Skip to content

Latest commit

 

History

History
29 lines (16 loc) · 463 Bytes

payload.md

File metadata and controls

29 lines (16 loc) · 463 Bytes

Payload

This payload use pwn tool for exploit binary vulnerabilities

Table of Contents

Installation

pip install pwntools

Usage

python3 payload.py

python3 payload.py REMOTE

python3 payload.py TRACE

Documentation


↪️ Back Pwn