开头是elf,判断是elf可执行文件,我们chmod 777 data修改一下文件权限,然后运行看看 发现下面给了num,用这个再发回去就可以获得flag(上面限制了5秒钟发回去) exp: from pwn import * import base64 import os io=remote("node4.anna.nssctf.cn",28045) io.sendline(str(2)) io.recvuntil(b"My brain:\n"...
fromsrc.commonimport*fromflagimportflagassert(len(flag) ==2**(2**2))defpart3_():print("Ok. This is kinda spooky. This time I will show you that I know everything, and you will have to prove me wrong in order to get the flag.")defpart3(): real_flag = flag[5:][:-1]if(S...
This is the output: https://pastebin.com/raw/YdXqbqUu The CPU flags contain smep is this the correct one? I know two more people with 1700X but noone with 2xxx or even 3xxx. EDIT: according to https://ctf-wiki.github.io/ctf-wiki/pwn/linux/kernel/bypass_smep/ smep means Supervisor...
6 / December 1999 / January-March 2000 Volume 7, Number 6 / Volume 8, Number 1 /1 - mnhgcaInaaulniacmrrcdvrvllukeepisndeisshgettetei..esnlJ:ilcTgnahTihrtpwnioehdaoehneGwliesozthscIrg.AeeeayWantgptcMtmhoehealaue.edtrlnRltfcpitu-ecoectooculaooeufrrlnrrlcoesstusre.meolh.tPvduoaAearuyren...
icsd3ohctfae,eso;neaherpPntdigvaeoni1astdneinee:strt3ninexhtte8;practihen6t.Poaerdoii:cenIsr1dofetsta5ilsfhtoelt;8euahcien6monoriig:srned1nwata5chgnli;eettoaphinvcnteiutdcrnhaogeltn-vektdeeinxbtdty.onIafetshbtshelaiiasrsst ʾerek from AatreAtrheeth"Le o"nLgonNgoNstorisltsr"ilos"...
f5pskf4+pkqkl9dyakwrnbawxptobbpwn6vtof+sjlxrsfb5+5vgpjaavewiehuewsg9bafuu3+r ju2alldigfed9pgu4uqyuqqslbbhxaqmb5tq9l/ncd1ncvdxgttts5p+8rrqx/mo1znyrukbjd7f mrhjjseznjdfm/38o/eapcxirohst/lbvhdpopox0gpu+j/gsjynshjrerx9gk+lbbpexuahqvcz sjof7qvavzppta6g2xuophuawd1rckyvl8sdkxwe6...