intent
stringlengths
4
313
snippet
stringlengths
2
271
move 0xdeadc0de into eax
mov eax, 0xdeadc0de
declare the bss section
section .bss
if the contents of the eax register is not equal to the contents of the eax register then jump to the memory address 0x8 else zero out the eax register
cmp eax, eax \n jne 0x8 \n xor eax, eax
move esi into edx
mov edx, esi
jump to the encrypt label
jmp encrypt
declare next_addr function
next_addr:
move a byte from al into memory address hexstr+edx+2
mov byte [hexstr+edx+2],al
allocate memory for a variable
sub esp, 4
call the set_argv function
call set_argv
jump to the l2 label if the byte starting at the address contained in the edx register is not equal to the byte value 0x2e
cmp BYTE [edx], 0x2e \n jne l2
jump to the entrypoint label
jmp entrypoint
move 15 into lower byte of the eax register
mov al, 15
push the dword 0x64777373 onto the stack
push dword 0x64777373
point ebx to stack
mov ebx, esp
push the byte +0x66 onto the stack
push byte +0x66
define the string message and initialize it to '/etc/passwd'
message db '/etc/passwd'
set the edx register to null
xor edx, edx
jump short to shellcode
jmp short shellcode
if the contents of the dl register is not zero then jump to the label ready_to_proxy
test dl, 0x1 \n jnz ready_to_proxy
test the contents of the ecx register
test ecx, ecx
reserve a variable filename of 255 bytes
filename: resb 255
push 0x6d726574 onto the stack
push 0x6d726574
zero out eax and edx
xor edx, edx \n mul edx
make sys_exit kernel call
int 80h
push the word 0x5c11 onto the stack
push word 0x5c11
define the exit label
exit:
make the system call to install the signal handler
mov eax, 48
define msg as the byte string 'mv test.txt .test.txt && head -c 32 /dev/urandom | base64 | openssl aes-256-cbc -e -in .test.txt -out test.txt -pbkdf2 -k - && rm .test.txt'
msg db 'mv test.txt .test.txt && head -c 32 /dev/urandom | base64 | openssl aes-256-cbc -e -in .test.txt -out test.txt -pbkdf2 -k - && rm .test.txt', 0x0a
push the contents in ogin onto the stack
push ogin
if the contents of the al register is equal to the value 0xf2 then jump to the _start label else move the value 0x50905090 into the eax register
cmp al, 0xf2 \n je _start \n mov eax, 0x50905090
add 10 to the contents of eax
add eax, 10
subtract the value 3 from the contents of the bl register and jump to the stage label if the result is not zero
sub bl, 3 \n jnz stage
test the contents of the edx register
test edx, edx
jump to label done if equal
je done
move 23 into al
mov al, 23
define the _next label
_next:
move the contents of the esi register into the cx register
mov cx, [esi]
clear the edx register and push its contents onto the stack
xor edx, edx \n push edx
call the jmp_search function
call jmp_search
transfer the value 48 in the memory variable total
mov total, 48
pop the top of the stack into the esi register
pop esi
push the 0x76766c2d onto the stack
push 0x76766c2d
clear the ebx register and push its contents onto the stack
xor ebx, ebx \n push ebx
push 0x3a30754a onto the stack
push 0x3a30754a
declare the writestring label
writestring:
push the word 17 onto the stack and point edx to the stack register
push word 17 \n mov edx, esp
push 0x6e7a762d onto the stack
push 0x6e7a762d
push the dword 0x69622f2f onto the stack
push dword 0x69622f2f
swap the contents of the ecx register with the contents of the edx register
xchg ecx, edx
jump to the label socket if the contents of the eax register is zero
test eax, eax \n jz socket
push the word 0x632d onto the stack and point the edi register to the stack register
push word 0x632d \n mov edi, esp
jump to the call_decoded label if the zero flag is set
jz call_decoded
if the byte starting at the address contained in the esi register is lower than the byte value 0xD then jump to the wrap_around label else subtract the byte value 0xD from byte starting at the address contained in the esi register
cmp byte [esi], 0xD \n jl wrap_around \n sub byte [esi], 0xD
rotate 4 bits left the byte starting at the address esi
rol byte [esi], 4
push the byte 0x66 onto the stack
push byte 0x66
push ecx on the stack
push ecx
move 0x3 into cl
mov cl, 0x3
right shift the contents of the dl register by 1 bit
shr dl, 1
load the effective address of the result of the operation [esp +1] into the ebx register
lea ebx, [esp +1]
decrement the ecx register and jump to the ROT_decode label if the contents of the ecx register is not zero else jump short to the Shellcode label
loop ROT_decode \n jmp short Shellcode
push the value 0x64687373 onto the stack and point the ecx register to the stack register
push 0x64687373 \n mov ecx, esp
move bufflen into edx
mov edx, bufflen
move esi into ecx
mov ecx, esi
move the contents of zero_reg into the memory location specified by the operation [ebp+20]
mov [ebp+20], zero_reg
push the byte 3h onto the stack
push byte 3h
perform a logical xor between the eax register and 0x58494741 and save the result in eax
xor eax, 0x58494741
execve system call number 11
mov al, 0xb
push the value of register edx onto the stack
push edx
push ax to the stack
push ax
move 0xfeffff80 into eax
mov eax, 0xfeffff80
move the value 0x732f636f into the double word starting at the address [esp-0x24]
mov dword [esp-0x24], 0x732f636f
declare var byte variable and initialize it to 32
var db 32
jump to the label old_dirent if the contents of the eax register is negative
test eax, eax \n js old_dirent
load the effective address [zero_reg+6] into eax
lea eax, [zero_reg+6]
push the value 0x6475732f and the value 0x6374652f onto the stack and point the edi register to the stack register
push 0x6475732f \n push 0x6374652f \n mov edi, esp
push 0x706d742f to the stack
push 0x706d742f
move the contents of the ax register at the memory location specified by the operation [bp+0x3e]
mov [bp+0x3e], ax
pop the value on the stack back into ebx
pop ebx
make the kernel call
int 0x80
move the value 20 into bx
mov bx, 20
push the byte 0xc onto the stack
push byte 0xc
move the contents of the al register into the esi register
mov [esi], al
load the effective address [esi] into edi
lea edi, [esi]
move the value of upcase into ebx
mov ebx, upcase
go to file offset
mov eax, 19
declare the data section
section .data
push the dword [ebp+16] onto the stack
push dword [ebp+16]
divide eax by esi
div esi
push the double word 0x0a206873 onto the stack
push dword 0x0a206873
add 10 to the variable marks
add marks, 10
compare the contents of bl and 0x1f
cmp bl, 0x1f
push the value 0x6374652f onto the stack and point esi to the stack register
push 0x6374652f \n mov esi, esp
right shift the contents of eax register by 16 bit positions
shr eax, 16
move 0x68732f2f into esi
mov esi, 0x68732f2f
move ecx into edi
mov edi, ecx
clear the ah register
xor ah, ah
jump to label done if below or equal
jbe done
perform a bitwise and on the contents of the eax register
test eax, eax
swap the values of ebx and eax
xchg ebx, eax
define the byte string '/proc/sys/kernel/randomize_va_spacex'
db '/proc/sys/kernel/randomize_va_spacex'