intent
stringlengths
4
313
snippet
stringlengths
2
271
subtract 0x10 from eax
sub eax, 0x10
move al into memory address a_letter
mov a_letter, al
move bl into byte edx+eax
mov byte [edx+eax], bl
add 32 to edx
add edx, 32
increment the contents of the dx register
inc dx
pop the top of the stack into the eax register
pop eax
push the byte 1 to the stack
push byte 1
jump to _star
jmp _star
declare the dup2 label
dup2:
move number 9 into edx
mov edx, 9
subtract 13 from ax and save the result into ax
sub ax, 13
jump short to the call_shellcode label
jmp short call_shellcode
define the cont label
cont:
jump short to the memory location loc_4010E5 if the contents of the memory address ebp+var_a is not equal to zero
cmp [ebp+var_a], 0 \n jnz short loc_4010E5
jump to the code location labeled loop if the operands of the previous comparison are equal
jeq loop
push the dword 0x732f636f onto the stack
push dword 0x732f636f
push the contents of the ebx register onto the stack and point eax to the stack register
push ebx \n mov eax, esp
move ebx into ebx+8
mov [ebx+8], ebx
move a byte from the address esi+ecx into al
mov al, byte [esi+ecx]
jump to the l2 label if the unsigned contents of the al register is greater than the unsigned contents of the bl register else add the value 3 to the eax register
cmp al, bl \n ja l2 \n add eax, 3
define set_mark label
set_mark:
jump to write if greater
ja write
move 0xe into bl
mov bl, 0xe
compare the byte at the memory location buff with 7ah
cmp byte [buff], 7ah
push 0x203a4457 onto the stack
push 0x203a4457
set the ebx register to null
xor ebx, ebx
push ascii nib/ onto stack
push 0x6e69622f
declare a byte and initialize it to 0x80
db 0x80
declare push_cmd label
push_cmd:
call sys_read
int 80h
load the effective address of the operation bp+0x0b] into the bx register
lea bx, [bp+0x0b]
push the word 0x736e onto the stack
push word 0x736e
push the byte 67 onto the stack
push byte 67
move the value two into eax
mov eax, 2
jump to the jocker label
jmp jocker
move the byte at the address 0eh into bl
mov bl, byte 0eh
put the syscall 0x77 into the eax register
push byte 0x77 \n pop eax
jump if greater than to label finished
jg finished
jump to the encoded label if the zero flag is set
jz encoded
decrement the dl register by one
dec dl
increment the contents of the eax register
inc eax
subtract 3 from the contents of the bl register
sub bl, 3
call the doit function
call doit
subtract the byte at the address esi from the contents of the dl register
sub dl, byte [esi]
perform the xor operation between the value stored at the location ecx and bh
xor [ecx], bh
move eatmsg into ecx
mov ecx, eatmsg
push 0x2f2f2f2f onto the stack
push 0x2f2f2f2f
move 0700 into cx
mov cx, 0700
decrement the ecx register and jump to the do_dup label if the contents of the ecx register is not zero else push the byte 0x3f onto the stack
loop do_dup \n push byte 0x3f
load the effective address of the result of the operation [esi+22] into the ecx register
lea ecx, [esi+22]
load the effective address [esi+4] into esi
lea esi, [esi+4]
make the system call open
mov eax, 5
move m_src4 to edx
mov edx, m_src4
push the word 0xaaaa onto the stack
push word 0xaaaa
move memory word_value to register bx
mov bx, word_value
push the word 0x632d onto the stack and point the edx register to the stack register
push word 0x632d \n mov edx, esp
if the contents of the bl register is less than the value 78h then jump to the memory location loc_402B1D
cmp bl, 78h \n jl short loc_402B1D
decrement the ecx register and jump to the next label if the contents of the ecx register is not zero and the zero flag is zero else jump to the ecx register
loopnz next \n jmp ecx
add 0x25 to the al register
add al, 0x25
jump to the exit label if the destination operand is greater than the source operand in the above comparison
ja exit
subtract the value 0x28 from the esp register
sub esp, 0x28
push 0x74 onto the stack
push 0x74
push 0x3e0a7964 onto the stack
push 0x3e0a7964
push the 0x53534150 onto the stack
push 0x53534150
declare the find_egg label
find_egg:
push the value 0x6374652f onto the stack and point ebx to the stack register
push 0x6374652f \n mov ebx, esp
push 0x79616c70 onto the stack
push 0x79616c70
define even_number function
even_number:
put the syscall 0x02 into the eax register
push byte 0x02 \n pop eax
push 0bh onto the stack
push 0bh
jump to the _while_loop label if the destination operand is less than the source operand in the above comparison
jl _while_loop
move 0x1c into dl
mov dl, 0x1c
push /bin/sh onto the stack and point the eax register to the stack register
push 0x68732f2f \n push 0x6e69622f \n mov eax, esp
define the word value word_value and initialize it to 300
word_value dw 300
push the dword 0x58494741 onto the stack
push dword 0x58494741
push the word 0x2 to the stack
push word 0x2
move the contents of the bl register into the contents of the cl register then subtract the value 1 from the cl register and jump to the loop label if the result is not zero
mov cl, bl \n sub cl, 1 \n jnz loop
subtract 1634 from bx and save the result into bx
sub bx, 1634
define the _build label
_build:
perform the xor operation between dl and 0xbb and store the result in dl
xor dl, 0xbb
jump to the exit label if the unsigned contents of the ebx register is greater than the unsigned value 10 else jump to the loop label
cmp ebx, 9 \n ja exit \n jmp loop
jump to the label next_page if the contents of the al register is equal to the value 0xf2
cmp al, 0xf2 \n je next_page
divide eax by ecx
div ecx
move 0xa4 into the byte in al
mov byte al, 0xa4
load and run the program
mov eax, 11
define name as the byte string '/bin/sh'
name db '/bin/sh', 0
reserve one word for ymmval
ymmval: resw 1
divide eax by 4 using right shift
shr eax, 2
push the byte 0x5 onto the stack and point edx to the stack register
push byte 0x5 \n mov edx, esp
jump to the loop_2 label if the contents of the bl register is equal to the contents of the al register else jump short to the not_found label
cmp bl, al \n je loop_2 \n jmp short not_found
move dword 0x5090508f into ebx
mov ebx, dword 0x5090508f
push double word 0x39396e2d onto the stack and point the ebx register to the stack register
push dword 0x39396e2d \n mov ebx, esp
jump if less than to label finished
jl finished
jump to the child label if the contents of the eax register is equal to the contents of the ebx register
cmp eax, ebx \n je child
push 0x6d726574 to the stack
push 0x6d726574
move dl into the byte at address [esi + 1]
mov byte [esi + 1], dl
push the byte 28 to the stack
push byte 28
restore esi from the stack
pop esi
put the syscall 0xb into the eax register
push byte 0xb \n pop eax
push 0x50446862 onto the stack
push 0x50446862