Datum A V Name/Beschreibung Platform Author
15.04.2016
Linux/x86-64 - Read /etc/passwd Shellcode (65 bytes)
269 Lin_x86-64 ROTShB
11.04.2016
Linux/x86-64 - bindshell (Port 5600) Shellcode (81 bytes)
184 Lin_x86-64 ROTShB
28.03.2016
Linux/x86-64 - execve(/bin/sh) Shellcode (25 bytes)
201 Lin_x86-64 ROTShB
28.03.2016
Linux/x86-64 - execve(/bin/bash) Shellcode (33 bytes)
220 Lin_x86-64 ROTShB
24.03.2016
Linux/x86-64 - execve(/bin/sh) Shellcode (26 bytes)
266 Lin_x86-64 ROTShB
21.03.2016
Linux/x86-64 - Reverse Shell Shellcode (134 bytes)
203 Lin_x86-64 Sudhanshu Chauhan
02.03.2016
Windows x86 - Download & Run via WebDAV Null Free Shellcode (96 bytes)
203 Win_x86 Albert Nubdy
26.02.2016
Linux/ARM - Connect back to 10.0.0.10:1337 with /bin/sh Shellcode (95 bytes)
207 ARM Xeon
01.02.2016
Linux/x86-64 - shell_reverse_tcp with Password Polymorphic Shellcode (2) (135 bytes)
196 Lin_x86-64 ROTShB
01.02.2016
Linux/x86 - Download & Execute Shellcode (135 bytes)
255 Lin_x86 savage
01.02.2016
Linux/x86-64 - Polymorphic Execve-Stack Shellcode (47 bytes)
237 Lin_x86-64 ROTShB
29.01.2016
Linux/x86-64 - shell_reverse_tcp with Password Polymorphic Shellcode (1) (122 bytes)
241 Lin_x86-64 ROTShB
27.01.2016
Linux x86 / x86_64 - reverse_tcp (192.168.1.29:4444) Shellcode (195 bytes)
198 Linux Gregory Duchemin
27.01.2016
Linux x86 / x86_64 - tcp_bind (Port 4444) Shellcode (251 bytes)
207 Linux Gregory Duchemin
27.01.2016
Linux x86 / x86_64 - Read /etc/passwd Shellcode (156 bytes)
200 Linux Gregory Duchemin
25.01.2016
Linux/x86-64 - xor/not/div Encoded execve Shellcode (54 bytes)
216 Lin_x86-64 ROTShB
08.01.2016
Linux/x86-64 - Egghunter Shellcode (18 bytes)
234 Lin_x86-64 ROTShB
08.01.2016
Linux/x86 - Egg-hunter Shellcode (13 bytes)
205 Lin_x86 Dennis \'dhn\' Herrmann
06.01.2016
Linux/x86-64 - TCP Reverse Shell with Password Prompt Shellcode (151 bytes)
194 Lin_x86-64 ROTShB
04.01.2016
Linux/x86 - execve "/bin/sh" Shellcode (24 bytes)
225 Lin_x86 Dennis \'dhn\' Herrmann
02.01.2016
Linux/x86-64 - Bind 4444/TCP Port Shellcode (103 bytes)
239 Lin_x86-64 ROTShB
02.01.2016
Linux/x86-64 - Bindshell 4444/TCP with Password Prompt Shellcode (162 bytes)
208 Lin_x86-64 Sathish kumar
01.01.2016
Linux/x86-64 - Bind TCP Port Shellcode (103 bytes)
200 Lin_x86-64 Scorpion_
13.12.2015
Windows XP < 10 - WinExec Null Free Shellcode (Python) (Generator)
204 Generator Michal Zalewski
25.11.2015
Linux/x86-64 - Polymorphic execve Shellcode (31 bytes)
201 Lin_x86-64 ROTShB