Datum A V Name/Beschreibung Platform Author
07.05.2001
execve of /bin/sh after setreuid(0,0)
336 Lin_x86 savage
19.11.2000
BSD Passive Connection Shellcode
331 BSD
25.06.2010
Allwin WinExec cmd.exe + ExitProcess Shellcode - 195 bytes
329 Windows Netstat Webmaster
12.09.2004
linux/x86 unix/SPARC irix/mips execve /bin/sh irx.mips 141 bytes
325 Multiple Chris Evans
02.08.2012
Linux x86 chmod 666 /etc/passwd & /etc/shadow - 57 bytes
325 Lin_x86 savage
14.01.2010
linux/x86 kill all processes 9 bytes
320 Lin_x86 savage
31.05.2010
45 bytes sys_execve("/bin/sh", "-c", "reboot") x86 linux shellcode
320 Lin_x86 savage
07.08.2000
linux/x86 add user 70 bytes
314 Lin_x86 savage
07.08.2000
linux/x86 break chroot setuid(0) + /bin/sh 132 bytes
314 Lin_x86 savage
27.02.2009
linux/x86 file reader 65 bytes + pathname
312 Lin_x86 savage
10.12.2011
Linux/MIPS - connect back shellcode (port 0x7a69) - 168 bytes.
312 Linux_MIPS Gary Geisbert
13.01.2001
linux chroot()/execve() code
309 Lin_x86 savage
14.05.2006
linux/x86 execve() Diassembly Obfuscation Shellcode 32 bytes
309 Lin_x86 savage
05.07.2010
97 bytes Linx x86 bind shell port 64533
307 Lin_x86 savage
12.09.2004
linux/x86 portbind port 5074 + fork() 130 bytes
306 Lin_x86 savage
22.10.2006
linux/x86 HTTP/1.x GET, Downloads and execve() 111 bytes+
304 Lin_x86 savage
12.09.2004
linux/x86 add user 104 bytes
303 Lin_x86 savage
12.09.2004
linux/x86 unix/SPARC execve /bin/sh 80 bytes
301 Multiple Chris Evans
02.06.2010
33 bytes unlink "/etc/shadow" x86 linux shellcode
301 Lin_x86 savage
12.09.2004
linux/x86 execve /bin/sh 24 bytes
300 Lin_x86 savage
12.09.2004
linux/x86 portbind port 5074 92 bytes
300 Lin_x86 savage
12.09.2004
linux/x86 execve /bin/sh 30 bytes
299 Lin_x86 savage
17.09.2008
linux/x86 iopl(3); asm(cli); while(1){} 12 bytes
299 Lin_x86 savage
14.04.2010
55 bytes SLoc-DoS shellcode by Magnefikko
298 Lin_x86 savage
24.11.2011
Linux/SuperH - sh4 - setuid(0) ; execve("/bin/sh", NULL, NULL) - 27 bytes
296 SH4 Jeff Forristal