linux/x86-64 setuid(0) + execve(/bin/sh) 49 bytes

savage 14.05.2009 Verified
Exploit Shellcode Lin_x86

Exploit Code