Datum A V Name/Beschreibung Platform Author
16.02.2017
Linux - Dual/Multi mode Bind Shell Shellcode (156 bytes)
431 Linux Gregory Duchemin
17.06.2010
Linux/x86-64 - Disable ASLR Security - 143 bytes
430 Lin_x86-64 ROTShB
15.01.2017
Windows x64 - CreateRemoteThread() DLL Injection Shellcode (584 bytes)
418 Win_x86-64 Shane Hird\'s
05.12.2016
Linux/x86 - Netcat (-e option disabled) Reverse Shell Shellcode (180 bytes)
417 Lin_x86 savage
18.01.2017
Linux/x86-64 - mkdir Shellcode (25 bytes)
416 Lin_x86-64 ROTShB
01.01.2017
Windows x64 - Password Protected Bind Shellcode (825 bytes)
414 Win_x86-64 Shane Hird\'s
26.01.2017
Linux/x86-64 - execve /bin/sh Shellcode (22 bytes)
407 Lin_x86-64 Robert L. Taylor
08.02.2017
Linux/x86 - Reverse TCP Alphanumeric Staged Shellcode (103 bytes)
406 Lin_x86 Snir Levi
19.02.2017
Linux - TCP Reverse Shell Shellcode (65 bytes)
400 Lin_x86-64 ROTShB
20.02.2017
Linux/x86 - SELinux Permissive Mode Switcher Shellcode (45 bytes)
392 Lin_x86 lu0xheap
19.01.2017
Linux/x86-64 - Bind 5600 TCP Port - Shellcode (87 bytes)
388 Lin_x86-64 ROTShB
02.02.2017
Linux - Multi/Dual mode Reverse Shell Shellcode (129 bytes)
388 Linux Gregory Duchemin
16.12.2016
Linux/x86 - /bin/bash -c Arbitrary Command Execution Shellcode (72 bytes)
385 Lin_x86 savage
29.01.2017
Linux - Multi/Dual mode execve("/bin/sh", NULL, 0) Shellcode (37 bytes)
378 Linux Gregory Duchemin
16.05.2012
linux/x86 execve(/bin/dash) 42 bytes
371 Lin_x86 savage
25.08.2005
linux/x86 /bin/sh sysenter Opcode Array Payload 27 Bytes
369 Lin_x86 savage
26.09.2004
linux/x86 iptables -F 58 bytes
363 Lin_x86 savage
16.03.2015
Linux/x86 - Bind Shell 33333/TCP Port Shellcode (96 bytes)
363 Lin_x86 savage
19.11.2008
linux/x86 edit /etc/sudoers for full access 86 bytes
360 Lin_x86 savage
23.11.2008
linux/x86 connect-back port UDP/54321 live packet capture 151 bytes
354 Lin_x86 savage
08.06.2009
linux/x86 bindport 8000 & execve iptables -F 176 bytes
352 Lin_x86 savage
07.10.2011
52 byte Linux MIPS execve
352 Linux_MIPS Gary Geisbert
23.11.2008
linux/x86 append rsa key to /root/.ssh/authorized_keys2 295 bytes
342 Lin_x86 savage
11.09.2012
[Raspberry Pi] Linux/ARM - chmod("/etc/shadow", 0777) - 41 bytes
342 ARM TTT Group
19.11.2000
solaris/SPARC portbinding shellcode
338 Solaris_SPARC Frank DENIS