Linux/x86-64 - bindshell (Port 5600) Shellcode (81 bytes)

ROTShB 11.04.2016 Verified Wait
Exploit Shellcode Lin_x86-64

Exploit Code