ropshell> use ddf064f316216d8e1714372b732797a4 (download)
name         : justpwnit (x86_64/ELF)
base address : 0x401010
total gadgets: 416
ropshell> suggest "load reg"
> 0x0040142b : pop rbx; ret
> 0x00403d23 : pop rdx; ret
> 0x004019a3 : pop rsi; ret
> 0x00401b0d : pop rdi; ret
> 0x00401123 : pop rbp; ret
> 0x004015e4 : pop rsp; ret
> 0x004015e3 : pop r12; ret
> 0x004016eb : pop r13; ret
> 0x004019a2 : pop r14; ret
> 0x00401b0c : pop r15; ret
> 0x00403b48 : pop rax; pop rbx; pop rbp; ret
> 0x0040801a : pop rcx; and al, 0xf8; ret
> 0x00403be6 : mov rdi, [rsp + 8]; neg edi; mov [rax], edi; mov rax, -1; add rsp, 0x18; ret
> 0x00403be7 : mov edi, [rsp + 8]; neg edi; mov [rax], edi; mov rax, -1; add rsp, 0x18; ret
> 0x004041d4 : mov rax, [rsp - 0x18]; lea rdx, [rax + 8]; mov [rsp - 0x18], rdx; mov rax, [rax]; ret
> 0x004041d5 : mov eax, [rsp - 0x18]; lea rdx, [rax + 8]; mov [rsp - 0x18], rdx; mov rax, [rax]; ret