How to analyze shellcode

Often in some exploit analysis we need to analyze the shellcode,what it does and how.There are many ways you can do it.but the most simple way is to use following link:

http://sandsprite.com/shellcode_2_exe.php

Just copy paste your shellcode and it will give you a exe containing shellcode.then you can simply run it in ollydebugger and step in. sometimes shellcode is encrypted using the XOR but that is very simple to decode.

Hope it helps ..

Post a Comment

Previous Post Next Post