Safe

Type your comment> @0verfl00w said:

Has anyone tried to work with pwntools? The executable hangs after recvAll(). Any clues?

Had similar issues, the final string actually has the \n at the start…recvall() should be the same as if you’d nc’d to the remote port where it doesn’t show the prompt until you’ve given input; so recvall() is showing everything you’d normally see…I tried recvline() recv() and recvuntil() all the same.