/HuXiang_2019_pwn_HackNote

HuXiang_2019_pwn_HackNote

Primary LanguagePython

2019湖湘杯 pwn HackNote

题目详情

  • HuXiang_2019_pwn_HackNote
  • off by one

考点

  • 静态链接
  • off by one
  • fastbin attack

启动

docker-compose up -d
nc 127.0.0.1 10001

版权

该题目复现环境尚未取得主办方及出题人相关授权,如果侵权,请联系本人删除( alkaid.ginkgo@gmail.com