Linux/x86-64 - shell_reverse_tcp with Password Polymorphic Shellcode (1) (122 bytes)

ROTShB 29.01.2016 Verified Wait
Exploit Shellcode Lin_x86-64

Exploit Code