Tag: shellcode

execve shellcode写入分段错误

我正在研究execve shellcode, 操作系统:Linux bt 2.6.39.4 root @ bt:〜/ exploit#cat gshell.s .globl _start _start: nop jmp MyString shell: popl %esi xorl %eax,%eax movl %al,9(%esi) movl %esi,10(%esi) movl %eax,14(%esi) movb $11,%al movl %esi, %ebx leal 0xa(%esi),%ecx leal 0xe(%esi),%edx int $0x80 movl $1,%eax movl $0,%ebx int $0x80 MyString: call shell shellvar: .ascii "/bin/bashADDDDCCCC" root @ bt:〜/ exploit#as -gstabs […]