intent
stringlengths
4
313
snippet
stringlengths
2
271
negate all bits in the byte at the memory location var
not byte [var]
jump short to the read label
jmp short read
subtract the contents of cx from the contents of cx
sub cx, cx
add the contents of bx into ax
add ax, bx
move esi into the dword at address [esp-4]
mov dword [esp-4], esi
move 4 into al
mov al, 4
subtract ecx from ecx and save the result into ecx
sub ecx, ecx
move dl into the address [ebx+0xe]
mov [ebx+0xe], dl
push 216 value to the stack
push 216
put /bin/sh into ebx
push 0x68732f2f \n push 0x6e69622f \n mov ebx, esp
jump to the l1 label if the value in the eax register is not equal to the doubleword addressed by edi else jump to the edi register
scasd \n l1 IncAddr \n jmp edi
add 0x21354523 to the contents in esi and save the result in esi
add esi, 0x21354523
call my_subroutine
call my_subroutine
increment dl register
inc dl
put the syscall 67 into the eax register
push byte 67 \n pop eax
save the memory location of arg[0] into the ecx register
mov ecx, esp
move the contents of memory address array+esi*4 into eax
mov eax, array[esi*4]
initialize bx to 0
xor bx, bx
move msg to ecx
mov ecx, msg
move 8h into ax
mov ax, 8h
push 0x67513231 onto the stack
push 0x67513231
jump to the all label if the contents of the eax register is equal to the contents of the ebx register else zero out the eax register
cmp eax, ebx \n je all \n xor eax, eax
move 13 into cl
mov cl, 13
invoke subroutine connect
mov ebx, 3
section text
section .text
move the value 0x1234567 into the edx register
mov edx, 0x1234567
push ascii sh// onto stack
push 0x68732f2f
push 0x622f7273 to the stack
push 0x622f7273
swap the contents of the eax register with the contents of the esi register
xchg eax, esi
put the syscall 10 into the eax register
push byte 10 \n pop eax
define file as the byte string '/sbin/iptables#-f'
file: db '/sbin/iptables#-f'
declare three doubleword values initialized to 1 2 and 3 at address z
z dd 1, 2, 3
subtract 8 from the contents of the eax register
sub eax, 8
push the dword 0x2f3a3a30 onto the stack
push dword 0x2f3a3a30
put the syscall 0x01 into the eax register
push byte 0x01 \n pop eax
get process group
mov eax, 65
subtract 0x013ffeff from the contents in eax and save the result in eax
sub eax, 0x013ffeff
declare the next label
next:
compare the dword at the memory location [eax-4] with the value of egg1
cmp dword [eax-4],egg1
increment the contents of the bx register
inc bx
if the contents of the al register is equal to the value 0x38 then jump to the memory address 0x40 else push the byte representation of the value 0x1 onto the stack
cmp al, 0x38 \n je 0x40 \n push byte 0x1
jump to the Next_Cycle label if the result of the logical xor between the cl register and the value 0xAA is not zero
xor cl, 0xAA \n jnz Next_Cycle
define the doubleword variable real_number2 and initialize 123456
real_number2 dd 123456
push the value 0x6873732f and the value 0x6374652f onto the stack and point the ecx register to the stack register
push 0x6873732f \n push 0x6374652f \n mov ecx, esp
move the contents of the esi register into the long starting at the address [esi+22]
mov long [esi+22], esi
compare the doubleword stored at memory location var to the integer value 10
cmp dword [var], 10
declare an uninitialized byte labeled var2
var2 db ?
restore ecx register
pop ecx
move 0x401 into cx
mov cx, 0x401
move 54 into al
mov al, 54
make the system call to copy the file descriptor
mov eax, 63
push the byte 0x64 to the stack
push byte 0x64
push esp onto the stack
push esp
jump to the shellcode label
jmp shellcode
move the contents of memory address ebx+esi into eax
mov eax, [ebx+esi]
jump to the label found if the contents of the al register is zero else increment the contents of the ecx register
test al, al \n jz found \n inc ecx
move 0x2f766564 into eax
mov eax, 0x2f766564
decrease ecx by 1
sub ecx, 1
push 0x8 onto the stack
push 0x8
jump to the memory address 0x8 if the contents of the eax register is not equal to the contents of the eax register
cmp eax, eax \n jne 0x8
push eax value to the stack
push eax
specify sys_write call
mov eax, 4
declare the stageaddress label
stageaddress:
mov the value 0x3b30 into the cx register
mov cx, 0x3b30
subtract the byte value 0x1 from esp register and save the result in esp
sub esp, byte 0x1
move dl into the byte in eax
mov byte [eax], dl
push the value 0x7461632f and the value 0x6e69622f onto the stack and point the ebx register to the stack register
push 0x7461632f \n push 0x6e69622f \n mov ebx, esp
push the double word 0x2f3a2f3a onto the stack
push dword 0x2f3a2f3a
jump to label stop if equal
je stop
push the double word 2 onto the stack
push dword 0x2
move 0x3f into the byte in al
mov byte al, 0x3f
push the byte 0x77 to the stack
push byte 0x77
add 4 to the esp register
add esp, 4
jump to exi if greater
ja exi
move 0x735f6176 into esi
mov esi, 0x735f6176
push the byte +0x8 onto the stack
push byte +0x8
pop doublewords from the stack into the general purpose registers
popad
right shift the contents of the eax register by 24 bit positions
shr eax, 24
define cmd as the byte string 'cat /etc/passwd'
cmd: db 'cat /etc/passwd'
load the effective address of esp into ebx
lea ebx, [esp]
preserve edx on the stack
push edx
jump short to the main label
jmp short main
push sys_execve onto the stack
push sys_execve
perform a logical xor between the address speicified by [ecx + 116] and the bh register and save the result in [ecx + 116]
xor [ecx + 116], bh
push the contents of the esi register onto the stack and point ebx to the stack register
push esi \n mov ebx, esp
move integer 11 to edx
mov edx, 11
if not equal jump to the _nex label
jne _nex
put /bin/sh into ecx
push 0x68732f2f \n push 0x6e69622f \n mov ecx, esp
swap the values of edx and eax registers
xchg edx, eax
push the contents of the eax register onto the stack and point ebx to the stack register
push eax \n mov ebx, esp
compare if ebx is zero
cmp ebx, 0
push the word 0x632d to the stack
push word 0x632d
declare next_page function
next_page:
make room for one 4-byte local variable
sub esp, 4
push the 0x68732f2f value onto the stack
push 0x68732f2f
if not equal jump short to the _while_loop
jne short _while_loop
declare the next_addr label
next_addr:
push 0x2e312e31 to the stack
push 0x2e312e31
increment the contents of the ecx register
inc ecx
decrement the contents of the cl register and jump to the loopinghere label if the result is not negative
dec cl \n jns loopinghere