intent
stringlengths
4
313
snippet
stringlengths
2
271
push the word 0x632d onto the stack
push word 0x632d
move 0x2 into ebx
mov ebx, 0x2
move readlen into edx
mov edx, readlen
push the value 0x6e7a762d onto the stack and point the esi register to the stack register
push 0x6e7a762d \n mov esi, esp
negate all the bits of the esi register
not esi
jump to 80480aa if not equal
jne 80480aa
left shift the contents of eax by 5 bit positions
shl eax, 5
if the contents of the eax register is zero then jump to the label socket else zero out the contents of the eax register
test eax, eax \n jz socket \n xor eax, eax
push 1 to the stack
push 1
push the esi onto the stack
push esi
jump to the infinite label if the contents of the eax register is not equal to the contents of the edi register else zero out the eax register
cmp eax, edi \n jne infinite \n xor eax, eax
jump short to call_decoder
jmp short call_decoder
push 0x66 to the stack
push 0x66
move the byte at the address [eax] into bl
mov bl, byte [eax]
decrement the contents of the cl register
dec cl
pop the last element pushed onto the stack into ax
pop ax
move 0x167 into ax
mov ax, 0x167
move 0xff into dl
mov dl, 0xff
if not zero jump to the next_cycle label
jnz next_cycle
push the word 0x6873 onto the stack
push word 0x6873
push the contents of the ecx register onto the stack
push ecx
suspend the process until the signal arrives
mov eax, 29
exchange eax with ebx
xchg eax, ebx
define write_syscall equal to 4
write_syscall equ 4
subtract 1662 from ax and save the result into ax
sub ax, 1662
move edi into the local memory address ebp-4
mov [ebp-4], edi
global _start
global _start
right shift the contents of eax by 23 bits
sar eax, 23
if the contents of the eax register is negative then jump short to the label socket
test eax, eax \n js short socket
subtract 0x3217d6d2 from the contents in eax and save the result in eax
sub eax, 0x3217d6d2
move 0x91969dd0 into esi
mov esi, 0x91969dd0
push the dword 0x6962732f onto the stack
push dword 0x6962732f
define the doubleword an_integer and initialize it to 12425
an_integer dd 12425
left rotate the edx register 4 times
rol edx, 0x4
jump to the download label if the contents of the eax register is equal to the contents of the ebx register
cmp eax, ebx \n je download
define the byte value byte_value and initialize it to 150
byte_value db 150
zero out bl register
xor bl, 0xbb
push the byte 25 onto the stack
push byte 25
invoke sys_unlink
mov eax, 10
specify file descriptor 2 standard error
mov ebx, 2
add the value 0x1b into the dx register
add dx, 0x1b
put the syscall 0x2 into the eax register
push byte 0x2 \n pop eax
push the 0x78 onto the stack
push 0x78
put the syscall 37 into the eax register
push byte 37 \n pop eax
add 3 to the contents of the ebx register
add ebx, 3
decrement the ecx register and jump to the decrypt label if the contents of the ecx register is not zero else jump short to the encrypt label
loop decrypt \n jmp encrypt
push /bin to the stack
push 0x6e69622f
preserve eax on the stack
push eax
move the address of the current stack pointer into eax
mov eax, esp
push the contents of the eax register onto the stack and point edx to the stack register
push eax \n mov edx, esp
put /bin/sh into edx
push 0x68732f2f \n push 0x6e69622f \n mov edx, esp
compare the contents at memory location esi and the contents of the edx register
cmp [esi], edx
clear the direction flag
cld
jump to the label write if the contents of the eax register is zero, else zero out the contents of the eax register
test eax, eax \n jz write \n xor eax, eax
put the syscall 2 into the eax register
push byte 2 \n pop eax
move the contents of the ebp register ino the esp register
mov esp, ebp
add 0x20 to the contents in esp and save the result in esp
add esp, 0x20
move b to ecx
mov ecx, b
push the byte 11 onto the stack
push byte 11
call the sprintlf function
call sprintlf
push 2 onto the stack
push 2
call the main function
call main
compare the contents of eax and the contents of ebx
cmp eax, ebx
decrement the ecx register and jump to the l1 label if the contents of the ecx register is not zero else point the eax register to the stack register
loop l1 \n mov eax, esp
push the word 0x462d onto the stack
push word 0x462d
make the system call waitpid
mov eax, 7
jump to the all label if the operands of the above comparison are equals
je all
perform the xor operation between the contents of the ax register and the value 0x7777
xor ax, 0x7777
move the value 0x6b2f7379 into the double word starting at the address [esp-0x20]
mov dword [esp-0x20], 0x6b2f7379
move the contents of memory address esp into eax
mov eax, [esp]
if the contents of the cl register is not equal to the value 0x3 then jump to the loop2 label
cmp cl, 0x3 \n jne loop2
increment the contents of the dl register
inc dl
move the value 0x2 into the cl register
mov cl, 0x2
if the unsigned contents of the al register is lower than the unsigned contents of the bl register then jump to the label l2
cmp al, bl \n jb l2
restore the top of the stack into ebx register
pop ebx
push the value 0x6e69622f and the value 0x7273752f onto the stack and point the ecx register to the stack register
push 0x6e69622f \n push 0x7273752f \n mov ecx, esp
move v to esi
mov esi, v
define close_syscall equal to 6
close_syscall equ 6
add 48 to edx
add edx, 48
push the byte 6 to the stack
push byte 6
make the system call signal
mov eax, 48
zero out the ebx register and push zero onto the stack
xor ebx, ebx \n push ebx
increment the contents of the edx register
inc edx
push the 0x6 value onto the stack
push 0x6
load the effective address of the result of the operation [ebx+0xf] into the eax register
lea eax, [ebx+0xf]
push the ax onto the stack
push ax
push the value 0x6374652f onto the stack and point edx to the stack register
push 0x6374652f \n mov edx, esp
move 0bh into bl
mov bl, 0bh
negate all the bits of the word at the address ax
not word ax
store 78 decimal into edx
mov edx, 78
restore ebp register
pop ebp
jump to edi
jmp edi
push the contents of the esp register onto the stack
push esp
return to the address on the top of the stack
ret
make the system call sigaction
push byte 0x43
push 0x7361702f to the stack
push 0x7361702f
move the memory address of contents string into ecx
mov ecx, contents
compare ebx register's lower half value against ascii value 57
cmp bl, 57
move name into ebx
mov ebx, name
load the effective address of the result of the operation [zero_reg+3] into the ecx register
lea ecx, [zero_reg+3]