Linux x86 / x86_64 - reverse_tcp (192.168.1.29:4444) Shellcode (195 bytes)

Gregory Duchemin 27.01.2016 Verified Wait
Exploit Shellcode Linux

Exploit Code