Datum A V Name/Beschreibung Platform Author
25.05.2011
Allwin WinExec add new local administrator + ExitProcess Shellcode
253 Windows Netstat Webmaster
26.09.2004
openbsd/x86 portbind port 6969 148 bytes
251 OpenBSD_x86 UNYUN
14.04.2010
36 bytes chmod("/etc/shadow", 0666) shellcode
247 Lin_x86 savage
21.01.2011
BSD x86 connect back Shellcode (81 bytes)
247 FreeBSD_x86 Vit Andrusevich
27.11.2011
Linux/MIPS - add user(UID 0) with password - 164 bytes
247 Linux_MIPS Gary Geisbert
21.07.2011
Linux x86 egghunt shellcode
246 Lin_x86 savage
24.03.2010
win32/xp sp3 (Ru) WinExec+ExitProcess cmd shellcode 12 bytes
244 Win_x86 Albert Nubdy
29.01.2016
Linux/x86-64 - shell_reverse_tcp with Password Polymorphic Shellcode (1) (122 bytes)
243 Lin_x86-64 ROTShB
13.07.2016
Linux/x86 - Reverse Shell using Xterm ///usr/bin/xterm -display 127.1.1.1:10 Shellcode (68 bytes)
243 Lin_x86 RTV
16.08.2016
Windows x86 - CreateProcessA cmd.exe Shellcode (253 bytes)
243 Win_x86 Albert Nubdy
25.04.2016
Linux/x86 - Reverse TCP Shellcode (IPv6) (159 bytes)
242 Lin_x86 Roziul Hasan Khan Shifat
10.12.2011
Linux/MIPS - reboot() - 32 bytes.
241 Linux_MIPS Gary Geisbert
25.11.2016
Linux/x86 - Egg-hunter Shellcode (31 bytes)
241 Lin_x86 Filippo Bersani
26.09.2004
os-x/PPC setuid(0) + execve /bin/sh 88 bytes
240 OSX_PPC R00t Zer0
26.09.2004
bsd/x86 execve /bin/sh setuid (0) 29 bytes
240 BSD_x86 Carl Byington
02.01.2016
Linux/x86-64 - Bind 4444/TCP Port Shellcode (103 bytes)
240 Lin_x86-64 ROTShB
01.02.2016
Linux/x86-64 - Polymorphic Execve-Stack Shellcode (47 bytes)
239 Lin_x86-64 ROTShB
27.09.2010
Windows Mobile 6.5 TR Phone Call Shellcode
238 Windows Netstat Webmaster
08.01.2016
Linux/x86-64 - Egghunter Shellcode (18 bytes)
238 Lin_x86-64 ROTShB
10.06.2016
Windows x86 - system("systeminfo") Shellcode (224 bytes)
238 Win_x86 Albert Nubdy
22.11.2016
Linux/x86-64 - /bin/sh -c reboot Shellcode (89 bytes)
237 Lin_x86-64 ROTShB
26.09.2004
freebsd/x86 kldload /tmp/o.o 74 bytes
236 FreeBSD_x86 Vit Andrusevich
04.05.2010
Linux x86 - execve("/bin/bash","-p",NULL) - 33 bytes
235 Lin_x86 savage
21.01.2011
BSD x86 portbind + fork shellcode (111 bytes)
235 BSD_x86 Carl Byington
26.09.2004
os-x/PPC reboot 28 bytes
234 OSX_PPC R00t Zer0