Blog RSSExploits RSSFacebook

SHELLCODE

Date D   Description Plat. Author
2014-07-10   win32 / windows 7 Add Admin User Shellcode - 194 bytes 270 SHELLCODE Giuseppe D'Amore
2014-06-30   linux/x86 mkdir() 'haxor' and exit() Shellcode - 39 bytes 75 SHELLCODE Osanda Malith
2014-06-30   linux/x86 shutdown -h now x86_64 Shellcode - 65 bytes 104 SHELLCODE Osanda Malith
2014-06-30   linux/x86 shutdown -h now Shellcode - 56 bytes 106 SHELLCODE Osanda Malith
2014-06-09   linux/x86 Netcat Shellcode 58 bytes 99 SHELLCODE Oleg Boytsev
2013-10-18   Messagebox Shellcode (113 bytes) - Any Windows Version 128 SHELLCODE Giuseppe D'Amore
2013-09-27   Linux/x86 Multi-Egghunter shellcode 92 SHELLCODE Ryan Fenno
2013-09-27   Linux/ARM - reverse_shell (tcp,10.1.1.2,0x1337) 204 SHELLCODE midnitesnake
2013-09-10   Linux/ARM execve("/bin/sh", [], [0 vars]) shellcode 35 bytes 272 SHELLCODE gunslinger_
2013-09-10   Linux/ARM chmod("/etc/passwd", 0777) shellcode 39 bytes 89 SHELLCODE gunslinger
2013-09-10   Linux/ARM creat("/root/pwned", 0777) shellcode 39 bytes 104 SHELLCODE gunslinger_
2013-07-29   Windows RT ARM Bind Shell (Port 4444) 97 SHELLCODE Matthew Graeber
2013-07-29   MIPS Little Endian Shellcode 134 SHELLCODE Jacob Holcomb
2013-06-24   Linux/x86 Reverse TCP Bind Shellcode (92 bytes) 106 SHELLCODE Russell Willis
2013-04-22   Windows7 Disable Task Manager Shellcode - 326 chars 112 SHELLCODE Ayrbyte
2013-04-22   Windows7 Force Shutdown Shellcode - 215 chars 103 SHELLCODE Ayrbyte
2013-04-22   Windows7 Force Terminate Explorer Shellcode - 255 chars 105 SHELLCODE Ayrbyte
2013-04-03   Linux/x86 CMD[wget,mv,gcc,chmod] Download and exec() - sc_224 bytes 108 SHELLCODE KedAns-Dz
2013-03-29   v0pCr3w Web Shell Remote Code Execution 70 SHELLCODE bwall
2013-03-11   Windows7 Sub_Xor MessageBox Exec Shellcode - 265 Bytes 101 SHELLCODE KedAns-Dz
2013-02-20   Linux/x86 Remote Port forwarding 87 bytes 72 SHELLCODE Hamza.Megahed
2013-02-20   Linux/x86 Force Reboot shellcode 36 bytes 104 SHELLCODE Hamza.Megahed
2013-01-25   Allwin URLDownloadToFile + WinExec + ExitProcess Shellcode 105 SHELLCODE RubberDuck
2012-12-28   Linux/x86 Remote Port Forwarding Shellcode 87 bytes 118 SHELLCODE Hamza Megahed
2012-12-24   linux/x86 execve-chmod 0777 /etc/shadow 58 bytes 105 SHELLCODE Hamza.Megahed