Datum A V Name/Beschreibung Platform Author
26.09.2004
freebsd/x86 chown 0:0 , chmod 6755 & execve /tmp/sh 44 bytes
220 FreeBSD_x86 Vit Andrusevich
10.08.2016
Linux/x86 - zsh Reverse TCP Shellcode port 9090 (80 bytes)
220 Lin_x86 savage
13.09.2016
Windows x86 - Password Protected TCP Bind Shellcode (637 bytes)
220 Win_x86 Albert Nubdy
09.11.2005
linux/ppc connect back execve /bin/sh 240 bytes
219 Linux_PPC
14.06.2010
Solaris/x86 - Sync() & reboot() & exit(0) - 48 bytes
219 Solaris_x86 c0nd0r
25.01.2016
Linux/x86-64 - xor/not/div Encoded execve Shellcode (54 bytes)
219 Lin_x86-64 ROTShB
08.09.2016
Windows 7 x86 - Bind Shell TCP 4444 Shellcode (357 Bytes)
218 Win_x86 Albert Nubdy
25.04.2016
Linux/x86 - Bind TCP Port 1472 (IPv6) Shellcode (1250 bytes)
217 Lin_x86 savage
26.09.2004
os-x/PPC Add user r00t 219 bytes
216 OSX_PPC R00t Zer0
31.05.2010
change mode 0777 of "/etc/shadow" with sys_chmod syscall
216 Lin_x86 savage
08.07.2016
Linux/x86 - TCP Reverse Shellcode (75 bytes)
216 Lin_x86 savage
26.09.2004
windows/XP-sp1 portshell on port 58821 116 bytes
215 Win_x86 Albert Nubdy
26.09.2004
linux/x86 cp /bin/sh /tmp/katy ; chmod 4555 katy 126 bytes
215 Lin_x86 savage
26.09.2004
netbsd/x86 execve /bin/sh 68 bytes
215 NetBSD_x86 Dennis Moore
04.07.2016
Linux/x86 - Bind Shell Port 4444/TCP Shellcode (98 bytes)
215 Lin_x86 savage
26.09.2004
freebsd/x86 execve /bin/sh 37 bytes
214 FreeBSD_x86 Vit Andrusevich
26.09.2004
freebsd/x86 execve /tmp/sh 34 bytes
214 FreeBSD_x86
15.11.2004
linux/x86 execve("/bin/ash",0,0); 21 bytes
214 Lin_x86 savage
27.02.2010
Linux x86 - execve /bin/sh - 21 bytes
214 Lin_x86 savage
26.05.2011
DNS Reverse Download and Exec Shellcode
214 Windows Netstat Webmaster
02.01.2016
Linux/x86-64 - Bindshell 4444/TCP with Password Prompt Shellcode (162 bytes)
214 Lin_x86-64 Sathish kumar
19.07.2016
Linux/x86-64 - Syscall Persistent Bind Shell / Multi-terminal / Password / Daemon Shellcode (83, 148, 177 bytes)
214 Lin_x86-64 ROTShB
20.07.2016
Linux/CRISv32 - Axis Communication Connect Back Shellcode (189 bytes)
213 Linux_CRISv32
26.09.2004
bsd/PPC execve /bin/sh 128 bytes
212 BSD_PPC
26.09.2004
linux/x86 chmod 666 /etc/shadow 82 bytes
211 Lin_x86 savage