ropshell> use dd245fb32ee281bb11febcabf9ad61e6 (download)
name         : pwn-100 (x86_64/ELF)
base address : 0x400550
total gadgets: 53
ropshell> suggest
call
    > 0x0040062d : call rax
    > 0x0040063c : call [rbp + 0x48]
    > 0x00400749 : call [r12 + rbx*8]
jmp
    > 0x004005a7 : jmp rax
    > 0x004005e7 : jmp rdx
load reg
    > 0x00400763 : pop rdi; ret
    > 0x00400595 : pop rbp; ret
    > 0x00400762 : pop r15; ret
    > 0x00400761 : pop rsi; pop r15; ret
    > 0x00400760 : pop r14; pop r15; ret
pop pop ret
    > 0x00400762 : pop r15; ret
    > 0x00400760 : pop r14; pop r15; ret
    > 0x0040075e : pop r13; pop r14; pop r15; ret
    > 0x0040075c : pop r12; pop r13; pop r14; pop r15; ret
    > 0x0040075b : pop rbp; pop r12; pop r13; pop r14; pop r15; ret
stack pivoting
    > 0x0040068c : leave ; ret