Datum A V Name/Beschreibung Platform Author
21.01.2006
linux/x86 execve(/bin/sh) / PUSH - 23 bytes
145 Lin_x86 savage
28.12.2005
linux/x86 Connect Back shellcode 90 bytes
145 Lin_x86 savage
21.01.2006
linux/x86 quick (yet conditional, eax != 0 and edx == 0) exit 4 bytes
145 Lin_x86 savage
17.04.2006
linux/x86 execve(/bin/sh) + ZIP Header 28 bytes
145 Lin_x86 savage
17.04.2006
linux/x86 execve(/bin/sh) + RTF Header 30 bytes
145 Lin_x86 savage
18.08.2008
linux/x86 setuid(0) . setgid(0) . aslr_off 79 bytes
145 Lin_x86 savage
04.02.2009
linux/x86 killall5 shellcode 34 bytes
145 Lin_x86 savage
12.09.2008
freebsd/x86 setreuid, execve(pfctl -d) 56 bytes
145 FreeBSD_x86 Vit Andrusevich
09.09.2008
linux/x86 system-beep shellcode 45 bytes
145 Lin_x86 savage
21.01.2006
linux/x86 Bind /bin/sh to 31337/tcp 80 bytes
144 Lin_x86 savage
01.05.2006
openbsd/x86 execve(/bin/sh) 23 bytes
144 OpenBSD_x86
06.04.2006
linux/x86 portbind (port 64713) 86 bytes
144 Lin_x86 savage
17.11.2006
linux/x86 chmod 0666 /etc/shadow 36 bytes
144 Lin_x86 savage
17.11.2006
linux/x86 forkbomb 7 bytes
144 Lin_x86 savage
18.08.2008
linux/x86 writes a php connectback shell to the fs 508 bytes
144 Lin_x86 savage
09.06.2009
linux/x86 generate portbind payload
144 Generator Michal Zalewski
03.03.2009
linux/x86 Perl script execution 99 bytes + script length
144 Lin_x86 savage
24.12.2009
win32/xp sp2 calc.exe 45 bytes
144 Win_x86 Albert Nubdy
25.04.2010
Linux/x86_64 execve("/bin/sh"); 30 bytes shellcode
144 Lin_x86-64 ROTShB
15.09.2014
Linux/x86-64 - Connect Back Shellcode (139 bytes)
144 Lin_x86-64 MadMouse
10.11.2014
Linux/x86-64 - Position independent & Alphanumeric execve("/bin/sh\\0",NULL,NULL); Shellcode (87 bytes)
144 Lin_x86-64 ROTShB
06.04.2006
linux/x86 Password Authentication portbind Shellcode 166 bytes
143 Lin_x86 savage
09.03.2007
linux/x86 kill all processes 11 bytes
143 Lin_x86 savage
17.11.2006
linux/x86 /sbin/ipchains -F 40 bytes
143 Lin_x86 savage
29.09.2008
linux/x86 setresuid(0,0,0) /bin/sh shellcode 35 bytes
143 Lin_x86 savage