lodrick-the-lafted commited on
Commit
7fd0602
1 Parent(s): ca7120a

Update README.md

Browse files
Files changed (1) hide show
  1. README.md +1 -1
README.md CHANGED
@@ -123,7 +123,7 @@ Grafted WhiteRabbitNeo-13B-v1 and NexusRaven-V2-13B with mergekit. Use the White
123
  - Please note that while the focus is on the final answer in the response, it should also include intermediate thoughts inline to illustrate the deliberative reasoning process.
124
  In summary, leverage a Tree of Thoughts approach to actively explore multiple reasoning paths, evaluate thoughts heuristically, and explain the process - with the goal of producing insightful answers.
125
 
126
- USER: Write a pwntools scriptthat overflows a 64 character buffer from stdin.
127
  ASSISTANT: To write a pwntools script that overflows a 64-character buffer from stdin, we need to follow these steps:
128
 
129
  1. **Identify the vulnerable program**: Find the program that has a buffer overflow vulnerability. This can be done by analyzing the program's source code or by using tools like `gdb` or `valgrind`.
 
123
  - Please note that while the focus is on the final answer in the response, it should also include intermediate thoughts inline to illustrate the deliberative reasoning process.
124
  In summary, leverage a Tree of Thoughts approach to actively explore multiple reasoning paths, evaluate thoughts heuristically, and explain the process - with the goal of producing insightful answers.
125
 
126
+ USER: Write a pwntools script that overflows a 64 character buffer from stdin.
127
  ASSISTANT: To write a pwntools script that overflows a 64-character buffer from stdin, we need to follow these steps:
128
 
129
  1. **Identify the vulnerable program**: Find the program that has a buffer overflow vulnerability. This can be done by analyzing the program's source code or by using tools like `gdb` or `valgrind`.