ropshell> use f59f89f9de6d5960ac935b4374cbb260 (download)
name         : leak_libc (x86_64/ELF)
base address : 0x400580
total gadgets: 44
ropshell> suggest
call
    > 0x0040066e : call rax
    > 0x00400675 : call [rbp + 0x48]
    > 0x00400769 : call [r12 + rbx*8]
jmp
    > 0x004005d5 : jmp rax
load reg
    > 0x00400783 : pop rdi; ret
    > 0x004005e0 : pop rbp; ret
    > 0x00400782 : pop r15; ret
    > 0x00400781 : pop rsi; pop r15; ret
    > 0x00400780 : pop r14; pop r15; ret
pop pop ret
    > 0x00400782 : pop r15; ret
    > 0x00400780 : pop r14; pop r15; ret
    > 0x0040077e : pop r13; pop r14; pop r15; ret
    > 0x0040077c : pop r12; pop r13; pop r14; pop r15; ret
    > 0x0040077b : pop rbp; pop r12; pop r13; pop r14; pop r15; ret
stack pivoting
    > 0x0040071d : leave ; ret