Datum A V Name/Beschreibung Platform Author
16.03.2015
Linux/x86 - Obfuscated execve("/bin/sh") Shellcode (40 bytes)
149 Lin_x86 savage
16.03.2015
Linux/x86 - Reverse TCP Shell Shellcode (72 bytes)
176 Lin_x86 savage
16.03.2015
Linux/x86 - Bind Shell 33333/TCP Port Shellcode (96 bytes)
363 Lin_x86 savage
16.03.2015
Windows XP x86-64 - Download & execute Shellcode (Generator)
179 Win_x86 Albert Nubdy
05.03.2015
Linux/MIPS (Little Endian) - Chmod 666 /etc/shadow Shellcode (55 bytes)
167 Linux_MIPS Sang Min Lee
05.03.2015
Linux/MIPS (Little Endian) - Chmod 666 /etc/passwd Shellcode (55 bytes)
163 Linux_MIPS Gary Geisbert
22.01.2015
Linux/MIPS - execve /bin/sh Shellcode (36 bytes)
157 Linux_MIPS Sanguine
13.01.2015
Windows x86 - Obfuscated Shellcode Add Administrator "ALI" & Add ALI To RDP Group & Enable RDP From Registry & STOP Firewall & Auto Start Terminal Service (1218 bytes)
172 Win_x86 Albert Nubdy
13.01.2015
Windows x64 - Obfuscated Shellcode Add Administrator "ALI" & Add ALI To RDP Group & Enable RDP From Registry & STOP Firewall & Auto Start Terminal Service (1218 bytes)
148 Win_x86-64 Shane Hird\'s
22.12.2014
Linux/x86-64 - Bind 4444/TCP Port Shellcode (81 bytes / 96 bytes with password)
165 Lin_x86-64 Sean Dillon
22.12.2014
Linux/x86-64 - Reverse TCP connect Shellcode (77 to 85 bytes / 90 to 98 bytes with password)
154 Lin_x86-64 ROTShB
11.12.2014
Linux/x86 - rmdir Shellcode (37 bytes)
169 Lin_x86 savage
10.11.2014
Linux/x86-64 - Position independent & Alphanumeric execve("/bin/sh\\0",NULL,NULL); Shellcode (87 bytes)
144 Lin_x86-64 ROTShB
25.09.2014
Linux/x86 - Add map in /etc/hosts file (google.com 127.1.1.1) Shellcode (77 bytes)
157 Lin_x86 Javier Tejedor
15.09.2014
Linux/x86-64 - Connect Back Shellcode (139 bytes)
144 Lin_x86-64 MadMouse
09.09.2014
Linux/x86 - Obfuscated Shellcode chmod 777 (/etc/passwd + /etc/shadow) & Add New Root User "ALI" & Execute /bin/bash (521 bytes)
158 Lin_x86 savage
04.08.2014
Linux/x86 - chmod (777 /etc/passwd & /etc/shadow), Add New Root User (ALI/ALI) & Execute /bin/sh Shellcode (378 bytes)
152 Lin_x86 Ali Razmjoo
14.07.2014
Linux/x86 - Socket Re-use Shellcode (50 bytes)
152 Lin_x86 savage
22.06.2014
Windows - Add Admin User "BroK3n" Shellcode (194 bytes)
161 Windows Giuseppe D\'Amore
27.03.2014
Linux/x86-64 - Reads Data From /etc/passwd To /tmp/outfile Shellcode (118 bytes)
152 Lin_x86-64 Chris Higgins
04.11.2013
MIPS Little Endian Reverse Shell Shellcode (Linux)
794 Linux_MIPS
16.10.2013
Messagebox Shellcode (113 bytes) - Any Windows Version
772 Windows Giuseppe D\'Amore
23.09.2013
Linux/x86 Multi-Egghunter
855 Lin_x86 savage
28.07.2013
Windows RT ARM Bind Shell (Port 4444)
782 ARM TTT Group
27.07.2013
MIPS Little Endian Shellcode
982 Hardware