Datum A V Name/Beschreibung Platform Author
05.09.2008
freebsd/x86 rev connect, recv, jmp, return results 90 bytes
151 FreeBSD_x86 Vit Andrusevich
21.08.2008
freebsd/x86 reverse portbind /bin/sh 89 bytes
151 FreeBSD_x86 Vit Andrusevich
12.09.2008
freebsd/x86 setreuid, execve(pfctl -d) 56 bytes
145 FreeBSD_x86 Vit Andrusevich
21.08.2008
freebsd/x86 setuid(0); execve(ipf -Fa); shellcode 57 bytes
161 FreeBSD_x86 Vit Andrusevich
18.05.2009
freebsd/x86-64 exec("/bin/sh") shellcode 31 bytes
160 FreeBSD_x86-64 Hack\'n Roll
15.05.2009
freebsd/x86-64 execve /bin/sh shellcode 34 bytes
151 FreeBSD_x86-64 Salvatore Sanfilippo -antirez-
04.10.2010
generic win32 - add new local administrator 326 bytes
174 Win_x86 Albert Nubdy
15.09.2015
Google Android - Telnetd (Port 1035) with Parameters Shellcode (248 bytes)
170 Android Steven Padilla
18.11.2008
Ho' Detector (Promiscuous mode detector shellcode) 56 bytes
168 Lin_x86 savage
26.09.2004
HPUX execve /bin/sh 58 bytes
193 HP-UX
20.03.2010
JITed egg-hunter stage-0 shellcode
177 Windows Netstat Webmaster
27.03.2010
JITed egg-hunter stage-0 shellcode Adjusted universal for xp/vista/win7
155 Windows Netstat Webmaster
08.03.2010
JITed exec notepad Shellcode
206 Win_x86 Albert Nubdy
07.03.2010
JITed stage-0 shellcode
169 Win_x86 Albert Nubdy
31.05.2010
kill all running process x86/linux
186 Lin_x86 savage
04.12.2009
Linux - chmod(/etc/shadow, 0666) & exit() - 33 bytes
157 Lin_x86 savage
16.02.2017
Linux - Dual/Multi mode Bind Shell Shellcode (156 bytes)
431 Linux Gregory Duchemin
04.12.2009
Linux - linux/x86 execve() - 51bytes
153 Lin_x86 savage
29.01.2017
Linux - Multi/Dual mode execve("/bin/sh", NULL, 0) Shellcode (37 bytes)
377 Linux Gregory Duchemin
02.02.2017
Linux - Multi/Dual mode Reverse Shell Shellcode (129 bytes)
387 Linux Gregory Duchemin
19.12.2009
Linux - setreuid (0,0) & execve(/bin/rm /etc/shadow)
158 Lin_x86 savage
04.12.2009
Linux - setuid(0) & execve("/sbin/poweroff -f")
147 Lin_x86 savage
04.12.2009
Linux - setuid(0) and cat /etc/shadow
206 Lin_x86 savage
19.02.2017
Linux - TCP Reverse Shell Shellcode (65 bytes)
399 Lin_x86-64 ROTShB
09.02.2010
Linux bin/cat /etc/passwd 43 bytes
173 Lin_x86 savage