Skip to content

Instantly share code, notes, and snippets.

@SkyBulk
Created September 16, 2019 22:46
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save SkyBulk/297969118a24b95e6c06aae832f8ab6d to your computer and use it in GitHub Desktop.
Save SkyBulk/297969118a24b95e6c06aae832f8ab6d to your computer and use it in GitHub Desktop.
from capstone import *
shellcode = "\x00\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x01\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x02\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x03\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x04\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x05\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x06\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x07\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x08\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x09\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x0a\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x0b\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x0c\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x0d\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x0e\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x0f\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x10\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x11\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x12\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x13\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x14\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x15\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x16\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x17\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x18\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x19\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x1a\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x1b\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x1c\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x1d\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x1e\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x1f\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x20\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x21\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x22\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x23\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x24\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x25\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x26\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x27\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x28\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x29\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x2a\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x2b\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x2c\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x2d\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x2e\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x2f\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x30\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x31\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x32\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x33\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x34\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x35\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x36\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x37\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x38\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x39\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x3a\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x3b\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x3c\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x3d\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x3e\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x3f\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x40\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x41\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x42\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x43\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x44\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x45\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x46\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x47\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x48\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x49\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x4a\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x4b\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x4c\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x4d\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x4e\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x4f\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x50\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x51\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x52\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x53\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x54\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x55\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x56\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x57\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x58\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x59\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x5a\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x5b\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x5c\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x5d\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x5e\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x5f\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x60\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x61\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x62\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x63\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x64\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x65\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x66\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x67\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x68\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x69\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x6a\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x6b\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x6c\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x6d\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x6e\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x6f\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x70\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x71\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x72\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x73\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x74\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x75\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x76\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x77\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x78\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x79\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x7a\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x7b\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x7c\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x7d\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x7e\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x7f\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x80\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x81\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x82\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x83\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x84\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x85\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x86\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x87\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x88\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x89\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x8a\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x8b\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x8c\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x8d\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x8e\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x8f\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x90\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x91\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x92\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x93\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x94\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x95\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x96\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x97\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x98\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x99\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x9a\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x9b\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x9c\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x9d\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x9e\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\x9f\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\xa0\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\xa1\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\xa2\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\xa3\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\xa4\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\xa5\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\xa6\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\xa7\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\xa8\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\xa9\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\xaa\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\xab\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\xac\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\xad\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\xae\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\xaf\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\xb0\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\xb1\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\xb2\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\xb3\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\xb4\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\xb5\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\xb6\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\xb7\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\xb8\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\xb9\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\xba\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\xbb\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\xbc\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\xbd\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\xbe\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\xbf\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\xc0\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\xc1\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\xc2\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\xc3\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\xc4\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\xc5\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\xc6\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\xc7\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\xc8\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\xc9\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\xca\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\xcb\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\xcc\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\xcd\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\xce\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\xcf\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\xd0\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\xd1\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\xd2\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\xd3\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\xd4\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\xd5\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\xd6\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\xd7\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\xd8\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\xd9\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\xda\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\xdb\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\xdc\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\xdd\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\xde\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\xdf\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\xe0\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\xe1\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\xe2\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\xe3\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\xe4\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\xe5\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\xe6\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\xe7\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\xe8\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\xe9\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\xea\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\xeb\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\xec\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\xed\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\xee\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\xef\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\xf0\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\xf1\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\xf2\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\xf3\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\xf4\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\xf5\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\xf6\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\xf7\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\xf8\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\xf9\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\xfa\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\xfb\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\xfc\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\xfd\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\xfe\x48\x8B\x01\xC3\xC3\xC3\xC3"
shellcode += "\xff\x48\x8B\x01\xC3\xC3\xC3\xC3"
md = Cs(CS_ARCH_X86, CS_MODE_64)
with open('results.txt','w') as r:
for i in md.disasm(shellcode, 0x00):
information = "0x%x:\t%s\t%s" %(i.address, i.mnemonic, i.op_str)
r.write(information+"\n")
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment