Linux/x86-64 - bindshell (Port 5600) Shellcode (86 bytes)

ROTShB 21.04.2016 Verified Wait
Exploit Shellcode Lin_x86-64

Exploit Code