90 questions
- Bountied 0
- Unanswered
- Frequent
- Score
- Trending
- Week
- Month
- Unanswered (my tags)
2
votes
0
answers
98
views
Invert the stack with tmux, pwndbg, and splitmind?
I am using pwndbg, with tmux and splitmind. I have the layout the way I want, the only think I am trying to change is getting the stack pane to be inverted. Like what you would see when running 'stack ...
0
votes
1
answer
202
views
How to write data to a specific fd using Python Pwntools
I'm trying to use pwntools's process and to write a string to a specific fd
In the documentation, there is a parameter to process of stdin and stdout but I do not understand how to use it correctly.
I ...
0
votes
0
answers
62
views
pwntools [Errno 24] Too many open files [-] Starting local process
I'm having an issue with some code I'm writing. I'm getting this pwntools error about too many files being open.
My code looks like.
for a in range(0,2**3360):
try:
with open(&...
0
votes
1
answer
95
views
pwntools - what is the best way to fix byte order in output data
I've been learning the pwntools python library and using it to build solutions to CTF challenges. One thing I keep running into is that, after a successful exploit (say of a format string ...
0
votes
1
answer
2k
views
ModuleNotFoundError: No module named 'pwn' even though I installed pwntools with pipx, and already set PYTHONPATH
I'm working on arch linux.
I need the python module 'pwntools'.
First I did this:
pipx install pwntools
Then a warning:
Note: '/home/woc/.local/bin' is not on your PATH environment variable. These ...
0
votes
0
answers
53
views
pwntools p32(arg1) got issue when arg1=10, maybe because 0xa
I was tring to learn stackoverflow so I wrote me a program, here's the source code:
# include <stdio.h>
void pwn(int a, int b) {
printf("Pwned! arg1 = %d, arg2 = %d\n", a, b);
}
...
0
votes
1
answer
193
views
How do I use recvline to read specific lines
I am connecting to a server, whereby the server will prompt me a question. To retrieve the question, I used recvline().strip().decode() to retrieve the line outputted. But it gets only the first line, ...
2
votes
1
answer
860
views
Trying to write a pwntools exploit to buffer-overflow a binary
My goal is to buffer-overflow a binary written in C. That binary asks me to input a name.
After having opened the binary with Ghidra, I discovered the following code that should help me to build an ...
0
votes
1
answer
5k
views
ELF binary has inconsistency detected by ld.so: dl-call-libc-early-init.c: 37: Assertion `sym != NULL' failed [duplicate]
I'm encountering an issue while trying to run a binary file using both SPWN or Pwntools. Here's the context:
SPWN Logs:
[*] Binary: baskin
[*] Libc: libc-2.27.so
[*] Loader: ld-linux-x86-64.so.2
[*]...
1
vote
0
answers
210
views
how to write a large value > 32 bits with a format string exploit %n
I'm working on a challenge that requires me to overwrite a memory address with a libc address, which is usually around 48 bits.
I can write a 32-bit number into an address but with anything larger ...
0
votes
1
answer
100
views
Python Byte-encoding functions do not work as expected
I'm trying to convert a hexadecimal number,
like the stack address 0x7ffd6fa90940,
into its corresponding Byte representation b'\x40\x09\xa9\x6f\xfd\x7f\x00\x00'.
Just like how it is represented in ...
0
votes
1
answer
192
views
Buffer Overflow 2 picoCTF
I would be happy if someone explain me how are the arguments of the win function passed to the win function by overwriting the stack after the return address of the current stack frame, what does ...
0
votes
1
answer
522
views
pwnlib.exception.PwnlibException: kernel architecture must be specified
Hi so I have a 32 bit little endian executable on Intel arch so I used context.binary for that and tried context.arch = vax to resolve this issue but both are not working what should I do?
Code below:
...
0
votes
0
answers
30
views
Why can't I connect gdb to the main function by running a python script
enter image description here
gdb opens a local file and points to mian function without using a script. I hope this script I wrote will point to main function as well,Another question is does gdb ...
0
votes
1
answer
724
views
I am writing an exploit in PWN tools but i am getting this error "TypeError: can only concatenate str (not "bytes") to str"
I am trying to run the following exploit but i am getting the error mentioned above.
#!/usr/bin/env python
from pwn import *
sh = process('./ret2text')
target = 0x804863a
sh.sendline('A' * 108 + &...