Blog RSSExploits RSSFacebook

SHELLCODE

Date D   Description Plat. Author
2012-08-09   linux/x86 - [setreuid()] -> [/sbin/iptables -F] -> [exit(0)] - 76 bytes 80 SHELLCODE Sh3llc0d3
2012-08-09   Linux x86 setreuid (0,0) & execve("/bin/zsh", ["/bin/zsh", NULL]) + XOR encoded - 53 bytes 69 SHELLCODE egeektronic
2012-08-09   Linux x86 setreuid (0,0) & execve("/bin/ksh", ["/bin/ksh", NULL]) + XOR encoded - 53 bytes 74 SHELLCODE egeektronic
2012-07-27   linux/x86 - ASLR deactivation - 83 bytes 99 SHELLCODE Jean Pascal Pereira
2012-07-26   Linux x86 chmod 666 /etc/passwd & /etc/shadow - 57 bytes 58 SHELLCODE Jean Pascal Pereira
2012-07-26   Linux x86 execve("/bin/sh") - 28 bytes 106 SHELLCODE Jean Pascal Pereira
2012-07-13   unix/x86 Backshell[/dev/tcp],Port(30) - 61 bytes Shellcode 85 SHELLCODE KedAns-Dz
2012-07-03   win32/7 Ultimate MessageBox ShellCode 77 SHELLCODE Ayrbyte
2012-06-11   win32/Seven Ultimate calc.exe ShellCode 189 SHELLCODE Ayrbyte
2012-06-08   win32/7 Ultimate mspaint.exe ShellCode 139 SHELLCODE Ayrbyte
2012-05-18   Linux/x86 - polymorphic espeak shellcode - 45 bytes 78 SHELLCODE S4(uR4
2012-05-16   linux/x86 execve(/bin/dash) 42 bytes 73 SHELLCODE X-h4ck
2012-03-30   HT Editor Spawning Root Shell 90 SHELLCODE blusp10it
2012-03-15   Bugtraq shutdown modsecurity -Linux/x86 shellcode 64 bytes 74 SHELLCODE TrOoN
2012-03-13   Linux x86_64 - add user with passwd (189 bytes) 77 SHELLCODE 0_o
2012-02-23   linux/x86 BackShell-TCP bash[/dev/tcp],execve(/bin/sh),port 333 - 62 bytes 215 SHELLCODE KedAns-Dz
2012-02-16   windows xp sp2 [ ARABIC] backconnect + acceptconnection shellcode =376 (bytes) 90 SHELLCODE TrOoN
2012-02-13   Linux x86 BackBox BackConnect & Reverse TCP SSL shellcode 442 byte(s) 85 SHELLCODE TrOoN
2012-02-13   Backbox /etc/passwd read shellcode 65 byte(s) 86 SHELLCODE TrOoN
2012-02-13   Shellcode linux/x86 reverse shell 115 SHELLCODE Gaussillusion
2012-02-13   Backbox Linux/x86 shutdown shellcode 51 byte ( lunix ) 93 SHELLCODE TrOoN
2012-02-10   os-x/x86 bind backdoor tcp port 4444 - 97 bytes 117 SHELLCODE KedAns-Dz
2012-02-09   linux/x86 sys_execve("/sbin/sysctl") 121 bytes polymorphic shellcode 113 SHELLCODE Paulus Gandung Prakosa
2012-02-03   windows xp sp2 [ arabic] mechanism shellcode 128 bytes+proxy=500bytes 88 SHELLCODE TrOoN
2011-12-12   Linux/MIPS - reboot() - 32 bytes. 110 SHELLCODE rigan