+makedepends=('python2' 'ruby' 'git' 'ninja' 'clang' 'qt5-base' 'protobuf' 'unzip' 'zinnia') |