-
### Issue description
I have a fan that only can run at full speed. It works fine at 4.3.6(Rev 4.2.4-27062018). But it is not working at 4.3.6(Rev 4.2.6-29072018). I connect another fan that can run …
-
```
root@kali:~# python2 CVE-2017-0785.py
Traceback (most recent call last):
File "CVE-2017-0785.py", line 1, in
from pwn import *
ImportError: No module named pwn
```
```
root@kali:~…
-
Would you please consider this?
```
ehsmeng@dell7520:/mnt/torture/3pp/multiverse$ git diff x86_assembler.py
diff --git a/x86_assembler.py b/x86_assembler.py
index 3571864..63b8471 100644
--- a/…
-
## Description
When tried to get the plt information from `init` elf with `pwntools`, it outputed the wrong address for some functions.
```python
In [1]: from pwn import ELF
In [2]: init_elf …
-
When we recently used CTFNote, for some reason we ended up with having the same category spelled in different ways. This was probably some user error but it would be nice if some of the standard categ…
-
I followed following steps:
kali@kali:~ /windows/MQTT/mqtt-pwn$ export MQTTPWN_DB_HOST="127.0.0.1"
kali@kali:~ /windows/MQTT/mqtt-pwn$ sudo service postgresql start
[sudo] password for kali:
kali…
-
https://kr0emer.com/2021/08/04/DASCTF%20July%20X%20CBCTF%204th%20pwn/
DASCTF July X CBCTF 4th pwn
-
Hello,
I am currently developing with `sampctl` on WSL2 (Ubuntu 20.04).
In my `pawn.yaml` I have:
```yaml
dependencies:
- sampctl/samp-stdlib
- pawn-lang/YSI-Includes@5.x
builds:
- name: d…
-
It'd be nice to be able to specify what direction the stack grows for an architecture. Right now binja assumes the stack always grows down, so LLIL_PUSH will subtract from the stack register and LLIL_…
-
```
root@kali:~/Documents# python CVE-2017-0785.py
Traceback (most recent call last):
File "CVE-2017-0785.py", line 1, in
from pwn import *
ImportError: No module named pwn
root@kali:…