Datum A V Name/Beschreibung Platform Author
09.11.2005
linux/x86 write(0,"Hello core!\n",12); (w/optional 7 byte exit) 36 bytes
142 Lin_x86 savage
03.04.2006
linux/x86 execve("/bin/sh", ["/bin/sh", NULL]) 23 bytes
142 Lin_x86 savage
03.04.2006
linux/x86 setreuid(0,0) execve("/bin/sh", ["/bin/sh", NULL]) 33 bytes
142 Lin_x86 savage
21.01.2006
linux/x86 connect-back shellcode 127.0.0.1:31337/tcp 74 bytes
142 Lin_x86 savage
17.04.2006
linux/x86 execve(/bin/sh) + RIFF Header 28 bytes
142 Lin_x86 savage
17.04.2006
linux/x86 execve(/bin/sh) + Bitmap Header 27 bytes
142 Lin_x86 savage
06.04.2006
linux/x86 Password Authentication portbind Shellcode 166 bytes
142 Lin_x86 savage
21.11.2006
solaris/sparc download and execute 278 bytes
142 Solaris_SPARC Frank DENIS
02.08.2006
linux/x86 executes command after setreuid (9 + 40 bytes + cmd)
142 Lin_x86 savage
09.03.2007
linux/x86 /sbin/iptables -F 40 bytes
142 Lin_x86 savage
02.12.2008
solaris/x86 setuid(0), execve(//bin/sh); exit(0) NULL Free 39 bytes
142 Solaris_x86 c0nd0r
03.03.2009
linux/x86 File unlinker 18 bytes + file path length
142 Lin_x86 savage
08.01.2010
linux/x86 eject /dev/cdrom 42 bytes
142 Lin_x86 savage
21.01.2006
linux/x86 eject cd-rom (follows /dev/cdrom symlink) + exit() 40 bytes
141 Lin_x86 savage
19.08.2008
linux/86 setreuid(geteuid, geteuid) + execve(/bin/sh) shellcode
141 Lin_x86 savage
20.02.2009
linux/x86 chmod("/etc/shadow",666) & exit(0) 30 bytes
141 Lin_x86 savage
10.07.2009
Linux/x86 Port Binding Shellcode (xor-encoded) 152 bytes
141 Lin_x86 savage
16.04.2006
linux/x86 SWAP restore shellcode 109 bytes
140 Lin_x86 savage
17.11.2006
linux/x86 add root user r00t with no password to /etc/passwd 69 bytes
140 Lin_x86 savage
20.07.2006
linux/x86 setuid/portbind shellcode 96 bytes
140 Lin_x86 savage
01.05.2006
os-x/ppc sync(), reboot() 32 bytes
139 OSX_PPC
01.05.2006
os-x/ppc execve(/bin/sh), exit() 72 bytes
139 OSX_PPC R00t Zer0
20.07.2006
linux/x86 setuid(0) and /bin/sh execve() shellcode 30 bytes
139 Lin_x86 savage
25.08.2008
linux/x86 connect back, download a file and execute 149 bytes
139 Lin_x86 savage
16.06.2009
linux/x86 setreuid(geteuid(),geteuid()),execve("/bin/sh",0,0) 34 bytes
138 Lin_x86 savage