Linux/x86-64 - TCP Reverse Shell with Password Prompt Shellcode (151 bytes)

ROTShB 06.01.2016 Verified Wait
Exploit Shellcode Lin_x86-64

Exploit Code