Metasploit Linux x86 adduser Analysis

The next assignment for the SLAE is analyzing three different Metasploit linux x86 payloads. For the first one we’ll be going through the linux/x86/adduser payload and seeing exactly how it works. [Read More]

Linux x86 Custom Encoder

For the fourth assignment on the SLAE we’re asked to create a custom encoder. Encoders are used to aid in masking your true shellcode to help bypass protections that may be in place, like an anti-virus. There are many ways to do this with various techniques. For my encoder I... [Read More]

Linux x86 Egghunter

This is the third assignment for the SLAE which is creating an Egghunter. So what is an Egghunter and why is it useful? Perhaps you have a buffer overflow but space is limited on the buffer and you’re unable to fit all of your shellcode in one spot. What do... [Read More]

Linux x86 TCP Reverse Shell

This is the second assignment for the SLAE which is the Linux x86 TCP Reverse Shell. This one will actually be less complex than the bind shell as there are less things to do.. I break down the code pretty thoroughly in the bind shell write up, so this one... [Read More]

Linux x86 TCP Bind Shell

I recently began working on the SLAE to get more familiar with Assembly and shellcoding. At some point I would like to do OSCE so maybe that’ll be in the cards later this year. Anyways here is the first assignment for the SLAE exam which is a Linux x86 TCP... [Read More]