Blog RSSExploits RSSFacebook

SHELLCODE

Date D   Description Plat. Author
2011-12-12   Linux/MIPS - connect back shellcode (port 0x7a69) - 168 bytes. 116 SHELLCODE rigan
2011-12-05   linux/x86-64 execve(/bin/sh) 52 bytes 97 SHELLCODE X-h4ck
2011-11-28   Linux/MIPS - add user(UID 0) with password - 164 bytes 96 SHELLCODE rigan
2011-11-28   Linux/MIPS - execve /bin/sh - 48 bytes 108 SHELLCODE rigan
2011-11-28   linux/mips XOR Shellcode Encoder (60 Bytes) 99 SHELLCODE entropy
2011-11-25   shellcode - Linux/SuperH - sh4 - setuid(0) ; execve("/bin/sh", NULL, NULL) - 27 bytes 75 SHELLCODE Jonathan Salwan
2011-10-26   73 bytes sys_execve("/usr/bin/ftp", "sdf.lonestar.org", NULL) 107 SHELLCODE Paulus Gandung Prakosa_
2011-10-19   Linux MIPS execve 52 bytes 78 SHELLCODE entropy
2011-10-19   MIPS Linux XOR Shellcode Encoder (60 Bytes) 110 SHELLCODE entropy
2011-10-08   Linux x86 Blind Port 1122 Connect shell code 101 bytes 106 SHELLCODE Angel Injection
2011-10-08   Linux X86 Addnew Users 'root' /etc/passwd shell code 79 bytes 125 SHELLCODE Angel Injection
2011-10-08   52 byte Linux MIPS execve 87 SHELLCODE entropy
2011-09-05   DragonflyBSD PortBind TCP (1337) Shellcode - 98 bytes 89 SHELLCODE KedAns-Dz
2011-07-25   OSX universal ROP shellcode 107 SHELLCODE P. Kot
2011-07-25   Win32 / Windows7 Sp1 - rename .jpeg to .vir (57 bytes) 118 SHELLCODE Theuzuki
2011-07-25   win32/ 7 sp1 MessageBox 94 SHELLCODE Theuzuki
2011-07-22   Linux x86 egghunt shellcode 97 SHELLCODE Ali Raheem
2011-07-19   win32/PerfectXp-pc1/sp3 (Tr) Add Admin Shellcode 112 bytes 98 SHELLCODE KaHPeSeSe
2011-07-04   OpenBSD/x86 sys_execve ('/bin/sh -c "reboot"') - ShellCode 178 bytes (encoded) 96 SHELLCODE KedAns-Dz
2011-06-24   Linux/SuperH - sh4 - add root user with password - 143 bytes 98 SHELLCODE Jonathan Salwan
2011-06-23   Linux/SuperH - sh4 - setuid(0) - chmod("/etc/shadow", 0666) - exit(0) - 43 bytes 92 SHELLCODE Jonathan Salwan
2011-06-21   OpenBSD/x86 Execve ("/bin/sh") - ShellCode 57 bytes 96 SHELLCODE KedAns-Dz
2011-06-21   FreeBSD/x86 Alphanumeric Bomb Firn-Fork - ShellCode 126 bytes 87 SHELLCODE KedAns-Dz
2011-06-10   FreeBSD/x86 Execve ('/bin/sh') - ShellCode 36 Bytes 149 SHELLCODE KedAns-Dz
2011-06-09   FreeBSD/x86 SmallBind TCP on port 31337 - ShellCode 27 Bytes 94 SHELLCODE KedAns-Dz