Search code examples
Not getting the expected output when running a shell code in a buffer overflow...


x86gdbbuffer-overflowmachine-codeshellcode

Read More
how do i convert my assembly code to executable hex code?...


assemblyx86hexbuffer-overflowshellcode

Read More
ROP - The use of the jmp esp...


assemblyx86buffer-overflowcalling-conventionshellcode

Read More
Why injecting normal exe into any remote process causes it to crash...


cwinapishellcodeprocess-injection

Read More
Shellcode execution error Segmentation Fault in C...


cgccsegmentation-faultshellcodeobjdump

Read More
What is this thing: "\x30\xff\xff\x31\xff\xff\xff\xff" called?...


cshellcode

Read More
WinDBG under VMware Workstation Pro 16.2.3 zeros x87 FPUInstructionPointer when single-stepping...


assemblyx86shellcodefpux87

Read More
How to get c code to execute hex machine code?...


cassemblyx86x86-64shellcode

Read More
Direct assembly code execution in VBA - only fails in Excel...


vbaassemblycomx86-64shellcode

Read More
Can't understand the buffer overflow example in "The Art of Exploitation"...


securitybuffer-overflowexploitshellcode

Read More
WinAPI CreateThread killing process...


c#winapishellcodeprocess-injection

Read More
Hello World direct Assembly Code execution in VBA - so close but Access Violation on Return...


vbaassemblyx86comshellcode

Read More
Msfvenom bind_tcp shellcode not working when the shellcode is defined as a global variable...


cx86elfshellcodemetasploit

Read More
Getting null bytes out of Windows shellcode...


assemblyx86shellcode

Read More
Getting absolute address of data in shellcode...


assemblyx86-64nasmmemory-addressshellcode

Read More
Create an arg array for execve on the stack...


assemblyx86-64shellcode

Read More
How do I make this simple shellcode C program compile from the terminal?...


csecuritybuffer-overflowshellcodeexecve

Read More
How to convert a hexstring to shellcode format?...


pythonshellcode

Read More
Shellcode searching for Bytes String: 0C330408Bh...


assemblyreverse-engineeringmalwareshellcodemalware-detection

Read More
Exploit BufferOverFlow to read content of File with verification of input...


csecuritybuffer-overflowshellcode

Read More
Using mprotect() to set main() as writeable...


cshellcode

Read More
Powershell read shellcode from file...


windowspowershellshellcode

Read More
Why does initializing C local character arrays internally store the strings in different stack/data ...


cshellcode

Read More
Thread Execution Differences Between CreateThread and CreateRemoteThread...


c++cwinapishellcode

Read More
Downloading shellcode (binary data) with WinHTTP lib...


cwinapidownloadbinaryshellcode

Read More
Printing the complete size of char*...


arrayscpointersdynamic-memory-allocationshellcode

Read More
How to use a syscall in a shellcode without use `syscall` or `sysenter` for Linux x86-64, avoiding 0...


assemblyx86-64shellcode

Read More
Cant Overflow The Buffer For Shell Coding...


c++cshellcode

Read More
Shellcode not running, despite disabling stack protections...


cshellcode

Read More
NULL-free shellcode...


assemblyx86nullinstruction-setshellcode

Read More
BackNext