Linux x86 / x86_64 - tcp_bind (Port 4444) Shellcode (251 bytes)

Gregory Duchemin 27.01.2016 Verified Wait
Exploit Shellcode Linux

Exploit Code