Datum A V Name/Beschreibung Platform Author
16.11.2015
Linux/x86-64 - egghunter Shellcode (24 bytes)
169 Lin_x86-64 ROTShB
15.10.2015
Linux/x86-64 - Bindshell 31173 port with Password Shellcode (92 bytes)
187 Lin_x86-64 ROTShB
18.09.2015
Linux/x86-64 - execve Shellcode (22 bytes)
175 Lin_x86-64 d4sh&r
15.09.2015
Google Android - Telnetd (Port 1035) with Parameters Shellcode (248 bytes)
170 Android Steven Padilla
11.09.2015
Linux/x86-64 - /bin/sh Shellcode (34 bytes)
171 Lin_x86-64 Fanda Uchytil
10.09.2015
OSX/x86-64 - 4444/TPC port bind Nullfree Shellcode (144 bytes)
161 OSX fsaa
09.09.2015
Linux/x86 - execve("/bin/cat", ["/bin/cat", "/etc/passwd"], NULL) Shellcode (75 bytes)
195 Lin_x86 savage
07.09.2015
Linux/x86 - Create file with permission 7775 and exit Shellcode (Generator)
167 Lin_x86 savage
06.09.2015
Linux/x86 - execve(/bin/bash) Shellcode (31 bytes)
182 Lin_x86 Ajith Kp
02.09.2015
OSX/x86-64 - /bin/sh Null Free Shellcode (34 bytes)
185 OSX fsaa
02.09.2015
Mainframe/System Z - Bind Shell Port 12345 Shellcode (2488 bytes)
171 System_z Bigendian Smalls
20.08.2015
Windows 2003 x64 - Token Stealing Shellcode (59 bytes)
180 Win_x86-64 Shane Hird\'s
12.08.2015
Windows x86 - user32!MessageBox "Hello World!" Null Free Shellcode (199 bytes)
191 Win_x86 Albert Nubdy
12.08.2015
Linux/x86 - /bin/sh ROL/ROR Encoded Shellcode
176 Lin_x86 savage
10.08.2015
Linux/x86 - Egg Hunter Shellcode (19 bytes)
172 Lin_x86 Guillaume Kaddouch
21.07.2015
Win32/XP SP3 (TR) - MessageBox Shellcode (24 bytes)
169 Win_x86 Albert Nubdy
05.07.2015
Linux/x86 - /bin/sh ROT7 Encoded Shellcode
184 Lin_x86 Artem T
29.06.2015
Linux/x86-64 - encoded execve Shellcode (57 bytes)
161 Lin_x86-64 ROTShB
27.06.2015
Linux/x86-64 - Encoded execve Shellcode (57 bytes)
159 Lin_x86-64 ROTShB
26.06.2015
Linux/x86 - execve /bin/sh Shellcode (23 bytes)
194 Lin_x86 savage
26.06.2015
Linux/x86 - chmod('/etc/passwd',0777) Shellcode (42 bytes)
169 Lin_x86 savage
26.06.2015
Linux/x86 - chmod('/etc/gshadow') Shellcode (37 bytes)
194 Lin_x86 savage
26.06.2015
Linux/x86 - chmod('/etc/shadow','0777') Shellcode (42 bytes)
157 Lin_x86 savage
26.06.2015
Linux/x86 - exec('/bin/dash') Shellcode (45 bytes)
177 Lin_x86 savage
24.06.2015
Linux/x86 - mkdir HACK & chmod 777 and exit(0) Shellcode (29 bytes)
165 Lin_x86 savage