Blog RSSExploits RSSFacebook

SHELLCODE

Date D   Description Plat. Author
2011-06-09   Linux/x86-32 - ConnectBack with SSL connection - 422 bytes 99 SHELLCODE Jonathan Salwan
2011-05-30   51 bytes FreeBSD/x86 encrypted setuid(0) execve /bin/sh 75 SHELLCODE mywisdom
2011-05-30   FreeBSD/x86 - Execve ('/bin/sh -c "reboot"') - shellcode 38/47 Bytes 119 SHELLCODE KedAns-Dz
2011-05-27   DNS Reverse Download and Exec Shellcode 76 SHELLCODE Alexey Sintsov
2011-05-26   Allwin WinExec add new local administrator + ExitProcess Shellcode 132 SHELLCODE RubberDuck
2011-05-19   linux/x86 Command Exec (reboot) Shellcode - 37 Bytes 103 SHELLCODE KedAns-Dz
2011-05-19   BSDi/x86 - BindShell on 31337 port - Shellcode 117 Bytes 94 SHELLCODE KedAns-Dz
2011-05-19   Windows/32bit - Command Execution Exploit/ShellCode - 44 Bytes + CMD 102 SHELLCODE KedAns-Dz
2011-05-18   win32/xp sp3 Alphanumeric Shutdown 18s - Shellcode - 534 Bytes 112 SHELLCODE KedAns-Dz
2011-05-13   Win32 VB6_vbaExceptHandler - SEH (calc.exe) ShellCode - 149 Bytes 182 SHELLCODE KedAns-Dz
2011-05-09   Windows Media Player 11 (.au) Local Proof Of Concept / DOS Exploit 57 SHELLCODE KedAns-Dz
2011-05-04   OSX/Intel reverse_tcp shell x86_64 - 131 bytes 73 SHELLCODE hammackj
2010-07-11   Linux x86 netcat connect back port 8080 - 76 bytes 85 SHELLCODE Blake
2010-08-19   Linux x86 /bin/sh Null-Free Polymorphic Shellcode - 46 b 76 SHELLCODE Aodrulez
2010-08-20   Windows XP SP3 English MessageBoxA Shellcode - 87 bytes 140 SHELLCODE Glafkos Charalambous
2010-08-25   bds/x86-bindshell on port 2525 shellcode - 167 bytes 106 SHELLCODE beosroot
2010-09-02   Shellcode Checksum Routine 86 SHELLCODE dijital1
2010-09-05   Linux/ARM - execve("/bin/sh", [0], [0 vars]) - 94 SHELLCODE Jonathan Salwan
2010-09-20   win32/xp sp3 (Tr) Add Admin Account Shellcode 127 bytes 101 SHELLCODE ZoRLu
2010-09-26   Windows Mobile 6.5 TR (WinCE 5.2) MessageBox Shellcode ( 69 SHELLCODE Celil 脺n眉ver
2010-09-27   Windows Mobile 6.5 TR Phone Call Shellcode 96 SHELLCODE Celil 脺n眉ver
2010-10-04   Savant 3.1 Web Server Overflow 100 SHELLCODE metasploit
2010-10-04   generic win32 - add new local administrator 326 bytes 89 SHELLCODE Anastasios Monachos
2010-10-04   win32/xp pro sp3 (EN) 32-bit - add new local administrat 99 SHELLCODE Anastasios Monachos
2010-10-26   ARM Bindshell port 0x1337 84 SHELLCODE Daniel Godas-Lopez