Datum A V Name/Beschreibung Platform Author
10.06.2016
Windows x86 - system("systeminfo") Shellcode (224 bytes)
237 Win_x86 Albert Nubdy
13.07.2016
Windows x86 - URLDownloadToFileA() / SetFileAttributesA() / WinExec() / ExitProcess() Shellcode (394 bytes)
227 Win_x86 Albert Nubdy
12.08.2015
Windows x86 - user32!MessageBox "Hello World!" Null Free Shellcode (199 bytes)
191 Win_x86 Albert Nubdy
07.06.2016
Windows x86 - WinExec("cmd.exe",0) Shellcode (184 bytes)
199 Win_x86 Albert Nubdy
27.07.2009
Windows x86 null-free bindshell for Windows 5.0-7.0 all service packs
169 Win_x86 Albert Nubdy
20.06.2016
Windows XP < 10 - Download & Execute Shellcode
258 Windows Netstat Webmaster
13.12.2015
Windows XP < 10 - WinExec Null Free Shellcode (Python) (Generator)
204 Generator Michal Zalewski
28.02.2010
Windows Xp Home Edition SP2 English (calc.exe) 37 bytes
190 Win_x86 Albert Nubdy
01.03.2010
Windows XP Home Edition SP3 English (calc.exe) 37 bytes
201 Win_x86 Albert Nubdy
03.01.2010
Windows XP Pro Sp2 English "Message-Box" Shellcode
190 Windows Netstat Webmaster
03.01.2010
Windows XP Pro Sp2 English "Wordpad" Shellcode
203 Windows Netstat Webmaster
05.11.2012
Windows XP PRO SP3 - Full ROP calc shellcode
836 Windows Netstat Webmaster
11.03.2010
Windows XP Professional SP2 ita calc.exe shellcode 36 bytes
197 Win_x86 Albert Nubdy
20.08.2010
Windows XP SP3 English MessageBoxA Shellcode - 87 bytes
204 Windows Netstat Webmaster
16.03.2015
Windows XP x86-64 - Download & execute Shellcode (Generator)
179 Win_x86 Albert Nubdy
09.06.2009
windows xp/sp1 generate portbind payload
198 Generator Michal Zalewski
26.09.2004
windows/XP download and exec source
279 Win_x86 Albert Nubdy
26.09.2004
windows/XP-sp1 portshell on port 58821 116 bytes
215 Win_x86 Albert Nubdy
10.05.2010
WinXP SP2 Fr Download and Exec Shellcode
206 Win_x86 Albert Nubdy
09.07.2010
Write-to-file Shellcode (Win32)
191 Win_x86 Albert Nubdy
03.06.2010
x86 linux hard / unclean reboot (29 bytes)
195 Lin_x86 savage
03.06.2010
x86 linux hard / unclean reboot (33 bytes)
204 Lin_x86 savage
11.09.2012
[Raspberry Pi] Linux/ARM - chmod("/etc/shadow", 0777) - 41 bytes
342 ARM TTT Group
11.09.2012
[Raspberry Pi] Linux/ARM - execve("/bin/sh", [0], [0 vars]) - 30 bytes
293 ARM TTT Group
11.09.2012
[Raspberry Pi] Linux/ARM - reverse_shell(tcp,10.1.1.2,0x1337)
678 ARM TTT Group