Vulnerability Development mailing list archives

Re: shellcode -> asm?


From: "Simon 'corecode' Schubert" <corecode () corecode ath cx>
Date: Wed, 9 Oct 2002 14:46:42 +0200

On Tue, 08 Oct 2002 12:12:21 -0700
"Sean Zadig" <seanzadig () hotmail com> wrote:

I figure if I turn the hex-encoded shellcode back into assembly code,
I could probably figure it out. I'm familiar with how to do the
reverse in gdb, but is it possible to do what I want? To restate:
shellcode -> asm is what I need.

you could use my very basic script for doing this kind of stuff at:
<http://corecode.ath.cx/~corecode/security/od2c>

cheers
  simon


-- 
/"\   http://corecode.ath.cx/#donate
\ /
 \     ASCII Ribbon Campaign
/ \  Against HTML Mail and News

Attachment: _bin
Description:


Current thread: