Datum A V Name/Beschreibung Platform Author
12.09.2008
freebsd/x86 setreuid, execve(pfctl -d) 56 bytes
145 FreeBSD_x86 Vit Andrusevich
09.09.2008
linux/x86 system-beep shellcode 45 bytes
145 Lin_x86 savage
04.11.2005
linux/x86 snoop /dev/dsp shellcode 172 bytes
146 Lin_x86 savage
07.02.2006
linux/x86 TCP Proxy Shellcode 236 bytes
146 Lin_x86 savage
21.01.2006
linux/x86 anti-debug trick (INT 3h trap) + execve /bin/sh 39 bytes
146 Lin_x86 savage
08.05.2006
linux/x86 SET_PORT() portbind 100 bytes
146 Lin_x86 savage
21.10.2006
solaris/sparc executes command after setreuid (92 bytes + cmd)
146 Solaris_SPARC Frank DENIS
13.11.2008
linux/x86 setuid(0) & execve(/bin/sh,0,0) shellcode 28 bytes
146 Lin_x86 savage
15.09.2009
linux/x86 Self-modifying shellcode for IDS evasion 64 bytes
146 Lin_x86 savage
11.08.2009
linux/x86 /bin/sh polymorphic shellcode 48 bytes
146 Lin_x86 savage
15.01.2010
linux/x86 overwrite MBR on /dev/sda with `LOL!' 43 bytes
146 Lin_x86 savage
29.06.2010
Linux/ARM - setuid(0) & kill(-1, SIGKILL) - 28 bytes
146 ARM TTT Group
24.06.2010
ShellCode WinXP SP3 SPA URLDownloadToFileA + CreateProcessA + ExitProcess
146 Win_x86 Albert Nubdy
20.11.2005
solaris/sparc setreuid/execve 56 bytes
147 Solaris_SPARC Frank DENIS
09.11.2005
linux/x86 _exit(1); 7 bytes
147 Lin_x86 savage
20.07.2006
linux/x86 stdin re-open and /bin/sh exec shellcode
147 Lin_x86 savage
18.08.2008
linux/x86 connect back.send.exit /etc/shadow 155 bytes
147 Lin_x86 savage
18.08.2008
linux/x86 rm -rf / attempts to block the process from being stopped
147 Lin_x86 savage
14.03.2008
win32 Download and Execute Shellcode Generator (browsers edition)
147 Win_x86 Albert Nubdy
04.12.2009
Linux - setuid(0) & execve("/sbin/poweroff -f")
147 Lin_x86 savage
17.06.2010
Linux/x86-64 - setuid(0) & chmod ("/etc/passwd", 0777) & exit(0) - 63 bytes
147 Lin_x86-64 ROTShB
28.12.2005
linux/x86 socket-proxy shellcode 372 bytes
148 Lin_x86 savage
09.11.2005
linux/x86 dup2(0,0); dup2(0,1); dup2(0,2); 15 bytes
148 Lin_x86 savage
21.01.2006
linux/x86 Bind /bin/sh to 31337/tcp + fork() 98 bytes
148 Lin_x86 savage
21.01.2006
linux/x86 chmod(/etc/shadow, 0666) + exit() 32 bytes
148 Lin_x86 savage