exploit-db-mirror/files_shellcodes.csv
Offensive Security f2d7e05ad0 DB: 2022-02-19
17 changes to exploits/shellcodes

Wondershare Dr.Fone 11.4.9 - 'DFWSIDService' Unquoted Service Path
Wondershare MobileTrans 3.5.9 - 'ElevationService' Unquoted Service Path
Wondershare FamiSafe 1.0 - 'FSService' Unquoted Service Path
Wondershare UBackit 2.0.5 - 'wsbackup' Unquoted Service Path
TOSHIBA DVD PLAYER Navi Support Service - 'TNaviSrv' Unquoted Service Path
Bluetooth Application 5.4.277 - 'BlueSoleilCS' Unquoted Service Path
Intel(R) Management Engine Components 6.0.0.1189 - 'LMS' Unquoted Service Path
File Sanitizer for HP ProtectTools 5.0.1.3 - 'HPFSService' Unquoted Service Path
Connectify Hotspot 2018 'ConnectifyService' - Unquoted Service Path
WordPress Plugin MasterStudy LMS 2.7.5 - Unauthenticated Admin Account Creation
WordPress Plugin dzs-zoomsounds 6.60 - Remote Code Execution (RCE) (Unauthenticated)
Hotel Druid 3.0.3 - Remote Code Execution (RCE)
Fortinet Fortimail 7.0.1 - Reflected Cross-Site Scripting (XSS)

Solaris/SPARC - setuid(0) + chmod (/bin/ksh) + exit(0) Shellcode
Solaris/SPARC - chmod(./me) Shellcode
Solaris/SPARC - setuid(0) + execve (/bin/ksh) Shellcode
Linux/MIPS - N32 MSB Reverse Shell Shellcode
2022-02-19 05:01:36 +00:00

1052 lines
156 KiB
CSV
Raw Blame History

This file contains invisible Unicode characters

This file contains invisible Unicode characters that are indistinguishable to humans but may be processed differently by a computer. If you think that this is intentional, you can safely ignore this warning. Use the Escape button to reveal them.

id,file,description,date,author,type,platform
14113,shellcodes/arm/14113.c,"Linux/ARM - setuid(0) + execve(_/bin/sh___/bin/sh__0) Shellcode (38 bytes)",1970-01-01,"Jonathan Salwan",shellcode,arm
13241,shellcodes/aix/13241.c,"AIX - execve(/bin/sh) Shellcode (88 bytes)",1970-01-01,"Georgi Guninski",shellcode,aix
13242,shellcodes/bsd/13242.txt,"BSD - Reverse (127.0.0.1:31337/TCP) Shell (/bin/sh) Shellcode (124 bytes)",1970-01-01,Scrippie,shellcode,bsd
13243,shellcodes/bsd_ppc/13243.c,"BSD/PPC - execve(/bin/sh) Shellcode (128 bytes)",1970-01-01,Palante,shellcode,bsd_ppc
13244,shellcodes/bsd_x86/13244.c,"BSD/x86 - setuid(0) + execve(/bin/sh) Shellcode (30 bytes)",1970-01-01,"Marco Ivaldi",shellcode,bsd_x86
13245,shellcodes/bsd_x86/13245.c,"BSD/x86 - setuid(0) + Bind (31337/TCP) Shell (/bin/sh) Shellcode (94 bytes)",1970-01-01,"Marco Ivaldi",shellcode,bsd_x86
13246,shellcodes/bsd_x86/13246.c,"BSD/x86 - execve(/bin/sh) Shellcode (27 bytes)",1970-01-01,n0gada,shellcode,bsd_x86
13247,shellcodes/bsd_x86/13247.c,"BSD/x86 - execve(/bin/sh) + setuid(0) Shellcode (29 bytes)",1970-01-01,"Matias Sedalo",shellcode,bsd_x86
13248,shellcodes/bsd_x86/13248.c,"BSD/x86 - Bind (31337/TCP) Shell Shellcode (83 bytes)",1970-01-01,no1,shellcode,bsd_x86
13249,shellcodes/bsd_x86/13249.c,"BSD/x86 - Bind (Random TCP Port) Shell Shellcode (143 bytes)",1970-01-01,MayheM,shellcode,bsd_x86
13250,shellcodes/bsd_x86/13250.c,"BSD/x86 - Break chroot Shellcode (45 bytes)",1970-01-01,"Matias Sedalo",shellcode,bsd_x86
13251,shellcodes/bsd_x86/13251.c,"BSD/x86 - execve(/bin/sh) + Encoded Shellcode (49 bytes)",1970-01-01,dev0id,shellcode,bsd_x86
13252,shellcodes/bsd_x86/13252.c,"BSD/x86 - execve(/bin/sh) + Encoded Shellcode (57 bytes)",1970-01-01,"Matias Sedalo",shellcode,bsd_x86
13254,shellcodes/bsd_x86/13254.c,"BSD/x86 - Reverse (torootteam.host.sk:2222/TCP) Shell Shellcode (93 bytes)",1970-01-01,dev0id,shellcode,bsd_x86
13255,shellcodes/bsd_x86/13255.c,"BSD/x86 - execve(/bin/cat /etc/master.passwd) | mail root@localhost Shellcode (92 bytes)",1970-01-01,"Matias Sedalo",shellcode,bsd_x86
13256,shellcodes/bsd/13256.c,"BSD/x86 - Reverse (192.168.2.33:6969/TCP) Shell Shellcode (129 bytes)",1970-01-01,"Sinan Eren",shellcode,bsd
13257,shellcodes/bsdi_x86/13257.c,"BSDi/x86 - execve(/bin/sh) Shellcode (45 bytes)",1970-01-01,duke,shellcode,bsdi_x86
13258,shellcodes/bsdi_x86/13258.c,"BSDi/x86 - execve(/bin/sh) Shellcode (46 bytes)",1970-01-01,vade79,shellcode,bsdi_x86
13260,shellcodes/bsdi_x86/13260.c,"BSDi/x86 - execve(/bin/sh) + ToUpper Encoded Shellcode (97 bytes)",1970-01-01,anonymous,shellcode,bsdi_x86
13261,shellcodes/freebsd/13261.c,"FreeBSD x86/x64 - execve(/bin/sh) + Anti-Debugging Shellcode (140 bytes)",1970-01-01,c0d3_z3r0,shellcode,freebsd
13262,shellcodes/freebsd_x86/13262.txt,"FreeBSD/x86 - setreuid() + execve(pfctl -d) Shellcode (56 bytes)",1970-01-01,suN8Hclf,shellcode,freebsd_x86
13263,shellcodes/freebsd_x86/13263.txt,"FreeBSD/x86 - Reverse (192.168.1.33:8000/TCP) cat /etc/passwd Shellcode (112 bytes)",1970-01-01,suN8Hclf,shellcode,freebsd_x86
13264,shellcodes/freebsd_x86/13264.txt,"FreeBSD/x86 - Kill All Processes Shellcode (12 bytes)",1970-01-01,suN8Hclf,shellcode,freebsd_x86
13265,shellcodes/freebsd_x86/13265.c,"FreeBSD/x86 - Reverse Connection (172.17.0.9:8000/TCP) + Receive Shellcode + Payload Loader + Return Results Null-Free Shellcode (90 bytes)",1970-01-01,sm4x,shellcode,freebsd_x86
13266,shellcodes/freebsd_x86/13266.asm,"FreeBSD/x86 - execve(/bin/cat /etc/master.passwd) + Null-Free Shellcode (65 bytes)",1970-01-01,sm4x,shellcode,freebsd_x86
13267,shellcodes/freebsd_x86/13267.asm,"FreeBSD/x86 - Reverse (127.0.0.1:8000/TCP) Shell (/bin/sh) + Null-Free Shellcode (89 bytes)",1970-01-01,sm4x,shellcode,freebsd_x86
13268,shellcodes/freebsd_x86/13268.asm,"FreeBSD/x86 - setuid(0) + execve(ipf -Fa) Shellcode (57 bytes)",1970-01-01,sm4x,shellcode,freebsd_x86
13269,shellcodes/freebsd_x86/13269.c,"FreeBSD/x86 - execve(/bin/sh) + Encoded Shellcode (48 bytes)",1970-01-01,c0d3_z3r0,shellcode,freebsd_x86
13270,shellcodes/freebsd_x86/13270.c,"FreeBSD/x86 - Bind (4883/TCP) Shell (/bin/sh) + Password Shellcode (222 bytes)",1970-01-01,MahDelin,shellcode,freebsd_x86
13271,shellcodes/freebsd_x86/13271.c,"FreeBSD/x86 - reboot(RB_AUTOBOOT) Shellcode (7 bytes)",1970-01-01,IZ,shellcode,freebsd_x86
13272,shellcodes/freebsd_x86/13272.c,"FreeBSD/x86 - execve(/bin/sh) Shellcode (23 bytes) (1)",1970-01-01,IZ,shellcode,freebsd_x86
13273,shellcodes/freebsd_x86/13273.c,"FreeBSD/x86 - execve(/bin/sh) Shellcode (23 bytes) (2)",1970-01-01,marcetam,shellcode,freebsd_x86
13274,shellcodes/freebsd_x86/13274.c,"FreeBSD/x86 - execve(/bin/sh) Shellcode (37 bytes)",1970-01-01,preedator,shellcode,freebsd_x86
13275,shellcodes/freebsd_x86/13275.c,"FreeBSD/x86 - Load Kernel Module (/sbin/kldload /tmp/o.o) Shellcode (74 bytes)",1970-01-01,dev0id,shellcode,freebsd_x86
13276,shellcodes/freebsd_x86/13276.c,"FreeBSD/x86 - chown 0:0 + chmod 6755 + execve(/tmp/sh) Shellcode (44 bytes)",1970-01-01,"Claes M. Nyberg",shellcode,freebsd_x86
13277,shellcodes/freebsd_x86/13277.c,"FreeBSD/x86 - execve(/tmp/sh) Shellcode (34 bytes)",1970-01-01,"Claes M. Nyberg",shellcode,freebsd_x86
13278,shellcodes/freebsd_x86/13278.asm,"FreeBSD/x86 - Reverse (127.0.0.1:31337/TCP) Shell (/bin/sh) Shellcode (102 bytes)",1970-01-01,Scrippie,shellcode,freebsd_x86
13279,shellcodes/freebsd_x86-64/13279.c,"FreeBSD/x64 - exec /bin/sh Shellcode (31 bytes)",1970-01-01,"Hack'n Roll",shellcode,freebsd_x86-64
13280,shellcodes/freebsd_x86-64/13280.c,"FreeBSD/x64 - execve(/bin/sh) Shellcode (34 bytes)",1970-01-01,c0d3_z3r0,shellcode,freebsd_x86-64
13281,shellcodes/generator/13281.c,"Linux/x86 - execve() + Null-Free Shellcode (Generator)",1970-01-01,certaindeath,shellcode,generator
13282,shellcodes/generator/13282.php,"Linux/x86 - Bind (/TCP) Shell Shellcode (Generator)",1970-01-01,"Jonathan Salwan",shellcode,generator
13283,shellcodes/generator/13283.php,"Windows (XP SP1) - Bind (/TCP) Shell Shellcode (Generator)",1970-01-01,"Jonathan Salwan",shellcode,generator
13284,shellcodes/generator/13284.txt,"Linux - execve(/bin/sh) + Polymorphic + Printable ASCII Characters Shellcode (Generator)",1970-01-01,sorrow,shellcode,generator
13285,shellcodes/generator/13285.c,"Linux/x86 - Command Generator + Null-Free Shellcode (Generator)",1970-01-01,BlackLight,shellcode,generator
13286,shellcodes/generator/13286.c,"Windows - Reverse (127.0.0.1:123/TCP) Shell + Alphanumeric Shellcode (Encoder/Decoder) (Generator)",1970-01-01,"Avri Schneider",shellcode,generator
13288,shellcodes/generator/13288.c,"Linux/x86 - HTTP/1.x Requests Shellcode (18+/26+ bytes) (Generator)",1970-01-01,izik,shellcode,generator
13289,shellcodes/generator/13289.c,"Windows/x86 - Multi-Format Encoding Tool Shellcode (Generator)",1970-01-01,Skylined,shellcode,generator
13290,shellcodes/ios/13290.txt,"iOS Version-independent - Null-Free Shellcode",1970-01-01,"Andy Davis",shellcode,ios
13291,shellcodes/hardware/13291.asm,"Cisco IOS - New TTY + Privilege Level To 15 + Reverse (21/TCP) Virtual Terminal Shell Shellcode",1970-01-01,"Gyan Chawdhary",shellcode,hardware
13292,shellcodes/hardware/13292.asm,"Cisco IOS/PowerPC - New VTY + Password (1rmp455) Shellcode (116 bytes)",1970-01-01,"Varun Uppal",shellcode,hardware
13293,shellcodes/hardware/13293.asm,"Cisco IOS - New TTY + Privilege Level To 15 + No Password Shellcode",1970-01-01,"Gyan Chawdhary",shellcode,hardware
13295,shellcodes/hp-ux/13295.c,"HP-UX - execve(/bin/sh) Shellcode (58 bytes)",1970-01-01,K2,shellcode,hp-ux
13296,shellcodes/linux_x86-64/13296.c,"Linux/x64 - Flush IPTables Rules (/sbin/iptables -F) Shellcode (84 bytes)",1970-01-01,gat3way,shellcode,linux_x86-64
13297,shellcodes/generator/13297.c,"Linux/x64 - Reverse (/TCP) Shell (/bin/bash) + Semi-Stealth Shellcode (88+ bytes) (Generator)",1970-01-01,phar,shellcode,generator
13298,shellcodes/linux_mips/13298.c,"Linux/MIPS (Linksys WRT54G/GL) - Bind (4919/TCP) Shell (/bin/sh) Shellcode (276 bytes)",1970-01-01,vaicebine,shellcode,linux_mips
13299,shellcodes/linux_mips/13299.c,"Linux/MIPS (Linksys WRT54G/GL) - execve(_/bin/sh__[_/bin/sh_]_[]) Shellcode (60 bytes)",1970-01-01,vaicebine,shellcode,linux_mips
13300,shellcodes/linux_mips/13300.c,"Linux/MIPS (Little Endian) - execve(/bin/sh) Shellcode (56 bytes)",1970-01-01,core,shellcode,linux_mips
13301,shellcodes/linux_ppc/13301.c,"Linux/PPC - execve(/bin/sh) Shellcode (60 bytes)",1970-01-01,"Charles Stevenson",shellcode,linux_ppc
13302,shellcodes/linux_ppc/13302.c,"Linux/PPC - read() + exec Shellcode (32 bytes)",1970-01-01,"Charles Stevenson",shellcode,linux_ppc
13303,shellcodes/linux_ppc/13303.c,"Linux/PPC - Reverse (192.168.1.1:31337/TCP) Shell (/bin/sh) Shellcode (240 bytes)",1970-01-01,"Charles Stevenson",shellcode,linux_ppc
13304,shellcodes/linux_ppc/13304.c,"Linux/PPC - execve(/bin/sh) Shellcode (112 bytes)",1970-01-01,Palante,shellcode,linux_ppc
13305,shellcodes/linux_sparc/13305.c,"Linux/SPARC - Reverse (192.168.100.1:2313/TCP) Shell Shellcode (216 bytes)",1970-01-01,killah,shellcode,linux_sparc
13306,shellcodes/linux_sparc/13306.c,"Linux/SPARC - Bind (8975/TCP) Shell + Null-Free Shellcode (284 bytes)",1970-01-01,killah,shellcode,linux_sparc
13307,shellcodes/linux_x86/13307.c,"Linux/x86 - /bin/sh + Self-Modifying Anti-IDS Shellcode (35/64 bytes)",1970-01-01,XenoMuta,shellcode,linux_x86
13308,shellcodes/linux_x86/13308.c,"Linux/x86 - HTTP Server (8800/TCP) + fork() Shellcode (166 bytes)",1970-01-01,XenoMuta,shellcode,linux_x86
13309,shellcodes/linux_x86/13309.asm,"Linux/x86 - Bind (/TCP) Listener (5555/TCP) + Receive Shellcode + Payload Loader Shellcode (83 bytes)",1970-01-01,XenoMuta,shellcode,linux_x86
13310,shellcodes/linux_x86/13310.c,"Linux/x86 - Disable Network Card + Polymorphic Shellcode (75 bytes)",1970-01-01,"Jonathan Salwan",shellcode,linux_x86
13311,shellcodes/linux_x86/13311.c,"Linux/x86 - killall5 + Polymorphic Shellcode (61 bytes)",1970-01-01,"Jonathan Salwan",shellcode,linux_x86
13312,shellcodes/linux_x86/13312.c,"Linux/x86 - execve(/bin/sh) + Polymorphic Shellcode (48 bytes)",1970-01-01,"Jonathan Salwan",shellcode,linux_x86
13313,shellcodes/linux_x86/13313.c,"Linux/x86 - Bind (4444/TCP) Shell (/bin/sh) + XOR Encoded Shellcode (152 bytes)",1970-01-01,Rick,shellcode,linux_x86
13314,shellcodes/linux_x86/13314.c,"Linux/x86 - reboot() + Polymorphic Shellcode (57 bytes)",1970-01-01,"Jonathan Salwan",shellcode,linux_x86
13315,shellcodes/linux_x86/13315.c,"Linux/x86 - chmod 666 /etc/shadow + Polymorphic Shellcode (54 bytes)",1970-01-01,"Jonathan Salwan",shellcode,linux_x86
13316,shellcodes/linux_x86/13316.c,"Linux/x86 - setreuid(geteuid()_ geteuid()) + execve(_/bin/sh__0_0) Shellcode (34 bytes)",1970-01-01,blue9057,shellcode,linux_x86
13317,shellcodes/linux_x86/13317.s,"Linux/x86 - Bind (8000/TCP) Shell + Flush IPTables Rules (/sbin/iptables -F) Shellcode (176 bytes)",1970-01-01,"Jonathan Salwan",shellcode,linux_x86
13318,shellcodes/linux_x86/13318.s,"Linux/x86 - Bind (8000/TCP) Shell + Add Root User Shellcode (225+ bytes)",1970-01-01,"Jonathan Salwan",shellcode,linux_x86
13319,shellcodes/linux_x86/13319.s,"Linux/x86 - Bind (8000/TCP) Shell (/bin/sh) Shellcode (179 bytes)",1970-01-01,"Jonathan Salwan",shellcode,linux_x86
13320,shellcodes/linux_x86-64/13320.c,"Linux/x64 - setuid(0) + execve(/bin/sh) Shellcode (49 bytes)",1970-01-01,evil.xi4oyu,shellcode,linux_x86-64
13321,shellcodes/linux_x86/13321.c,"Linux/x86 - Serial Port Shell Binding (/dev/ttyS0) + busybox Launching Null-Free Shellcode (82 bytes)",1970-01-01,phar,shellcode,linux_x86
13322,shellcodes/linux_x86/13322.c,"Linux/x86 - File Unlinker Shellcode (18+ bytes)",1970-01-01,darkjoker,shellcode,linux_x86
13323,shellcodes/linux_x86/13323.c,"Linux/x86 - Perl Script Execution Shellcode (99+ bytes)",1970-01-01,darkjoker,shellcode,linux_x86
13324,shellcodes/linux_x86/13324.c,"Linux/x86 - Read /etc/passwd Shellcode (65+ bytes)",1970-01-01,certaindeath,shellcode,linux_x86
13325,shellcodes/linux_x86/13325.c,"Linux/x86 - chmod 666 /etc/shadow + exit(0) Shellcode (30 bytes)",1970-01-01,"Jonathan Salwan",shellcode,linux_x86
13326,shellcodes/linux_x86/13326.c,"Linux/x86 - killall5 Shellcode (34 bytes)",1970-01-01,"Jonathan Salwan",shellcode,linux_x86
13327,shellcodes/linux_x86/13327.c,"Linux/x86 - reboot() + PUSH Shellcode (30 bytes)",1970-01-01,"Jonathan Salwan",shellcode,linux_x86
13328,shellcodes/generator/13328.c,"Linux/x86 - Shellcode Obfuscator + Null-Free (Generator)",1970-01-01,sm4x,shellcode,generator
13329,shellcodes/linux_x86/13329.c,"Linux/x86 - Reverse (54321/UDP) tcpdump Live Packet Capture Shellcode (151 bytes)",1970-01-01,XenoMuta,shellcode,linux_x86
13330,shellcodes/linux_x86/13330.c,"Linux/x86 - Append RSA Key To /root/.ssh/authorized_keys2 Shellcode (295 bytes)",1970-01-01,XenoMuta,shellcode,linux_x86
13331,shellcodes/linux_x86/13331.c,"Linux/x86 - Edit /etc/sudoers (ALL ALL=(ALL) NOPASSWD: ALL) For Full Access Shellcode (86 bytes)",1970-01-01,Rick,shellcode,linux_x86
13332,shellcodes/linux_x86/13332.c,"Linux/x86 - Promiscuous Mode Detector Shellcode (56 bytes)",1970-01-01,XenoMuta,shellcode,linux_x86
13333,shellcodes/linux_x86/13333.txt,"Linux/x86 - setuid(0) + execve(/bin/sh_0_0) + Null-Free Shellcode (28 bytes)",1970-01-01,sch3m4,shellcode,linux_x86
13334,shellcodes/linux_x86/13334.txt,"Linux/x86 - setresuid(0_0_0) + /bin/sh Shellcode (35 bytes)",1970-01-01,sorrow,shellcode,linux_x86
13335,shellcodes/linux_x86/13335.c,"Linux/x86 - iopl(3) + asm(cli) + while(1){} Shellcode (12 bytes)",1970-01-01,dun,shellcode,linux_x86
13336,shellcodes/linux_x86/13336.c,"Linux/x86 - System Beep Shellcode (45 bytes)",1970-01-01,"Thomas Rinsma",shellcode,linux_x86
13337,shellcodes/linux_x86/13337.c,"Linux/x86 - Reverse (140.115.53.35:9999/TCP) + Download File (cb) + Execute Shellcode (149 bytes)",1970-01-01,militan,shellcode,linux_x86
13338,shellcodes/linux_x86/13338.c,"Linux/x86 - setreuid(geteuid_ geteuid) + execve(/bin/sh) Shellcode (39 bytes)",1970-01-01,Reth,shellcode,linux_x86
13339,shellcodes/linux_x86/13339.asm,"Linux/x86 - Reverse (8192/TCP) cat /etc/shadow Shellcode (155 bytes)",1970-01-01,0in,shellcode,linux_x86
13340,shellcodes/linux_x86/13340.c,"Linux/x86 - Reverse PHP (Writes To /var/www/cb.php On The Filesystem) Shell Shellcode (508 bytes)",1970-01-01,GS2008,shellcode,linux_x86
13341,shellcodes/linux_x86/13341.c,"Linux/x86 - /bin/rm -rf / + Attempts To Block The Process From Being Stopped Shellcode (132 bytes)",1970-01-01,onionring,shellcode,linux_x86
13342,shellcodes/linux_x86/13342.c,"Linux/x86 - setuid(0) + setgid(0) + aslr_off (Disable ASLR Security) Shellcode (79 bytes)",1970-01-01,LiquidWorm,shellcode,linux_x86
13343,shellcodes/linux_x86/13343.asm,"Linux/x86 - Raw-Socket ICMP/Checksum Shell (/bin/sh) Shellcode (235 bytes)",1970-01-01,mu-b,shellcode,linux_x86
13344,shellcodes/linux_x86/13344.c,"Linux/x86 - Flush IPTables Rules (/sbin/iptables -F) Shellcode (40 bytes)",1970-01-01,"Kris Katterjohn",shellcode,linux_x86
13345,shellcodes/linux_x86/13345.c,"Linux/x86 - Kill All Processes Shellcode (11 bytes)",1970-01-01,"Kris Katterjohn",shellcode,linux_x86
13346,shellcodes/linux_x86/13346.s,"Linux/x86 - execve() + Read Shellcode (92 bytes)",1970-01-01,0ut0fbound,shellcode,linux_x86
13347,shellcodes/linux_x86/13347.c,"Linux/x86 - Flush IPChains Rules (/sbin/ipchains -F) Shellcode (40 bytes)",1970-01-01,"Kris Katterjohn",shellcode,linux_x86
13348,shellcodes/linux_x86/13348.c,"Linux/x86 - Set System Time to 0 + exit() Shellcode (12 bytes)",1970-01-01,"Kris Katterjohn",shellcode,linux_x86
13349,shellcodes/linux_x86/13349.c,"Linux/x86 - Add Root User (r00t) To /etc/passwd Shellcode (69 bytes)",1970-01-01,"Kris Katterjohn",shellcode,linux_x86
13350,shellcodes/linux_x86/13350.c,"Linux/x86 - chmod 0666 /etc/shadow + exit() Shellcode (36 bytes)",1970-01-01,"Kris Katterjohn",shellcode,linux_x86
13351,shellcodes/linux_x86/13351.c,"Linux/x86 - Fork Bomb Shellcode (7 bytes)",1970-01-01,"Kris Katterjohn",shellcode,linux_x86
13352,shellcodes/linux_x86/13352.c,"Linux/x86 - execve(rm -rf /) Shellcode (45 bytes)",1970-01-01,"Kris Katterjohn",shellcode,linux_x86
13353,shellcodes/linux_x86/13353.c,"Linux/x86 - setuid(0) + execve(/bin/sh) Shellcode (28 bytes)",1970-01-01,Revenge,shellcode,linux_x86
13354,shellcodes/linux_x86/13354.c,"Linux/x86 - execve(/bin/sh) Shellcode (22 bytes)",1970-01-01,Revenge,shellcode,linux_x86
13355,shellcodes/linux_x86/13355.c,"Linux/x86 - Download File (HTTP/1.x http://0xdeadbeef/A) + execve() + Null-Free Shellcode (111+ bytes)",1970-01-01,izik,shellcode,linux_x86
13356,shellcodes/linux_x86/13356.c,"Linux/x86 - setreuid() + Executes Command Shellcode (49+ bytes)",1970-01-01,bunker,shellcode,linux_x86
13357,shellcodes/linux_x86/13357.c,"Linux/x86 - stdin re-open + /bin/sh exec Shellcode (39 bytes)",1970-01-01,"Marco Ivaldi",shellcode,linux_x86
13358,shellcodes/linux_x86/13358.c,"Linux/x86 - execve(/bin/sh) + Re-Use Of Strings In .rodata Shellcode (16 bytes)",1970-01-01,"Marco Ivaldi",shellcode,linux_x86
13359,shellcodes/linux_x86/13359.c,"Linux/x86 - setuid(0) + /bin/sh execve() Shellcode (30 bytes)",1970-01-01,"Marco Ivaldi",shellcode,linux_x86
13360,shellcodes/linux_x86/13360.c,"Linux/x86 - Bind (31337/TCP) Shell (/bin/sh) + setuid() Shellcode (96 bytes)",1970-01-01,"Marco Ivaldi",shellcode,linux_x86
13361,shellcodes/linux_x86/13361.c,"Linux/x86 - Bind (2707/TCP) Shell Shellcode (84 bytes)",1970-01-01,oveRet,shellcode,linux_x86
13362,shellcodes/linux_x86/13362.c,"Linux/x86 - execve() + Diassembly + Obfuscation Shellcode (32 bytes)",1970-01-01,BaCkSpAcE,shellcode,linux_x86
13363,shellcodes/linux_x86/13363.c,"Linux/x86 - Bind (31337/TCP) Shell (/bin/sh) Shellcode (100 bytes)",1970-01-01,"Benjamin Orozco",shellcode,linux_x86
13364,shellcodes/generator/13364.c,"Linux/x86 - Reverse (192.168.13.22:31337/TCP) Shell (/bin/sh) Shellcode (82 bytes) (Generator)",1970-01-01,"Benjamin Orozco",shellcode,generator
13365,shellcodes/linux_x86/13365.c,"Linux/x86 - execve(/bin/sh) Shellcode (24 bytes) (2)",1970-01-01,hophet,shellcode,linux_x86
13366,shellcodes/linux_x86/13366.txt,"Linux/x86 - Reverse (127.0.0.1:80/TCP) Shell + XOR Encoded Shellcode (371 bytes)",1970-01-01,xort,shellcode,linux_x86
13367,shellcodes/linux_x86/13367.c,"Linux/x86 - execve(/bin/sh) + '.ZIP' Header Shellcode (28 bytes)",1970-01-01,izik,shellcode,linux_x86
13368,shellcodes/linux_x86/13368.c,"Linux/x86 - execve(/bin/sh) + '.RTF' Header Shellcode (30 bytes)",1970-01-01,izik,shellcode,linux_x86
13369,shellcodes/linux_x86/13369.c,"Linux/x86 - execve(/bin/sh) + '.RIFF' Header Shellcode (28 bytes)",1970-01-01,izik,shellcode,linux_x86
13370,shellcodes/linux_x86/13370.c,"Linux/x86 - execve(/bin/sh) + '.BMP' Bitmap Header Shellcode (27 bytes)",1970-01-01,izik,shellcode,linux_x86
13371,shellcodes/linux_x86/13371.c,"Linux/x86 - Read SWAP + Write To /tmp/swr Shellcode (109 bytes)",1970-01-01,"Gotfault Security",shellcode,linux_x86
13372,shellcodes/linux_x86/13372.c,"Linux/x86 - Read /tmp/sws + Store In SWAP Shellcode (99 bytes)",1970-01-01,"Gotfault Security",shellcode,linux_x86
13373,shellcodes/linux_x86/13373.c,"Linux/x86 - Bind (64713/TCP) Shell (/bin/sh) + Password (gotfault) Shellcode (166 bytes)",1970-01-01,"Gotfault Security",shellcode,linux_x86
13374,shellcodes/linux_x86/13374.c,"Linux/x86 - Bind (64713/TCP) Shell (/bin/sh) Shellcode (86 bytes)",1970-01-01,"Gotfault Security",shellcode,linux_x86
13375,shellcodes/linux_x86/13375.c,"Linux/x86 - execve(_/bin/sh__ [_/bin/sh__ NULL]) Shellcode (25 bytes)",1970-01-01,"Gotfault Security",shellcode,linux_x86
13376,shellcodes/linux_x86/13376.c,"Linux/x86 - execve(_/bin/sh__ [_/bin/sh__ NULL]) Shellcode (23 bytes)",1970-01-01,"Gotfault Security",shellcode,linux_x86
13377,shellcodes/linux_x86/13377.c,"Linux/x86 - setuid(0) + execve(_/bin/sh__ [_/bin/sh__ NULL]) Shellcode (31 bytes)",1970-01-01,"Gotfault Security",shellcode,linux_x86
13378,shellcodes/linux_x86/13378.c,"Linux/x86 - setuid(0) + setgid(0) + execve(/bin/sh_ [/bin/sh_ NULL]) Shellcode (37 bytes)",1970-01-01,"Gotfault Security",shellcode,linux_x86
13379,shellcodes/linux_x86/13379.c,"Linux/x86 - setreuid(0_0) + execve(_/bin/sh__ [_/bin/sh__ NULL]) Shellcode (33 bytes)",1970-01-01,"Gotfault Security",shellcode,linux_x86
13380,shellcodes/linux_x86/13380.c,"Linux/x86 - Download File (HTTP/1.x http://127.0.0.1:8081/foobar.bin) + Receive + Payload Loader Shellcode (68+ bytes)",1970-01-01,izik,shellcode,linux_x86
13381,shellcodes/linux_x86/13381.c,"Linux/x86 - TCP Proxy (192.168.1.16:1280/TCP) All Connect() + Null-Free Shellcode (236 bytes)",1970-01-01,phar,shellcode,linux_x86
13382,shellcodes/linux_x86/13382.c,"Linux/x86 - execve(/bin/sh) + Anti-IDS Shellcode (40 bytes)",1970-01-01,NicatiN,shellcode,linux_x86
13383,shellcodes/linux_x86/13383.c,"Linux/x86 (Intel x86 CPUID) - execve(/bin/sh) + XORED Encoded Shellcode (41 bytes)",1970-01-01,izik,shellcode,linux_x86
13384,shellcodes/linux_x86/13384.c,"Linux/x86 - execve(/bin/sh) Shellcode + 1 Encoded (39 bytes)",1970-01-01,izik,shellcode,linux_x86
13385,shellcodes/linux_x86/13385.c,"Linux/x86 - Add Root User (xtz) To /etc/passwd + No Password Shellcode (59 bytes)",1970-01-01,izik,shellcode,linux_x86
13386,shellcodes/linux_x86/13386.c,"Linux/x86 - execve(/bin/sh) + Anti-Debug Trick (INT 3h trap) Shellcode (39 bytes)",1970-01-01,izik,shellcode,linux_x86
13387,shellcodes/linux_x86/13387.c,"Linux/x86 - Bind (31337/TCP) Shell (/bin/sh) Shellcode (80 bytes)",1970-01-01,izik,shellcode,linux_x86
13388,shellcodes/linux_x86/13388.c,"Linux/x86 - Bind (31337/TCP) Shell (/bin/sh) + fork() Shellcode (98 bytes)",1970-01-01,izik,shellcode,linux_x86
13389,shellcodes/linux_x86/13389.c,"Linux/x86 - Eject CD-Rom Loop 24/7 (Follows /dev/cdrom Symlink) Shellcode (39 bytes)",1970-01-01,izik,shellcode,linux_x86
13390,shellcodes/linux_x86/13390.c,"Linux/x86 - Eject CD-Rom (Follows /dev/cdrom Symlink) + exit() Shellcode (40 bytes)",1970-01-01,izik,shellcode,linux_x86
13391,shellcodes/linux_x86/13391.c,"Linux/x86 - Eject/Close CD-Rom Loop (Follows /dev/cdrom Symlink) Shellcode (45 bytes)",1970-01-01,izik,shellcode,linux_x86
13392,shellcodes/linux_x86/13392.c,"Linux/x86 - chmod 0666 /etc/shadow + exit() Shellcode (32 bytes)",1970-01-01,izik,shellcode,linux_x86
13393,shellcodes/linux_x86/13393.c,"Linux/x86 - Reverse (127.0.0.1:31337/TCP) Shell Shellcode (74 bytes)",1970-01-01,izik,shellcode,linux_x86
13394,shellcodes/linux_x86/13394.c,"Linux/x86 - Normal Exit With Random (So To Speak) Return Value Shellcode (5 bytes)",1970-01-01,izik,shellcode,linux_x86
13395,shellcodes/linux_x86/13395.c,"Linux/x86 - getppid() + execve(/proc/pid/exe) Shellcode (51 bytes)",1970-01-01,izik,shellcode,linux_x86
13396,shellcodes/linux_x86/13396.c,"Linux/x86 - (eax != 0 and edx == 0) + exit() Shellcode (4 bytes)",1970-01-01,izik,shellcode,linux_x86
13397,shellcodes/linux_x86/13397.c,"Linux/x86 - reboot() Shellcode (20 bytes)",1970-01-01,izik,shellcode,linux_x86
13398,shellcodes/linux_x86/13398.c,"Linux/x86 - setreuid(0_ 0) + execve(/bin/sh) Shellcode (31 bytes)",1970-01-01,izik,shellcode,linux_x86
13399,shellcodes/linux_x86/13399.c,"Linux/x86 - execve(/bin/sh) + PUSH Shellcode (23 bytes)",1970-01-01,izik,shellcode,linux_x86
13400,shellcodes/linux_x86/13400.c,"Linux/x86 - cat /dev/urandom > /dev/console Shellcode (63 bytes)",1970-01-01,izik,shellcode,linux_x86
13401,shellcodes/generator/13401.c,"Linux/x86 - Reverse (/TCP) Shell Shellcode (90 bytes) (Generator)",1970-01-01,xort,shellcode,generator
13402,shellcodes/linux_x86/13402.c,"Linux/x86 - Socket-Proxy (31337:11.22.33.44:80) Shellcode (372 bytes)",1970-01-01,xort,shellcode,linux_x86
13403,shellcodes/linux_x86/13403.c,"Linux/x86 - dup2(0_0) + dup2(0_1) + dup2(0_2) Shellcode (15 bytes)",1970-01-01,"Charles Stevenson",shellcode,linux_x86
13404,shellcodes/linux_x86/13404.c,"Linux/x86 - if(read(fd_buf_512)<=2) _exit(1) else buf() Shellcode (29 bytes)",1970-01-01,"Charles Stevenson",shellcode,linux_x86
13405,shellcodes/linux_x86/13405.c,"Linux/x86 - _exit(1) Shellcode (7 bytes)",1970-01-01,"Charles Stevenson",shellcode,linux_x86
13406,shellcodes/linux_x86/13406.c,"Linux/x86 - read(0_buf_2541) + chmod(buf_4755) Shellcode (23 bytes)",1970-01-01,"Charles Stevenson",shellcode,linux_x86
13407,shellcodes/linux_x86/13407.c,"Linux/x86 - write(0__Hello core!\n__12) + exit() Shellcode (36/43 bytes)",1970-01-01,"Charles Stevenson",shellcode,linux_x86
13408,shellcodes/linux_x86/13408.c,"Linux/x86 - Snoop /dev/dsp + Null-Free Shellcode (172 bytes)",1970-01-01,phar,shellcode,linux_x86
13409,shellcodes/linux_x86/13409.c,"Linux/x86 - execve(/bin/sh) + Standard Opcode Array Payload Shellcode (21 bytes)",1970-01-01,c0ntex,shellcode,linux_x86
13410,shellcodes/linux_x86/13410.s,"Linux/x86 - Hide-Wait-Change (Hide from PS + Wait for /tmp/foo + chmod 0455) Shellcode (187+ bytes) (2)",1970-01-01,xort,shellcode,linux_x86
13411,shellcodes/linux_x86/13411.c,"Linux/x86 - Hide-Wait-Change (Hide from PS + Wait for /tmp/foo + chmod 0455) Shellcode (187+ bytes) (1)",1970-01-01,xort,shellcode,linux_x86
13412,shellcodes/linux_x86/13412.c,"Linux/x86 - execve(/bin/sh) + sysenter Opcode Array Payload Shellcode (23 bytes)",1970-01-01,BaCkSpAcE,shellcode,linux_x86
13413,shellcodes/linux_x86/13413.c,"Linux/x86 - execve(/bin/sh) + sysenter Opcode Array Payload Shellcode (27 bytes)",1970-01-01,amnesia,shellcode,linux_x86
13414,shellcodes/linux_x86/13414.c,"Linux/x86 - execve(/bin/sh) + sysenter Opcode Array Payload Shellcode (45 bytes)",1970-01-01,c0ntex,shellcode,linux_x86
13415,shellcodes/linux_x86/13415.c,"Linux/x86 - Break chroot (../ 20x Loop) + execve(/bin/sh) Shellcode (66 bytes)",1970-01-01,Okti,shellcode,linux_x86
13416,shellcodes/linux_x86/13416.txt,"Linux/x86 - upload + exec Shellcode (189 bytes)",1970-01-01,cybertronic,shellcode,linux_x86
13417,shellcodes/linux_x86/13417.c,"Linux/x86 - setreuid() + execve() Shellcode (31 bytes)",1970-01-01,oc192,shellcode,linux_x86
13418,shellcodes/linux_x86/13418.c,"Linux/x86 - Alphanumeric Encoded Shellcode (64 bytes)",1970-01-01,xort,shellcode,linux_x86
13419,shellcodes/linux_x86/13419.c,"Linux/x86 - Alphanumeric Encoded + IMUL Method Shellcode (88 bytes)",1970-01-01,xort,shellcode,linux_x86
13420,shellcodes/linux_x86/13420.c,"Linux/x86 - Self-Modifying Radical Shellcode (70 bytes)",1970-01-01,xort,shellcode,linux_x86
13421,shellcodes/linux_x86/13421.c,"Linux/x86 - Self-Modifying Magic Byte /bin/sh Shellcode (76 bytes)",1970-01-01,xort,shellcode,linux_x86
13422,shellcodes/linux_x86/13422.c,"Linux/x86 - execve() Shellcode (23 bytes)",1970-01-01,marcetam,shellcode,linux_x86
13423,shellcodes/linux_x86/13423.c,"Linux/x86 - execve(_/bin/ash__0_0) Shellcode (21 bytes)",1970-01-01,zasta,shellcode,linux_x86
13424,shellcodes/linux_x86/13424.c,"Linux/x86 - execve(/bin/sh) + Alphanumeric Shellcode (392 bytes)",1970-01-01,RaiSe,shellcode,linux_x86
13425,shellcodes/linux_x86/13425.c,"Linux/IA32 - execve(/bin/sh) + 0xff-Free Shellcode (45 bytes)",1970-01-01,anathema,shellcode,linux_x86
13426,shellcodes/bsd_x86/13426.c,"BSD/x86 - symlink /bin/sh + XORing Encoded Shellcode (56 bytes)",1970-01-01,dev0id,shellcode,bsd_x86
13427,shellcodes/linux_x86/13427.c,"Linux/x86 - Bind (5074/TCP) Shell + ToUpper Encoded Shellcode (226 bytes)",1970-01-01,Tora,shellcode,linux_x86
13428,shellcodes/linux_x86/13428.c,"Linux/x86 - Add Root User (t00r) To /etc/passwd + Anti-IDS Shellcode (116 bytes)",1970-01-01,"Matias Sedalo",shellcode,linux_x86
13429,shellcodes/linux_x86/13429.c,"Linux/x86 - chmod 666 /etc/shadow + Anti-IDS Shellcode (75 bytes)",1970-01-01,"Matias Sedalo",shellcode,linux_x86
13430,shellcodes/bsd_x86/13430.c,"BSD/x86 - symlink /bin/sh Shellcode (32 bytes)",1970-01-01,dev0id,shellcode,bsd_x86
13431,shellcodes/linux_x86/13431.c,"Linux/x86 - Kill Snort Shellcode (151 bytes)",1970-01-01,nob0dy,shellcode,linux_x86
13432,shellcodes/linux_x86/13432.c,"Linux/x86 - Execute At Shared Memory Shellcode (50 bytes)",1970-01-01,sloth,shellcode,linux_x86
13433,shellcodes/linux_x86/13433.c,"Linux/x86 - Flush IPTables Rules (/sbin/iptables -F) Shellcode (45 bytes)",1970-01-01,UnboundeD,shellcode,linux_x86
13434,shellcodes/linux_x86/13434.c,"Linux/x86 - Flush IPTables Rules (/sbin/iptables -F) Shellcode (58 bytes)",1970-01-01,dev0id,shellcode,linux_x86
13435,shellcodes/linux_x86/13435.c,"Linux/x86 - Reverse (200.182.207.235/TCP) Telnet Shel Shellcode (134 bytes)",1970-01-01,hts,shellcode,linux_x86
13436,shellcodes/linux_x86/13436.c,"Linux/x86 - Reverse (/TCP) Shell (/bin/sh) Shellcode (120 bytes)",1970-01-01,lamagra,shellcode,linux_x86
13437,shellcodes/linux_x86/13437.c,"Linux/x86 - chmod 666 /etc/shadow Shellcode (41 bytes)",1970-01-01,"Matias Sedalo",shellcode,linux_x86
13438,shellcodes/linux_x86/13438.c,"Linux/x86 - cp /bin/sh /tmp/katy + chmod 4555 katy Shellcode (126 bytes)",1970-01-01,RaiSe,shellcode,linux_x86
13439,shellcodes/linux_x86/13439.c,"Linux/x86 - Eject /dev/cdrom Shellcode (64 bytes)",1970-01-01,lamagra,shellcode,linux_x86
13440,shellcodes/linux_x86/13440.c,"Linux/x86 - xterm -ut -display 1270.0.0.1:0 Shellcode (132 bytes)",1970-01-01,RaiSe,shellcode,linux_x86
13441,shellcodes/linux_x86/13441.c,"Linux/x86 - Flush IPChains Rules (/sbin/ipchains -F) Shellcode (49 bytes)",1970-01-01,Sp4rK,shellcode,linux_x86
13442,shellcodes/linux_x86/13442.c,"Linux/x86 - chmod 666 /etc/shadow Shellcode (82 bytes)",1970-01-01,"Matias Sedalo",shellcode,linux_x86
13443,shellcodes/linux_x86/13443.c,"Linux/x86 - execve(/bin/sh) Shellcode (29 bytes)",1970-01-01,"Matias Sedalo",shellcode,linux_x86
13444,shellcodes/linux_x86/13444.c,"Linux/x86 - execve(/bin/sh) Shellcode (24 bytes) (3)",1970-01-01,"Matias Sedalo",shellcode,linux_x86
13445,shellcodes/linux_x86/13445.c,"Linux/x86 - execve(/bin/sh) Shellcode (38 bytes)",1970-01-01,"Matias Sedalo",shellcode,linux_x86
13446,shellcodes/linux_x86/13446.c,"Linux/x86 - execve(/bin/sh) Shellcode (30 bytes)",1970-01-01,"Matias Sedalo",shellcode,linux_x86
13447,shellcodes/linux_x86/13447.c,"Linux/x86 - execve(/bin/sh) + setreuid(12_12) Shellcode (50 bytes)",1970-01-01,anonymous,shellcode,linux_x86
13448,shellcodes/linux_x86/13448.c,"Linux/x86 - Bind (5074/TCP) Shell Shellcode (92 bytes)",1970-01-01,"Matias Sedalo",shellcode,linux_x86
13449,shellcodes/linux_x86/13449.c,"Linux/x86 - Bind (5074/TCP) Shell + fork() Shellcode (130 bytes)",1970-01-01,"Matias Sedalo",shellcode,linux_x86
13450,shellcodes/linux_x86/13450.c,"Linux/x86 - Add Root User (t00r) To /etc/passwd Shellcode (82 bytes)",1970-01-01,"Matias Sedalo",shellcode,linux_x86
13451,shellcodes/linux_x86/13451.c,"Linux/x86 - Add Root User Shellcode (104 bytes)",1970-01-01,"Matt Conover",shellcode,linux_x86
13452,shellcodes/linux_x86/13452.c,"Linux/x86 - Break chroot (../ 10x Loop) Shellcode (28 bytes)",1970-01-01,dev0id,shellcode,linux_x86
43633,shellcodes/openbsd_x86/43633.c,"OpenBSD/x86 - Load Kernel Module (/tmp/o.o) Shellcode (66 bytes)",1970-01-01,dev0id,shellcode,openbsd_x86
13453,shellcodes/bsd_x86/13453.c,"BSD/x86 - setuid(0) + Break chroot (../ 10x Loop) Shellcode (46 bytes)",1970-01-01,dev0id,shellcode,bsd_x86
13454,shellcodes/linux_x86/13454.c,"Linux/x86 - Break chroot + execve(/bin/sh) Shellcode (80 bytes)",1970-01-01,preedator,shellcode,linux_x86
13455,shellcodes/linux_x86/13455.c,"Linux/x86 - execve(/bin/sh) + Anti-IDS Shellcode (58 bytes)",1970-01-01,"Matias Sedalo",shellcode,linux_x86
13456,shellcodes/linux_x86/13456.c,"Linux/x86 - execve(/bin/sh) + XOR Encoded Shellcode (55 bytes)",1970-01-01,anonymous,shellcode,linux_x86
13457,shellcodes/linux_x86/13457.c,"Linux/x86 - execve(/bin/sh) + ToLower Encoded Shellcode (41 bytes)",1970-01-01,anonymous,shellcode,linux_x86
13458,shellcodes/linux_x86/13458.c,"Linux/x86 - setreuid(0_0) + execve(/bin/sh) Shellcode (46+ bytes)",1970-01-01,"Marco Ivaldi",shellcode,linux_x86
13460,shellcodes/linux_x86/13460.c,"Linux/x86 - execve(/bin/sh) + ToLower Encoded Shellcode (55 bytes)",1970-01-01,anonymous,shellcode,linux_x86
13461,shellcodes/linux_x86/13461.c,"Linux/x86 - Add Root User (z) To /etc/passwd Shellcode (70 bytes)",1970-01-01,anonymous,shellcode,linux_x86
13462,shellcodes/linux_x86/13462.c,"Linux/x86 - setreuid(0_ 0) + Break chroot (mkdir/chdir/chroot _../_) + execve(/bin/sh) Shellcode (132 bytes)",1970-01-01,anonymous,shellcode,linux_x86
13463,shellcodes/linux_x86-64/13463.c,"Linux/x64 - Bind (4444/TCP) Shell Shellcode (132 bytes)",1970-01-01,evil.xi4oyu,shellcode,linux_x86-64
13464,shellcodes/linux_x86-64/13464.s,"Linux/x64 - execve(/bin/sh) Shellcode (33 bytes)",1970-01-01,hophet,shellcode,linux_x86-64
13465,shellcodes/multiple/13465.c,"Linux/PPC / Linux/x86 - execve(_/bin/sh__{_/bin/sh__NULL}_NULL) Shellcode (99 bytes)",1970-01-01,"Charles Stevenson",shellcode,multiple
13466,shellcodes/multiple/13466.c,"OSX/PPC / OSX/x86 - execve(_/bin/sh__{_/bin/sh__NULL}_NULL) Shellcode (121 bytes)",1970-01-01,nemo,shellcode,multiple
13467,shellcodes/multiple/13467.c,"Linux/x86 / Unix/SPARC / IRIX/MIPS - execve(/bin/sh) Shellcode (141 bytes)",1970-01-01,dymitri,shellcode,multiple
13468,shellcodes/multiple/13468.c,"Linux/x86 / Unix/SPARC - execve(/bin/sh) Shellcode (80 bytes)",1970-01-01,dymitri,shellcode,multiple
13469,shellcodes/multiple/13469.c,"BSD/x86 / Linux/x86 - execve(/bin/sh) Shellcode (38 bytes)",1970-01-01,dymitri,shellcode,multiple
13470,shellcodes/netbsd_x86/13470.c,"NetBSD/x86 - Kill All Processes Shellcode (23 bytes)",1970-01-01,anonymous,shellcode,netbsd_x86
13471,shellcodes/netbsd_x86/13471.c,"NetBSD/x86 - Reverse (6666/TCP) Shell Shellcode (83 bytes)",1970-01-01,"p. minervini",shellcode,netbsd_x86
13472,shellcodes/netbsd_x86/13472.c,"NetBSD/x86 - setreuid(0_ 0) + execve(_/bin//sh__ ..._ NULL) Shellcode (29 bytes)",1970-01-01,"p. minervini",shellcode,netbsd_x86
13473,shellcodes/netbsd_x86/13473.c,"NetBSD/x86 - setreuid(0_ 0) + execve(_/bin//sh__ ..._ NULL) Shellcode (30 bytes)",1970-01-01,"p. minervini",shellcode,netbsd_x86
13474,shellcodes/netbsd_x86/13474.c,"NetBSD/x86 - execve(/bin/sh) Shellcode (68 bytes)",1970-01-01,humble,shellcode,netbsd_x86
13475,shellcodes/openbsd_x86/13475.c,"OpenBSD/x86 - execve(/bin/sh) Shellcode (23 bytes)",1970-01-01,hophet,shellcode,openbsd_x86
13476,shellcodes/openbsd_x86/13476.c,"OpenBSD/x86 - Bind (6969/TCP) Shell Shellcode (148 bytes)",1970-01-01,"Sinan Eren",shellcode,openbsd_x86
13477,shellcodes/openbsd_x86/13477.c,"OpenBSD/x86 - Add Root User (w00w00) Shellcode (112 bytes)",1970-01-01,anonymous,shellcode,openbsd_x86
13478,shellcodes/osx_ppc/13478.c,"OSX/PPC - sync() + reboot() Shellcode (32 bytes)",1970-01-01,hophet,shellcode,osx_ppc
13479,shellcodes/osx_ppc/13479.c,"OSX/PPC - execve(/bin/sh) + exit() Shellcode (72 bytes)",1970-01-01,hophet,shellcode,osx_ppc
13480,shellcodes/osx_ppc/13480.c,"OSX/PPC - Add Root User (r00t) Shellcode (219 bytes)",1970-01-01,B-r00t,shellcode,osx_ppc
13481,shellcodes/osx_ppc/13481.c,"OSX/PPC - execve(/bin/sh) Shellcode (72 bytes)",1970-01-01,B-r00t,shellcode,osx_ppc
13482,shellcodes/osx_ppc/13482.c,"OSX/PPC - Add inetd (/etc/inetd.conf) Backdoor (Bind 6969/TCP Shell) Shellcode (222 bytes)",1970-01-01,B-r00t,shellcode,osx_ppc
13483,shellcodes/osx_ppc/13483.c,"OSX/PPC - Reboot() Shellcode (28 bytes)",1970-01-01,B-r00t,shellcode,osx_ppc
13484,shellcodes/osx_ppc/13484.c,"OSX/PPC - setuid(0) + execve(/bin/sh) Shellcode (88 bytes)",1970-01-01,B-r00t,shellcode,osx_ppc
13485,shellcodes/osx_ppc/13485.c,"OSX/PPC - Create /tmp/suid Shellcode (122 bytes)",1970-01-01,B-r00t,shellcode,osx_ppc
13486,shellcodes/osx_ppc/13486.c,"OSX/PPC - Simple write() Shellcode (75 bytes)",1970-01-01,B-r00t,shellcode,osx_ppc
13487,shellcodes/osx_ppc/13487.c,"OSX/PPC - execve(/usr/X11R6/bin/xterm) Shellcode (141 bytes)",1970-01-01,B-r00t,shellcode,osx_ppc
13488,shellcodes/sco_x86/13488.c,"SCO/x86 - execve(_/bin/sh__ ..._ NULL) Shellcode (43 bytes)",1970-01-01,"p. minervini",shellcode,sco_x86
13489,shellcodes/solaris_mips/13489.c,"Solaris/MIPS - Download File (http://10.1.1.2:80/evil-dl) + Execute (/tmp/ff) Shellcode (278 bytes)",1970-01-01,xort,shellcode,solaris_mips
13490,shellcodes/solaris_sparc/13490.c,"Solaris/SPARC - setreuid() + Executes Command Shellcode (92+ bytes)",1970-01-01,bunker,shellcode,solaris_sparc
13491,shellcodes/generator/13491.c,"Solaris/MIPS - Reverse (10.0.0.3:44434/TCP) Shell + XNOR Encoded Traffic Shellcode (600 bytes) (Generator)",1970-01-01,xort,shellcode,generator
13492,shellcodes/solaris_sparc/13492.c,"Solaris/SPARC - setreuid() + execve() Shellcode (56 bytes)",1970-01-01,lhall,shellcode,solaris_sparc
13493,shellcodes/solaris_sparc/13493.c,"Solaris/SPARC - Bind (6666/TCP) Shell Shellcode (240 bytes)",1970-01-01,lhall,shellcode,solaris_sparc
13494,shellcodes/solaris_sparc/13494.c,"Solaris/SPARC - execve(/bin/sh) Shellcode (52 bytes)",1970-01-01,LSD-PLaNET,shellcode,solaris_sparc
13495,shellcodes/solaris_sparc/13495.c,"Solaris/SPARC - Bind (6789/TCP) Shell (/bin/sh) Shellcode (228 bytes)",1970-01-01,"Claes M. Nyberg",shellcode,solaris_sparc
13496,shellcodes/solaris_sparc/13496.c,"Solaris/SPARC - Reverse (192.168.1.4:5678/TCP) Shell (/bin/sh) Shellcode (204 bytes)",1970-01-01,"Claes M. Nyberg",shellcode,solaris_sparc
13497,shellcodes/solaris_sparc/13497.c,"Solaris/SPARC - Bind (/TCP) Shell Shellcode (240 bytes)",1970-01-01,dopesquad.net,shellcode,solaris_sparc
13498,shellcodes/generator/13498.php,"Solaris/x86 - Bind (/TCP) Shell Shellcode (Generator)",1970-01-01,"Jonathan Salwan",shellcode,generator
13499,shellcodes/solaris_x86/13499.c,"Solaris/x86 - setuid(0) + execve(/bin/sh) + exit(0) + Null-Free Shellcode (39 bytes)",1970-01-01,sm4x,shellcode,solaris_x86
13500,shellcodes/solaris_x86/13500.c,"Solaris/x86 - setuid(0) + execve(/bin/cat_ /etc/shadow) + exit(0) Shellcode (59 bytes)",1970-01-01,sm4x,shellcode,solaris_x86
13501,shellcodes/solaris_x86/13501.c,"Solaris/x86 - execve(/bin/sh) ToUpper Encoded Shellcode (84 bytes)",1970-01-01,anonymous,shellcode,solaris_x86
13502,shellcodes/solaris_x86/13502.c,"Solaris/x86 - inetd Add Service + execve() Shellcode (201 bytes)",1970-01-01,anonymous,shellcode,solaris_x86
13503,shellcodes/unixware/13503.c,"UnixWare - execve(/bin/sh) Shellcode (95 bytes)",1970-01-01,K2,shellcode,unixware
13504,shellcodes/windows_x86/13504.asm,"Windows/x86 (5.0 < 7.0) - Bind (28876/TCP) Shell + Null-Free Shellcode",1970-01-01,Skylined,shellcode,windows_x86
13505,shellcodes/windows_x86/13505.c,"Windows/x86 (XP SP2) (English) - cmd.exe Shellcode (23 bytes)",1970-01-01,Stack,shellcode,windows_x86
13507,shellcodes/windows_x86/13507.txt,"Windows/x86 - Egg Omelet SEH Shellcode",1970-01-01,Skylined,shellcode,windows_x86
13508,shellcodes/windows_x86/13508.asm,"Windows/x86 - Add Administrator User (GAZZA/123456) + Start Telnet Service Shellcode (111 bytes)",1970-01-01,DATA_SNIPER,shellcode,windows_x86
13509,shellcodes/windows_x86/13509.c,"Windows/x86 - PEB!NtGlobalFlags Shellcode (14 bytes)",1970-01-01,Koshi,shellcode,windows_x86
13510,shellcodes/windows_x86/13510.c,"Windows/x86 (XP SP2) (French) - cmd.exe Shellcode (32 bytes)",1970-01-01,Stack,shellcode,windows_x86
13511,shellcodes/windows_x86/13511.c,"Windows/x86 (XP SP2) - cmd.exe Shellcode (57 bytes)",1970-01-01,Stack,shellcode,windows_x86
13512,shellcodes/windows_x86/13512.c,"Windows/x86 - PEB 'Kernel32.dll' ImageBase Finder + Alphanumeric Shellcode (67 bytes)",1970-01-01,Koshi,shellcode,windows_x86
13513,shellcodes/windows_x86/13513.c,"Windows/x86 - PEB 'Kernel32.dll' ImageBase Finder + ASCII Printable Shellcode (49 bytes)",1970-01-01,Koshi,shellcode,windows_x86
13514,shellcodes/windows_x86/13514.asm,"Windows/x86 - Reverse (/TCP) + Download File + Save + Execute Shellcode",1970-01-01,loco,shellcode,windows_x86
13515,shellcodes/generator/13515.pl,"Windows/x86 - Download File + Execute Shellcode (Browsers Edition) (275+ bytes) (Generator)",1970-01-01,"YAG KOHHA",shellcode,generator
13516,shellcodes/windows_x86/13516.asm,"Windows/x86 - Download File + Execute Shellcode (192 bytes)",1970-01-01,czy,shellcode,windows_x86
13517,shellcodes/windows_x86/13517.asm,"Windows/x86 - Download File (http://127.0.0.1/file.exe) + Execute Shellcode (124 bytes)",1970-01-01,Weiss,shellcode,windows_x86
13518,shellcodes/windows_x86/13518.c,"Windows/x86 (NT/XP) - IsDebuggerPresent Shellcode (39 bytes)",1970-01-01,ex-pb,shellcode,windows_x86
13519,shellcodes/windows_x86/13519.c,"Windows/x86 (SP1/SP2) - Beep Shellcode (35 bytes)",1970-01-01,xnull,shellcode,windows_x86
13520,shellcodes/windows_x86/13520.c,"Windows/x86 (XP SP2) - MessageBox Shellcode (110 bytes)",1970-01-01,Omega7,shellcode,windows_x86
13521,shellcodes/windows_x86/13521.asm,"Windows/x86 - Command WinExec() Shellcode (104+ bytes)",1970-01-01,Weiss,shellcode,windows_x86
13522,shellcodes/windows_x86/13522.c,"Windows/x86 - Download File (http://www.ph4nt0m.org/a.exe) + Execute (C:/a.exe) Shellcode (226+ bytes)",1970-01-01,darkeagle,shellcode,windows_x86
13523,shellcodes/windows_x86/13523.c,"Windows (NT/2000/XP) (Russian) - Add Administartor User (slim/shady) Shellcode (318 bytes)",1970-01-01,darkeagle,shellcode,windows_x86
13524,shellcodes/windows_x86/13524.txt,"Windows (9x/NT/2000/XP) - Reverse Generic Without Loader (192.168.1.11:4919) Shellcode (249 bytes)",1970-01-01,"Matthieu Suiche",shellcode,windows_x86
13525,shellcodes/windows_x86/13525.c,"Windows (9x/NT/2000/XP) - PEB Method Shellcode (29 bytes)",1970-01-01,loco,shellcode,windows_x86
13526,shellcodes/windows_x86/13526.c,"Windows (9x/NT/2000/XP) - PEB Method Shellcode (31 bytes)",1970-01-01,twoci,shellcode,windows_x86
13527,shellcodes/windows_x86/13527.c,"Windows (9x/NT/2000/XP) - PEB Method Shellcode (35 bytes)",1970-01-01,oc192,shellcode,windows_x86
13528,shellcodes/generator/13528.c,"Windows (XP/2000/2003) - Reverse (127.0.0.1:53/TCP) Shell Shellcode (275 bytes) (Generator)",1970-01-01,lion,shellcode,generator
13529,shellcodes/windows_x86/13529.c,"Windows (XP/2000/2003) - Download File (http://127.0.0.1/test.exe) + Execute (%systemdir%/a.exe) Shellcode (241 bytes)",1970-01-01,lion,shellcode,windows_x86
13530,shellcodes/windows_x86/13530.asm,"Windows (XP) - Download File (http://www.elitehaven.net/ncat.exe) + Execute (nc.exe) + Null-Free Shellcode",1970-01-01,"Peter Winter-Smith",shellcode,windows_x86
13531,shellcodes/windows_x86/13531.c,"Windows (XP SP1) - Bind (58821/TCP) Shell Shellcode (116 bytes)",1970-01-01,silicon,shellcode,windows_x86
13532,shellcodes/windows_x86/13532.asm,"Windows - DCOM RPC2 Universal Shellcode",1970-01-01,anonymous,shellcode,windows_x86
13533,shellcodes/windows_x86-64/13533.asm,"Windows/x64 - URLDownloadToFileA(http://localhost/trojan.exe) + Execute Shellcode (218+ bytes)",1970-01-01,Weiss,shellcode,windows_x86-64
13548,shellcodes/linux_x86/13548.asm,"Linux/x86 - Kill All Processes Shellcode (9 bytes)",1970-01-01,root@thegibson,shellcode,linux_x86
13549,shellcodes/linux_x86/13549.c,"Linux/x86 - setuid(0) + execve(/sbin/poweroff -f) Shellcode (47 bytes)",1970-01-01,ka0x,shellcode,linux_x86
13550,shellcodes/linux_x86/13550.c,"Linux/x86 - setuid(0) + /bin/cat /etc/shadow Shellcode (49 bytes)",1970-01-01,ka0x,shellcode,linux_x86
13551,shellcodes/linux_x86/13551.c,"Linux/x86 - chmod 0666 /etc/shadow + exit() Shellcode (33 bytes)",1970-01-01,ka0x,shellcode,linux_x86
13553,shellcodes/linux_x86/13553.c,"Linux/x86 - execve() Shellcode (51 bytes)",1970-01-01,"fl0 fl0w",shellcode,linux_x86
13560,shellcodes/windows/13560.txt,"Windows (XP SP2) - PEB ISbeingdebugged Beep Shellcode (56 bytes)",1970-01-01,anonymous,shellcode,windows
13563,shellcodes/linux_x86/13563.asm,"Linux/x86 - Overwrite MBR On /dev/sda With _LOL!' Shellcode (43 bytes)",1970-01-01,root@thegibson,shellcode,linux_x86
13565,shellcodes/windows_x86/13565.asm,"Windows/x86 (XP SP3) - ShellExecuteA() Shellcode",1970-01-01,sinn3r,shellcode,windows_x86
13566,shellcodes/linux_x86/13566.c,"Linux/x86 - setreuid(0_0) + execve(/bin/rm /etc/shadow) Shellcode",1970-01-01,mr_me,shellcode,linux_x86
13569,shellcodes/windows_x86/13569.asm,"Windows/x86 (XP SP3) - Add Firewall Rule (Allow 445/TCP) Shellcode",1970-01-01,sinn3r,shellcode,windows_x86
13570,shellcodes/freebsd_x86/13570.c,"FreeBSD/x86 - Bind (1337/TCP) Shell (/bin/sh) Shellcode (167 bytes)",1970-01-01,sbz,shellcode,freebsd_x86
13571,shellcodes/windows_x86/13571.c,"Windows/x86 (XP SP2) - calc.exe Shellcode (45 bytes)",1970-01-01,Stack,shellcode,windows_x86
13572,shellcodes/linux_x86/13572.c,"Linux/x86 - unlink(/etc/passwd) + exit() Shellcode (35 bytes)",1970-01-01,$andman,shellcode,linux_x86
13574,shellcodes/windows_x86/13574.c,"Windows/x86 (XP SP2) (English / Arabic) - cmd.exe Shellcode (23 bytes)",1970-01-01,"AnTi SeCuRe",shellcode,windows_x86
13576,shellcodes/linux_x86/13576.asm,"Linux/x86 - chmod 666 /etc/shadow Shellcode (27 bytes)",1970-01-01,root@thegibson,shellcode,linux_x86
13577,shellcodes/linux_x86/13577.txt,"Linux/x86 - setuid() + Break chroot (mkdir/chdir/chroot '...') + execve(/bin/sh) Shellcode (79 bytes)",1970-01-01,root@thegibson,shellcode,linux_x86
13578,shellcodes/linux_x86/13578.asm,"Linux/x86 - Fork Bomb Shellcode (6 bytes) (1)",1970-01-01,root@thegibson,shellcode,linux_x86
13579,shellcodes/linux_x86/13579.c,"Linux/x86 - Add Root User (toor) To /etc/passwd + No Password + exit() Shellcode (107 bytes)",1970-01-01,$andman,shellcode,linux_x86
13581,shellcodes/windows/13581.txt,"Windows (XP Professional SP2) (English) - MessageBox + Null-Free Shellcode (16 bytes)",1970-01-01,Aodrulez,shellcode,windows
13582,shellcodes/windows/13582.txt,"Windows (XP Professional SP2) (English) - Wordpad.exe + Null-Free Shellcode (12 bytes)",1970-01-01,Aodrulez,shellcode,windows
13586,shellcodes/linux_x86/13586.asm,"Linux/x86 - Eject /dev/cdrom Shellcode (42 bytes)",1970-01-01,root@thegibson,shellcode,linux_x86
13595,shellcodes/windows_x86/13595.c,"Windows/x86 (XP SP2) (French) - calc.exe Shellcode (19 bytes)",1970-01-01,SkuLL-HackeR,shellcode,windows_x86
13599,shellcodes/linux_x86/13599.c,"Linux/x86 - ip6tables -F + Polymorphic Shellcode (71 bytes)",1970-01-01,"Jonathan Salwan",shellcode,linux_x86
13600,shellcodes/linux_x86/13600.c,"Linux/x86 - ip6tables -F Shellcode (47 bytes)",1970-01-01,"Jonathan Salwan",shellcode,linux_x86
13601,shellcodes/linux_x86/13601.c,"Linux/i686 - pacman -S <package> (default package: backdoor) Shellcode (64 bytes)",1970-01-01,"Jonathan Salwan",shellcode,linux_x86
13602,shellcodes/linux_x86/13602.c,"Linux/i686 - pacman -R <package> Shellcode (59 bytes)",1970-01-01,"Jonathan Salwan",shellcode,linux_x86
13609,shellcodes/linux_x86/13609.c,"Linux/x86 - execve(/bin/cat /etc/passwd) Shellcode (43 bytes)",1970-01-01,fb1h2s,shellcode,linux_x86
13614,shellcodes/windows_x86/13614.c,"Windows/x86 (XP SP3) (English) - cmd.exe Shellcode (26 bytes)",1970-01-01,"Hellcode Research",shellcode,windows_x86
13615,shellcodes/windows_x86/13615.c,"Windows/x86 (XP SP2) (Turkish) - cmd.exe Shellcode (26 bytes)",1970-01-01,"Hellcode Research",shellcode,windows_x86
13627,shellcodes/linux_x86/13627.c,"Linux/x86 - execve(/bin/sh) Shellcode (8 bytes)",1970-01-01,"JungHoon Shin",shellcode,linux_x86
13628,shellcodes/linux_x86/13628.c,"Linux/x86 - execve(/bin/sh) Shellcode (21 bytes) (2)",1970-01-01,ipv,shellcode,linux_x86
13630,shellcodes/windows_x86/13630.c,"Windows (XP Home SP2) (English) - calc.exe Shellcode (37 bytes)",1970-01-01,"Hazem mofeed",shellcode,windows_x86
13631,shellcodes/windows_x86/13631.c,"Windows (XP Home SP3) (English) - calc.exe Shellcode (37 bytes)",1970-01-01,"Hazem mofeed",shellcode,windows_x86
13632,shellcodes/linux_x86/13632.c,"Linux/x86 - Disable modsecurity Shellcode (64 bytes)",1970-01-01,sekfault,shellcode,linux_x86
13635,shellcodes/windows_x86/13635.as,"Windows/x86 - JITed Stage-0 Shellcode",1970-01-01,"Alexey Sintsov",shellcode,windows_x86
13636,shellcodes/windows_x86/13636.c,"Windows/x86 - JITed exec notepad Shellcode",1970-01-01,"Alexey Sintsov",shellcode,windows_x86
13639,shellcodes/windows_x86/13639.c,"Windows (XP Professional SP2) (Italian) - calc.exe Shellcode (36 bytes)",1970-01-01,Stoke,shellcode,windows_x86
13642,shellcodes/windows_x86/13642.asm,"Windows/x86 (XP SP2) - WinExec(write.exe) + ExitProcess Shellcode (16 bytes)",1970-01-01,czy,shellcode,windows_x86
13645,shellcodes/windows/13645.c,"Windows - Egghunter (0x07333531) JITed Stage-0 Shellcode",1970-01-01,"Alexey Sintsov",shellcode,windows
13647,shellcodes/windows_x86/13647.txt,"Windows/x86 (XP SP3) (Russia) - WinExec(cmd.exe) + ExitProcess Shellcode (12 bytes)",1970-01-01,"lord Kelvin",shellcode,windows_x86
13648,shellcodes/windows_x86/13648.rb,"Windows/x86 - MessageBox Shellcode (Generator) (Metasploit)",1970-01-01,corelanc0d3r,shellcode,windows_x86
13649,shellcodes/windows/13649.as,"Windows (XP/Vista/7) - Egghunter (0x07333531) JITed Stage-0 Adjusted Universal Shellcode",1970-01-01,"Alexey Sintsov",shellcode,windows
13661,shellcodes/linux_x86/13661.txt,"Linux/x86 - Bind (13377/TCP) Netcat Shell Shellcode",1970-01-01,anonymous,shellcode,linux_x86
13669,shellcodes/linux_x86/13669.c,"Linux/x86 - chmod 0666 /etc/shadow Shellcode (36 bytes)",1970-01-01,Magnefikko,shellcode,linux_x86
13670,shellcodes/linux_x86/13670.c,"Linux/x86 - execve(/bin/sh) Shellcode (25 bytes)",1970-01-01,Magnefikko,shellcode,linux_x86
13671,shellcodes/linux_x86/13671.c,"Linux/x86 - DoS Badger Game Shellcode (6 bytes)",1970-01-01,Magnefikko,shellcode,linux_x86
13673,shellcodes/linux_x86/13673.c,"Linux/x86 - DoS SLoc Shellcode (55 bytes)",1970-01-01,Magnefikko,shellcode,linux_x86
13675,shellcodes/linux_x86/13675.c,"Linux/x86 - execve(a->/bin/sh) + Local-only Shellcode (14 bytes)",1970-01-01,Magnefikko,shellcode,linux_x86
13676,shellcodes/linux_x86/13676.c,"Linux/x86 - chmod 0777 /etc/shadow Shellcode (33 bytes)",1970-01-01,sm0k,shellcode,linux_x86
13677,shellcodes/linux_x86/13677.c,"Linux/x86 - chmod 0777 /etc/shadow Shellcode (29 bytes)",1970-01-01,Magnefikko,shellcode,linux_x86
13679,shellcodes/generator/13679.py,"Linux - write() + exit(0) Shellcode (Generator)",1970-01-01,Stoke,shellcode,generator
13680,shellcodes/linux_x86/13680.c,"Linux/x86 - Fork Bomb + Polymorphic Shellcode (30 bytes)",1970-01-01,"Jonathan Salwan",shellcode,linux_x86
13681,shellcodes/linux_x86/13681.c,"Linux/x86 - Fork Bomb Shellcode (6 bytes) (2)",1970-01-01,"Jonathan Salwan",shellcode,linux_x86
13682,shellcodes/linux_x86/13682.c,"Linux/x86 - setreud(getuid()_ getuid()) + execve(/bin/sh) Shellcode (34 bytes)",1970-01-01,Magnefikko,shellcode,linux_x86
13688,shellcodes/linux_x86-64/13688.c,"Linux/x64 - reboot(POWER_OFF) Shellcode (19 bytes)",1970-01-01,zbt,shellcode,linux_x86-64
13691,shellcodes/linux_x86-64/13691.c,"Linux/x64 - execve(/bin/sh) Shellcode (30 bytes)",1970-01-01,zbt,shellcode,linux_x86-64
13692,shellcodes/linux_x86/13692.c,"Linux/x86 - Sends 'Phuck3d!' To All Terminals Shellcode (60 bytes)",1970-01-01,condis,shellcode,linux_x86
13697,shellcodes/linux_x86/13697.c,"Linux/x86 - execve(_/bin/bash___-p__NULL) Shellcode (33 bytes)",1970-01-01,"Jonathan Salwan",shellcode,linux_x86
13698,shellcodes/linux_x86/13698.c,"Linux/x86 - execve(_/bin/bash___-p__NULL) + Polymorphic Shellcode (57 bytes)",1970-01-01,"Jonathan Salwan",shellcode,linux_x86
13699,shellcodes/windows_x86/13699.txt,"Windows (XP SP2) (French) - Download File (http://www.site.com/nc.exe) + Execute (c:\backdor.exe) Shellcode",1970-01-01,Crack_MaN,shellcode,windows_x86
13702,shellcodes/linux_x86/13702.c,"Linux/x86 - execve(_/usr/bin/wget__ _aaaa_) Shellcode (42 bytes)",1970-01-01,"Jonathan Salwan",shellcode,linux_x86
13703,shellcodes/linux_x86/13703.c,"Linux/x86 - execve(_/bin/sh__ _0__ _0_) With umask 16 (sys_umask(14)) Shellcode (45 bytes)",1970-01-01,gunslinger_,shellcode,linux_x86
13704,shellcodes/solaris_x86/13704.c,"Solaris/x86 - execve(_/bin/sh___/bin/sh__NULL) Shellcode (27 bytes)",1970-01-01,"Jonathan Salwan",shellcode,solaris_x86
13707,shellcodes/solaris_x86/13707.c,"Solaris/x86 - Halt Shellcode (36 bytes)",1970-01-01,"Jonathan Salwan",shellcode,solaris_x86
13709,shellcodes/solaris_x86/13709.c,"Solaris/x86 - Reboot() Shellcode (37 bytes)",1970-01-01,"Jonathan Salwan",shellcode,solaris_x86
13711,shellcodes/solaris_x86/13711.c,"Solaris/x86 - Download File (http://shell-storm.org/exemple-solaris) Shellcode (79 bytes)",1970-01-01,"Jonathan Salwan",shellcode,solaris_x86
13712,shellcodes/linux_x86/13712.c,"Linux/x86 - Disable ASLR Security Shellcode (106 bytes)",1970-01-01,"Jonathan Salwan",shellcode,linux_x86
13715,shellcodes/linux_x86/13715.c,"Linux/x86 - pwrite(/etc/shadow_ (md5 hash of agix)_ 32_ 8) Shellcode (83 bytes)",1970-01-01,agix,shellcode,linux_x86
13716,shellcodes/linux_x86/13716.c,"Linux/x86 - Fork Bomb + Alphanumeric Shellcode (117 bytes)",1970-01-01,agix,shellcode,linux_x86
13719,shellcodes/windows_x86-64/13719.c,"Windows/x64 (7 Professional SP1) (French) - Beep Shellcode (39 bytes)",1970-01-01,agix,shellcode,windows_x86-64
13722,shellcodes/linux_x86/13722.c,"Linux/x86 - setuid(0) + chmod 0666 /etc/shadow + Polymorphic Shellcode (61 bytes)",1970-01-01,antrhacks,shellcode,linux_x86
13723,shellcodes/linux_x86/13723.c,"Linux/x86 - chmod 0777 /etc/shadow + sys_chmod syscall Shellcode (39 bytes)",1970-01-01,gunslinger_,shellcode,linux_x86
13724,shellcodes/linux_x86/13724.c,"Linux/x86 - Kill All Running Process Shellcode (11 bytes)",1970-01-01,gunslinger_,shellcode,linux_x86
13725,shellcodes/linux_x86/13725.c,"Linux/x86 - chmod 0777 /etc/passwd + sys_chmod syscall Shellcode (39 bytes)",1970-01-01,gunslinger_,shellcode,linux_x86
13726,shellcodes/linux_x86/13726.c,"Linux/x86 - execve(_/bin/sh__ _-c__ _reboot_) Shellcode (45 bytes)",1970-01-01,gunslinger_,shellcode,linux_x86
13728,shellcodes/linux_x86/13728.c,"Linux/x86 - setuid(0) + setgid(0) + execve(/bin/sh) Shellcode (39 bytes)",1970-01-01,gunslinger_,shellcode,linux_x86
13729,shellcodes/windows_x86-64/13729.c,"Windows/x64 (7) - cmd.exe Shellcode (61 bytes)",1970-01-01,agix,shellcode,windows_x86-64
13730,shellcodes/linux_x86/13730.c,"Linux/x86 - unlink(/etc/shadow) Shellcode (33 bytes)",1970-01-01,gunslinger_,shellcode,linux_x86
13731,shellcodes/linux_x86/13731.c,"Linux/x86 - Hard Reboot Shellcode (29 bytes)",1970-01-01,gunslinger_,shellcode,linux_x86
13732,shellcodes/linux_x86/13732.c,"Linux/x86 - Hard Reboot Shellcode (33 bytes)",1970-01-01,gunslinger_,shellcode,linux_x86
13733,shellcodes/solaris/13733.c,"Solaris/x86 - SystemV killall Command Shellcode (39 bytes)",1970-01-01,"Jonathan Salwan",shellcode,solaris
13742,shellcodes/linux_x86/13742.c,"Linux/x86 - chown root:root /bin/sh Shellcode (48 bytes)",1970-01-01,gunslinger_,shellcode,linux_x86
13743,shellcodes/linux_x86/13743.c,"Linux/x86 - Give All Users Root Access When Executing /bin/sh Shellcode (45 bytes)",1970-01-01,gunslinger_,shellcode,linux_x86
14334,shellcodes/linux_x86/14334.c,"Linux/x86 - Reverse (8080/TCP) Netcat Shell Shellcode (76 bytes)",1970-01-01,blake,shellcode,linux_x86
13828,shellcodes/windows/13828.c,"Windows - MessageBoxA() Shellcode (238 bytes)",1970-01-01,RubberDuck,shellcode,windows
13875,shellcodes/solaris_x86/13875.c,"Solaris/x86 - Sync() + reboot() + exit(0) Shellcode (48 bytes)",1970-01-01,"Jonathan Salwan",shellcode,solaris_x86
13908,shellcodes/linux_x86-64/13908.c,"Linux/x64 - Disable ASLR Security Shellcode (143 bytes)",1970-01-01,"Jonathan Salwan",shellcode,linux_x86-64
13910,shellcodes/linux_x86/13910.c,"Linux/x86 - Bind (31337/TCP) Shell + setreuid(0_0) + Polymorphic Shellcode (131 bytes)",1970-01-01,gunslinger_,shellcode,linux_x86
13915,shellcodes/linux_x86-64/13915.c,"Linux/x64 - setuid(0) + chmod (/etc/passwd 0777) + exit(0) Shellcode (63 bytes)",1970-01-01,"Jonathan Salwan",shellcode,linux_x86-64
13943,shellcodes/linux_x86-64/13943.c,"Linux/x64 - Add Root User (shell-storm/leet) To /etc/{passwd_shadow} Shellcode (390 bytes)",1970-01-01,"Jonathan Salwan",shellcode,linux_x86-64
14014,shellcodes/generator/14014.pl,"Windows (XP SP3) (Spanish) - URLDownloadToFileA() + CreateProcessA() + ExitProcess() Shellcode (176+ bytes) (Generator)",1970-01-01,d0lc3,shellcode,generator
14116,shellcodes/arm/14116.c,"Linux/ARM - setuid(0) + kill(-1_ SIGKILL) Shellcode (28 bytes)",1970-01-01,"Jonathan Salwan",shellcode,arm
14052,shellcodes/windows/14052.c,"Windows - WinExec(cmd.exe) + ExitProcess Shellcode (195 bytes)",1970-01-01,RubberDuck,shellcode,windows
14097,shellcodes/arm/14097.c,"Linux/ARM - execve(_/bin/sh___/bin/sh__0) Shellcode (30 bytes)",1970-01-01,"Jonathan Salwan",shellcode,arm
14119,shellcodes/linux_x86/14119.c,"Linux/x86 - execve(/bin/sh) + Polymorphic Shellcode (116 bytes)",1970-01-01,gunslinger_,shellcode,linux_x86
14142,shellcodes/arm/14142.c,"Linux/ARM - chmod(/etc/shadow 0777) + Polymorphic Shellcode (84 bytes)",1970-01-01,"Florian Gaultier",shellcode,arm
14122,shellcodes/arm/14122.c,"Linux/ARM - chmod(/etc/shadow 0777) Shellcode (35 bytes)",1970-01-01,"Florian Gaultier",shellcode,arm
14139,shellcodes/arm/14139.c,"Linux/ARM - Disable ASLR Security Shellcode (102 bytes)",1970-01-01,"Jonathan Salwan",shellcode,arm
14190,shellcodes/arm/14190.c,"Linux/ARM - execve(_/bin/sh__ [_/bin/sh_]_ NULL) + XOR 88 Encoded + Polymorphic Shellcode (78 bytes)",1970-01-01,"Jonathan Salwan",shellcode,arm
14216,shellcodes/linux_x86/14216.c,"Linux/x86 - Bind (64533/TCP) Shell (/bin/sh) Shellcode (97 bytes)",1970-01-01,Magnefikko,shellcode,linux_x86
14218,shellcodes/linux/14218.c,"Linux - Write SUID Root Shell (/tmp/.hiddenshell) + Polymorphic Shellcode (161 bytes)",1970-01-01,gunslinger_,shellcode,linux
14219,shellcodes/linux/14219.c,"Linux - setreuid(0_0) + execve(_/bin/sh__NULL_NULL) + XOR Encoded Shellcode (62 bytes)",1970-01-01,gunslinger_,shellcode,linux
14221,shellcodes/windows/14221.html,"Safari 4.0.5 < 5.0.0 (Windows XP/7) - JavaScript JITed exec calc (ASLR/DEP Bypass) + Null-Free Shellcode",1970-01-01,"Alexey Sintsov",shellcode,windows
14234,shellcodes/linux_x86/14234.c,"Linux/x86 - Bind (6778/TCP) Shell + Polymorphic + XOR Encoded Shellcode (125 bytes)",1970-01-01,gunslinger_,shellcode,linux_x86
14235,shellcodes/linux_x86/14235.c,"Linux/x86 - Bind (31337/TCP) Netcat Shell + Polymorphic Shellcode (91 bytes)",1970-01-01,gunslinger_,shellcode,linux_x86
14261,shellcodes/generator/14261.c,"Linux/ARM - execve(_/bin/sh__ [_/bin/sh_]_ NULL) + Polymorphic Shellcode (Generator)",1970-01-01,"Jonathan Salwan",shellcode,generator
14276,shellcodes/linux_x86/14276.c,"Linux/x86 - Find All Writeable Folder In FileSystem + Polymorphic Shellcode (91 bytes)",1970-01-01,gunslinger_,shellcode,linux_x86
14288,shellcodes/windows_x86/14288.asm,"Windows/x86 - Write-to-file ('pwned' ./f.txt) + Null-Free Shellcode (278 bytes)",1970-01-01,"Brett Gervasoni",shellcode,windows_x86
14305,shellcodes/linux_x86-64/14305.c,"Linux/x64 - Flush IPTables Rules (execve(_/sbin/iptables__ [_/sbin/iptables__ _-F_]_ NULL)) Shellcode (49 bytes)",1970-01-01,10n1z3d,shellcode,linux_x86-64
14332,shellcodes/linux_x86/14332.c,"Linux/x86 - Bind (8080/TCP) Netcat (/bin/nc) Shell (/bin/sh) Shellcode (75 bytes)",1970-01-01,blake,shellcode,linux_x86
14691,shellcodes/linux_x86/14691.c,"Linux/x86 - execve(/bin/sh) + Polymorphic + Null-Free Shellcode (46 bytes)",1970-01-01,Aodrulez,shellcode,linux_x86
14697,shellcodes/windows/14697.c,"Windows (XP SP3) (English) - MessageBoxA() Shellcode (87 bytes)",1970-01-01,"Glafkos Charalambous",shellcode,windows
14795,shellcodes/bsd_x86/14795.c,"BSD/x86 - Bind (2525/TCP) Shell Shellcode (167 bytes)",1970-01-01,beosroot,shellcode,bsd_x86
14873,shellcodes/windows_x86/14873.asm,"Windows/x86 - Egghunter Checksum Routine Shellcode (18 bytes)",1970-01-01,dijital1,shellcode,windows_x86
14907,shellcodes/arm/14907.c,"Linux/ARM - execve(_/bin/sh__ [0]_ [0 vars]) Shellcode (27 bytes)",1970-01-01,"Jonathan Salwan",shellcode,arm
15063,shellcodes/windows_x86/15063.c,"Windows/x86 (XP SP3) (Turkish) - Add Administrator User (zrl/123456) Shellcode (127 bytes)",1970-01-01,ZoRLu,shellcode,windows_x86
15116,shellcodes/arm/15116.cpp,"Windows/ARM (Mobile 6.5 TR WinCE 5.2) - MessageBox Shellcode",1970-01-01,"Celil Ünüver",shellcode,arm
15136,shellcodes/windows/15136.cpp,"Windows/ARM (Mobile 6.5 TR) - Phone Call Shellcode",1970-01-01,"Celil Ünüver",shellcode,windows
15202,shellcodes/windows_x86/15202.c,"Windows/x86 (XP Professional SP3) (English) - Add Administrator User (secuid0/m0nk) Shellcode (113 bytes)",1970-01-01,"Anastasios Monachos",shellcode,windows_x86
15203,shellcodes/windows_x86/15203.c,"Windows/x86 - Add Administrator User (secuid0/m0nk) Shellcode (326 bytes)",1970-01-01,"Anastasios Monachos",shellcode,windows_x86
15314,shellcodes/arm/15314.asm,"Linux/ARM - Bind (0x1337/TCP) Shell Shellcode",1970-01-01,"Daniel Godas-Lopez",shellcode,arm
15315,shellcodes/arm/15315.asm,"Linux/ARM - Bind (68/UDP) Listener + Reverse (192.168.0.1:67/TCP) Shell Shellcode",1970-01-01,"Daniel Godas-Lopez",shellcode,arm
15316,shellcodes/arm/15316.asm,"Linux/ARM - Bind (0x1337/TCP) Listener + Receive + Payload Loader Shellcode",1970-01-01,"Daniel Godas-Lopez",shellcode,arm
15317,shellcodes/arm/15317.asm,"Linux/ARM - ifconfig eth0 192.168.0.2 up Shellcode",1970-01-01,"Daniel Godas-Lopez",shellcode,arm
15616,shellcodes/arm/15616.c,"Linux/ARM - Add Root User (shell-storm/toor) To /etc/passwd Shellcode (151 bytes)",1970-01-01,"Jonathan Salwan",shellcode,arm
15618,shellcodes/osx/15618.c,"OSX/x64 - setuid() + Shell(/bin/sh) Shellcode (51 bytes)",1970-01-01,"Dustin Schultz",shellcode,osx
15712,shellcodes/generator/15712.rb,"ARM - Add Root User Shellcode (66+ bytes) (Generator) (Metasploit)",1970-01-01,"Jonathan Salwan",shellcode,generator
15879,shellcodes/windows_x86/15879.txt,"Windows/x86 (5.0 < 7.0) - Speaking 'You got pwned!' + Null-Free Shellcode",1970-01-01,Skylined,shellcode,windows_x86
16025,shellcodes/generator/16025.c,"FreeBSD/x86 - Reverse (127.0.0.1:1337/TCP) Shell (/bin/sh) Shellcode (81 bytes) (Generator)",1970-01-01,Tosh,shellcode,generator
16026,shellcodes/freebsd_x86/16026.c,"FreeBSD/x86 - Bind (31337/TCP) Shell (/bin/sh) + fork() Shellcode (111 bytes)",1970-01-01,Tosh,shellcode,freebsd_x86
16283,shellcodes/windows_x86/16283.asm,"Windows/x86 - Eggsearch Shellcode (33 bytes)",1970-01-01,oxff,shellcode,windows_x86
17432,shellcodes/superh_sh4/17432.c,"Linux/SuperH (sh4) - setuid(0) + chmod (/etc/shadow 0666) + exit(0) Shellcode (43 bytes)",1970-01-01,"Jonathan Salwan",shellcode,superh_sh4
17194,shellcodes/linux_x86/17194.c,"Linux/x86 - Bind (6666/TCP) Netcat (/usr/bin/netcat) Shell (/bin/sh) + Polymorphic + XOR Encoded Shellcode (69/93 bytes)",1970-01-01,"Jonathan Salwan",shellcode,linux_x86
17224,shellcodes/osx/17224.s,"OSX/x64 - Reverse (FFFFFFFF:4444/TCP) Shell (/bin/sh) Shellcode (131 bytes)",1970-01-01,hammackj,shellcode,osx
17323,shellcodes/windows/17323.c,"Windows - Add Administrator User (RubberDuck/mudbath) + ExitProcess WinExec Shellcode (279 bytes)",1970-01-01,RubberDuck,shellcode,windows
20195,shellcodes/linux_x86/20195.c,"Linux/x86 - Disable ASLR Security Shellcode (83 bytes)",1970-01-01,"Jean Pascal Pereira",shellcode,linux_x86
17326,shellcodes/generator/17326.rb,"Windows - Download File + Execute Via DNS + IPv6 Shellcode (Generator) (Metasploit)",1970-01-01,"Alexey Sintsov",shellcode,generator
17371,shellcodes/linux_x86/17371.c,"Linux/x86 - Reverse (localhost:8080/TCP) Shell + SSL Shellcode (422 bytes)",1970-01-01,"Jonathan Salwan",shellcode,linux_x86
17439,shellcodes/superh_sh4/17439.c,"Linux/SuperH (sh4) - Add Root User (shell-storm/toor) To /etc/passwd Shellcode (143 bytes)",1970-01-01,"Jonathan Salwan",shellcode,superh_sh4
17545,shellcodes/windows_x86/17545.c,"Windows/x86 (PerfectXp-pc1/SP3 ) (Turkish) - Add Administrator User (kpss/12345) Shellcode (112 bytes)",1970-01-01,KaHPeSeSe,shellcode,windows_x86
17559,shellcodes/linux_x86/17559.c,"Linux/x86 - Egghunter + Null-Free Shellcode (29 bytes)",1970-01-01,"Ali Raheem",shellcode,linux_x86
17564,shellcodes/osx/17564.asm,"OSX/x64 - Universal ROP + Reverse (/TCP) Shell Shellcode",1970-01-01,pa_kt,shellcode,osx
17940,shellcodes/linux_mips/17940.c,"Linux/MIPS - execve(/bin/sh) Shellcode (52 bytes)",1970-01-01,entropy,shellcode,linux_mips
17996,shellcodes/generator/17996.c,"Linux/MIPS - XOR Encoder Shellcode (60 bytes) (Generator)",1970-01-01,entropy,shellcode,generator
18154,shellcodes/superh_sh4/18154.c,"Linux/SuperH (sh4) - setuid(0) + execve(_/bin/sh__ NULL_ NULL) Shellcode (27 bytes)",1970-01-01,"Jonathan Salwan",shellcode,superh_sh4
18162,shellcodes/linux_mips/18162.c,"Linux/MIPS - execve(/bin/sh) Shellcode (48 bytes)",1970-01-01,rigan,shellcode,linux_mips
18163,shellcodes/linux_mips/18163.c,"Linux/MIPS - Add Root User (rOOt/pwn3d) To /etc/passwd Shellcode (164 bytes)",1970-01-01,rigan,shellcode,linux_mips
18197,shellcodes/linux_x86-64/18197.c,"Linux/x64 - execve(/bin/sh) Shellcode (52 bytes)",1970-01-01,X-h4ck,shellcode,linux_x86-64
18226,shellcodes/linux_mips/18226.c,"Linux/MIPS - Reverse (0x7a69/TCP) Shell Shellcode (168 bytes)",1970-01-01,rigan,shellcode,linux_mips
18227,shellcodes/linux_mips/18227.c,"Linux/MIPS - reboot() Shellcode (32 bytes)",1970-01-01,rigan,shellcode,linux_mips
18294,shellcodes/linux_x86/18294.c,"Linux/x86 - setuid(0) + setgid(0) + Add Root User (iph) To /etc/passwd + No Password + Polymorphic Shellcode",1970-01-01,pentesters.ir,shellcode,linux_x86
18379,shellcodes/linux_x86/18379.c,"Linux/x86 - Search For '.PHP'/'.HTML' Writable Files + Add Code Shellcode (380+ bytes)",1970-01-01,rigan,shellcode,linux_x86
18585,shellcodes/linux_x86-64/18585.s,"Linux/x64 - Add Root User (t0r/Winner) To /etc/passwd Shellcode (189 bytes)",1970-01-01,0_o,shellcode,linux_x86-64
18885,shellcodes/linux_x86/18885.c,"Linux/x86 - execve(/bin/dash) Shellcode (42 bytes)",1970-01-01,X-h4ck,shellcode,linux_x86
20196,shellcodes/linux_x86/20196.c,"Linux/x86 - chmod 666 /etc/passwd + /etc/shadow Shellcode (57 bytes)",1970-01-01,"Jean Pascal Pereira",shellcode,linux_x86
21252,shellcodes/arm/21252.asm,"Linux/ARM (Raspberry Pi) - Reverse (10.1.1.2:0x1337/TCP) Shell (/bin/sh) Shellcode (72 bytes)",1970-01-01,midnitesnake,shellcode,arm
21253,shellcodes/arm/21253.asm,"Linux/ARM (Raspberry Pi) - execve(_/bin/sh__ [0]_ [0 vars]) Shellcode (30 bytes)",1970-01-01,midnitesnake,shellcode,arm
21254,shellcodes/arm/21254.asm,"Linux/ARM (Raspberry Pi) - chmod 0777 /etc/shadow Shellcode (41 bytes)",1970-01-01,midnitesnake,shellcode,arm
40363,shellcodes/windows_x86/40363.c,"Windows/x86 - Bind (/TCP) Shell + Password (damn_it!$$##@;*#) Shellcode (637 bytes)",1970-01-01,"Roziul Hasan Khan Shifat",shellcode,windows_x86
22489,shellcodes/windows/22489.cpp,"Windows (XP Professional SP3) - calc.exe (C:/WINDOWS/system32/calc.exe) ROP Shellcode (428 bytes)",1970-01-01,b33f,shellcode,windows
40890,shellcodes/windows_x86-64/40890.c,"Windows/x64 - Bind (4444/TCP) Shell Shellcode (508 bytes)",1970-01-01,"Roziul Hasan Khan Shifat",shellcode,windows_x86-64
23622,shellcodes/linux_x86/23622.c,"Linux/x86 - Remote Port Forwarding (ssh -R 9999:localhost:22 192.168.0.226) Shellcode (87 bytes)",1970-01-01,"Hamza Megahed",shellcode,linux_x86
24318,shellcodes/windows/24318.c,"Windows (2000/XP/7) - URLDownloadToFile(http://bflow.security-portal.cz/down/xy.txt) + WinExec() + ExitProcess Shellcode",1970-01-01,RubberDuck,shellcode,windows
25497,shellcodes/linux_x86/25497.c,"Linux/x86 - Reverse (192.168.1.10:31337/TCP) Shell Shellcode (92 bytes)",1970-01-01,"Russell Willis",shellcode,linux_x86
40387,shellcodes/hardware/40387.nasm,"Cisco ASA - 'EXTRABACON' Authentication Bypass (Improved Shellcode) (69 bytes)",1970-01-01,"Sean Dillon",shellcode,hardware
27132,shellcodes/linux_mips/27132.txt,"Linux/MIPS (Little Endian) - system(telnetd -l /bin/sh) Shellcode (80 bytes)",1970-01-01,"Jacob Holcomb",shellcode,linux_mips
27180,shellcodes/arm/27180.asm,"Windows/ARM (RT) - Bind (4444/TCP) Shell Shellcode",1970-01-01,"Matthew Graeber",shellcode,arm
40827,shellcodes/linux_x86/40827.c,"Linux/x86 - Egghunter (0x56767606) Using fstenv + Obfuscation Shellcode (31 bytes)",1970-01-01,"Filippo Bersani",shellcode,linux_x86
28474,shellcodes/linux_x86/28474.c,"Linux/x86 - Egg Omelet (Multi-Egghunter) + Reverse (192.168.122.1:43981/TCP) Shell (/bin/sh) Shellcode",1970-01-01,"Ryan Fenno",shellcode,linux_x86
40334,shellcodes/windows_x86/40334.c,"Windows/x86 - Reverse (192.168.232.129:4444/TCP) Shell + Persistent Access Shellcode (494 bytes)",1970-01-01,"Roziul Hasan Khan Shifat",shellcode,windows_x86
28996,shellcodes/windows/28996.c,"Windows - MessageBox + Null-Free Shellcode (113 bytes)",1970-01-01,"Giuseppe D'Amore",shellcode,windows
29436,shellcodes/linux_mips/29436.asm,"Linux/MIPS (Little Endian) - Reverse (192.168.1.177:31337/TCP) Shell (/bin/sh) Shellcode (200 bytes)",1970-01-01,"Jacob Holcomb",shellcode,linux_mips
40352,shellcodes/windows_x86/40352.c,"Windows/x86 (7) - Bind (4444/TCP) Shell Shellcode (357 bytes)",1970-01-01,"Roziul Hasan Khan Shifat",shellcode,windows_x86
33836,shellcodes/windows/33836.c,"Windows - Add Administrator User (BroK3n/BroK3n) + Null-Free Shellcode (194 bytes)",1970-01-01,"Giuseppe D'Amore",shellcode,windows
34060,shellcodes/linux_x86/34060.c,"Linux/x86 - execve(/bin/sh) + Socket Re-Use Shellcode (50 bytes)",1970-01-01,ZadYree,shellcode,linux_x86
34262,shellcodes/linux_x86/34262.c,"Linux/x86 - chmod 777 (/etc/passwd + /etc/shadow) + Add Root User (ALI/ALI) To /etc/passwd + Execute /bin/sh Shellcode (378 bytes)",1970-01-01,"Ali Razmjoo",shellcode,linux_x86
34592,shellcodes/linux_x86/34592.c,"Linux/x86 - chmod 777 (/etc/passwd + /etc/shadow) + Add Root User (ALI/ALI) To /etc/passwd + setreuid() + Execute /bin/bash Obfuscated Shellcode (521 bytes)",1970-01-01,"Ali Razmjoo",shellcode,linux_x86
34667,shellcodes/linux_x86-64/34667.c,"Linux/x64 - Reverse (127.1.1.1:6969/TCP) Shell (/bin/bash) Shellcode (139 bytes)",1970-01-01,MadMouse,shellcode,linux_x86-64
34778,shellcodes/linux_x86/34778.c,"Linux/x86 - Add Map (127.1.1.1 google.com) To /etc/hosts Shellcode (77 bytes)",1970-01-01,"Javier Tejedor",shellcode,linux_x86
35205,shellcodes/linux_x86-64/35205.asm,"Linux/x64 - execve(_/bin/sh\0__NULL_NULL) + Position Independent + Alphanumeric Shellcode (87 bytes)",1970-01-01,Breaking.Technology,shellcode,linux_x86-64
35519,shellcodes/linux_x86/35519.c,"Linux/x86 - rmdir() Shellcode (37 bytes)",1970-01-01,kw4,shellcode,linux_x86
35586,shellcodes/linux_x86-64/35586.c,"Linux/x64 - Bind (4444/TCP) Shell (/bin/sh) + Password (Z~r0) + Null-Free Shellcode (81/96 bytes)",1970-01-01,"Sean Dillon",shellcode,linux_x86-64
35587,shellcodes/linux_x86-64/35587.c,"Linux/x64 - Reverse (127.0.0.1:4444/TCP) Shell (/bin/sh) + Password (Z~r0) + Null-Free Shellcode (77-85/90-98 bytes)",1970-01-01,"Sean Dillon",shellcode,linux_x86-64
35793,shellcodes/windows_x86/35793.txt,"Windows/x86 - Add Administrator User (ALI/ALI) + Add To RDP Group + Enable RDP From Registry + Stop Firewall + Auto Start Terminal Service + Obfuscated Shellcode (1218 bytes)",1970-01-01,"Ali Razmjoo",shellcode,windows_x86
35794,shellcodes/windows_x86-64/35794.txt,"Windows/x64 - Add Administrator User (ALI/ALI) + Add To RDP Group + Enable RDP From Registry + Stop Firewall + Auto Start Terminal Service + Obfuscated Shellcode (1218 bytes)",1970-01-01,"Ali Razmjoo",shellcode,windows_x86-64
35868,shellcodes/linux_mips/35868.c,"Linux/MIPS - execve(/bin/sh) Shellcode (36 bytes)",1970-01-01,Sanguine,shellcode,linux_mips
36411,shellcodes/generator/36411.py,"Windows/x64 (XP) - Download File + Execute Shellcode Using PowerShell (Generator)",1970-01-01,"Ali Razmjoo",shellcode,generator
36274,shellcodes/linux_mips/36274.c,"Linux/MIPS (Little Endian) - chmod(/etc/shadow 666) Shellcode (55 bytes)",1970-01-01,"Sang Min Lee",shellcode,linux_mips
36276,shellcodes/linux_mips/36276.c,"Linux/MIPS (Little Endian) - chmod(/etc/passwd 666) Shellcode (55 bytes)",1970-01-01,"Sang Min Lee",shellcode,linux_mips
36359,shellcodes/linux_x86-64/36359.c,"Linux/x64 - Read /etc/passwd + Write To /tmp/outfile Shellcode (118 bytes)",1970-01-01,"Chris Higgins",shellcode,linux_x86-64
36391,shellcodes/linux_x86/36391.c,"Linux/x86 - execve(/bin/sh) + ROT13 Encoded Shellcode (68 bytes)",1970-01-01,"Maximiliano Gomez Vidal",shellcode,linux_x86
36393,shellcodes/linux_x86/36393.c,"Linux/x86 - chmod 0777 /etc/shadow + Obfuscated Shellcode (84 bytes)",1970-01-01,"Maximiliano Gomez Vidal",shellcode,linux_x86
36394,shellcodes/linux_x86/36394.c,"Linux/x86 - Add Map (127.1.1.1 google.com) To /etc/hosts + Obfuscated Shellcode (98 bytes)",1970-01-01,"Maximiliano Gomez Vidal",shellcode,linux_x86
36395,shellcodes/linux_x86/36395.c,"Linux/x86 - execve(/bin/sh) + Obfuscated Shellcode (40 bytes)",1970-01-01,"Maximiliano Gomez Vidal",shellcode,linux_x86
36397,shellcodes/linux_x86/36397.c,"Linux/x86 - Reverse (192.168.1.133:33333/TCP) Shell (/bin/sh) Shellcode (72 bytes)",1970-01-01,"Maximiliano Gomez Vidal",shellcode,linux_x86
36398,shellcodes/linux_x86/36398.c,"Linux/x86 - Bind (33333/TCP) Shell (/bin/sh) Shellcode (96 bytes)",1970-01-01,"Maximiliano Gomez Vidal",shellcode,linux_x86
36637,shellcodes/linux_x86/36637.c,"Linux/x86 - Disable ASLR Security Shellcode (84 bytes)",1970-01-01,"Mohammad Reza Ramezani",shellcode,linux_x86
36672,shellcodes/linux_x86/36672.asm,"Linux/x86 - Egghunter (0x5159) Shellcode (20 bytes)",1970-01-01,"Paw Petersen",shellcode,linux_x86
36673,shellcodes/generator/36673.py,"Linux/x86 - Typewriter Shellcode (Generator)",1970-01-01,"Paw Petersen",shellcode,generator
36701,shellcodes/linux_x86/36701.c,"Linux/x86 - Create 'my.txt' In Working Directory Shellcode (37 bytes)",1970-01-01,"Mohammad Reza Ramezani",shellcode,linux_x86
36750,shellcodes/linux_x86/36750.c,"Linux/x86 - setreuid(0_ 0) + execve(/sbin/halt) + exit(0) Shellcode (49 bytes)",1970-01-01,"Febriyanto Nugroho",shellcode,linux_x86
36778,shellcodes/linux_x86/36778.c,"Linux/x86 - execve(/bin/sh) Shellcode (35 bytes)",1970-01-01,"Mohammad Reza Espargham",shellcode,linux_x86
36779,shellcodes/windows_x86/36779.c,"Windows/x86 (XP SP3) - Create (file.txt) Shellcode (83 bytes)",1970-01-01,"TUNISIAN CYBER",shellcode,windows_x86
36780,shellcodes/windows_x86/36780.c,"Windows/x86 (XP SP3) - Restart Shellcode (57 bytes)",1970-01-01,"TUNISIAN CYBER",shellcode,windows_x86
36781,shellcodes/generator/36781.py,"Linux/x86 - Custom execve() + 'Followtheleader' Shellcode (Encoder/Decoder) (Generator)",1970-01-01,"Konstantinos Alexiou",shellcode,generator
36857,shellcodes/linux_x86/36857.c,"Linux/x86 - execve(/bin/sh) + Push Method Shellcode (21 bytes)",1970-01-01,noviceflux,shellcode,linux_x86
36858,shellcodes/linux_x86-64/36858.c,"Linux/x64 - execve(/bin/sh) Via Push Shellcode (23 bytes)",1970-01-01,noviceflux,shellcode,linux_x86-64
36921,shellcodes/linux_x86/36921.c,"Linux/x86 - Bind (17771/TCP) Netcat (/bin/nc) Shell (/bin/sh) Shellcode (58 bytes)",1970-01-01,"Oleg Boytsev",shellcode,linux_x86
36908,shellcodes/linux_x86/36908.c,"Linux/x86 - exit(0) Shellcode (6 bytes)",1970-01-01,"Febriyanto Nugroho",shellcode,linux_x86
37069,shellcodes/linux_x86/37069.c,"Linux/x86 - execve(/bin/sh) Shellcode (26 bytes)",1970-01-01,"Reza Behzadpour",shellcode,linux_x86
37251,shellcodes/linux_x86/37251.asm,"Linux/x86 - execve(/bin/sh) Shellcode (21 bytes) (1)",1970-01-01,B3mB4m,shellcode,linux_x86
37285,shellcodes/linux_x86/37285.txt,"Linux/x86 - chmod 777 /etc/shadow + exit() Shellcode (33 bytes)",1970-01-01,B3mB4m,shellcode,linux_x86
37289,shellcodes/linux_x86/37289.txt,"Linux/x86 - Shutdown(init 0) Shellcode (30 bytes)",1970-01-01,B3mB4m,shellcode,linux_x86
37297,shellcodes/linux_x86/37297.txt,"Linux/x86 - Read /etc/passwd Shellcode (58 bytes)",1970-01-01,B3mB4m,shellcode,linux_x86
37358,shellcodes/linux_x86/37358.c,"Linux/x86 - mkdir(HACK) + chmod 777 + exit(0) Shellcode (29 bytes)",1970-01-01,B3mB4m,shellcode,linux_x86
37359,shellcodes/linux_x86/37359.c,"Linux/x86 - Bind (5555/TCP) Netcat Shell Shellcode (60 bytes)",1970-01-01,B3mB4m,shellcode,linux_x86
37362,shellcodes/linux_x86-64/37362.c,"Linux/x64 - execve(/bin/sh) + Null-Free Shellcode (30 bytes)",1970-01-01,"Bill Borskey",shellcode,linux_x86-64
37365,shellcodes/linux_x86/37365.c,"Linux/x86 - Download File + Execute Shellcode",1970-01-01,B3mB4m,shellcode,linux_x86
37366,shellcodes/linux_x86/37366.c,"Linux/x86 - reboot() Shellcode (28 bytes)",1970-01-01,B3mB4m,shellcode,linux_x86
37384,shellcodes/linux_x86/37384.c,"Linux/x86 - execve(/bin/sh) Shellcode (23 bytes) (1)",1970-01-01,"Bill Borskey",shellcode,linux_x86
37390,shellcodes/linux_x86/37390.asm,"Linux/x86 - chmod 0777 /etc/passwd Shellcode (42 bytes)",1970-01-01,"Mohammad Reza Espargham",shellcode,linux_x86
37391,shellcodes/linux_x86/37391.asm,"Linux/x86 - chmod /etc/gshadow Shellcode (37 bytes)",1970-01-01,"Mohammad Reza Espargham",shellcode,linux_x86
37392,shellcodes/linux_x86/37392.asm,"Linux/x86 - chmod 0777 /etc/shadow Shellcode (42 bytes)",1970-01-01,"Mohammad Reza Espargham",shellcode,linux_x86
37393,shellcodes/linux_x86/37393.asm,"Linux/x86 - exec /bin/dash Shellcode (45 bytes)",1970-01-01,"Mohammad Reza Espargham",shellcode,linux_x86
37401,shellcodes/linux_x86-64/37401.asm,"Linux/x64 - execve() + Encoded Shellcode (57 bytes)",1970-01-01,"Bill Borskey",shellcode,linux_x86-64
37495,shellcodes/linux_x86/37495.py,"Linux/x86 - execve(/bin/sh) + ROT7 Encoded Shellcode (Generator)",1970-01-01,"Artem T",shellcode,linux_x86
37664,shellcodes/windows_x86/37664.c,"Windows/x86 (XP SP3) (Turkish) - MessageBox Shellcode (24 bytes)",1970-01-01,B3mB4m,shellcode,windows_x86
37749,shellcodes/linux_x86/37749.c,"Linux/x86 - Egghunter (0x50905090) Without Hardcoded Signature Shellcode (19 bytes)",1970-01-01,"Guillaume Kaddouch",shellcode,linux_x86
37758,shellcodes/windows_x86/37758.c,"Windows/x86 - user32!MessageBox(Hello World!) + Null-Free Shellcode (199 bytes)",1970-01-01,noviceflux,shellcode,windows_x86
37762,shellcodes/linux_x86/37762.py,"Linux/x86 - execve(/bin/sh) + ROL/ROR Encoded Shellcode (Generator)",1970-01-01,"Anastasios Monachos",shellcode,linux_x86
37895,shellcodes/windows_x86-64/37895.asm,"Windows/x64 (2003) - Token Stealing Shellcode (59 bytes)",1970-01-01,"Fitzl Csaba",shellcode,windows_x86-64
38065,shellcodes/osx/38065.txt,"OSX/x64 - execve(/bin/sh) + Null-Free Shellcode (34 bytes)",1970-01-01,"Fitzl Csaba",shellcode,osx
38075,shellcodes/system_z/38075.txt,"Mainframe/System Z - Bind (12345/TCP) Shell + Null-Free Shellcode (2488 bytes)",1970-01-01,"Bigendian Smalls",shellcode,system_z
38088,shellcodes/linux_x86/38088.c,"Linux/x86 - execve(/bin/bash) Shellcode (31 bytes)",1970-01-01,"Ajith Kp",shellcode,linux_x86
38094,shellcodes/generator/38094.py,"Linux/x86 - Create File With Permission 7775 + exit() Shellcode (Generator)",1970-01-01,"Ajith Kp",shellcode,generator
38116,shellcodes/linux_x86/38116.c,"Linux/x86 - execve(_/bin/cat__ [_/bin/cat__ _/etc/passwd_]_ NULL) Shellcode (75 bytes)",1970-01-01,"Ajith Kp",shellcode,linux_x86
38126,shellcodes/osx/38126.c,"OSX/x64 - Bind (4444/TCP) Shell (/bin/sh) + Null-Free Shellcode (144 bytes)",1970-01-01,"Fitzl Csaba",shellcode,osx
38150,shellcodes/linux_x86-64/38150.txt,"Linux/x64 - execve(/bin/sh) Shellcode (34 bytes)",1970-01-01,"Fanda Uchytil",shellcode,linux_x86-64
38194,shellcodes/android/38194.c,"Google Android - Bind (1035/TCP) Telnetd Shell + Environment/Parameters Shellcode (248 bytes)",1970-01-01,"Steven Padilla",shellcode,android
38239,shellcodes/linux_x86-64/38239.asm,"Linux/x64 - execve() Shellcode (22 bytes)",1970-01-01,d4sh&r,shellcode,linux_x86-64
38469,shellcodes/linux_x86-64/38469.c,"Linux/x64 - Bind (31173/TCP) Shell (/bin/sh) + Password (1234) Shellcode (92 bytes)",1970-01-01,d4sh&r,shellcode,linux_x86-64
38708,shellcodes/linux_x86-64/38708.asm,"Linux/x64 - Egghunter (0x6b634068) Shellcode (24 bytes)",1970-01-01,d4sh&r,shellcode,linux_x86-64
38815,shellcodes/linux_x86-64/38815.c,"Linux/x64 - execve() + Polymorphic Shellcode (31 bytes)",1970-01-01,d4sh&r,shellcode,linux_x86-64
38959,shellcodes/generator/38959.py,"Windows (XP < 10) - Command Generator WinExec() + Null-Free Shellcode (Generator)",1970-01-01,B3mB4m,shellcode,generator
39149,shellcodes/linux_x86-64/39149.c,"Linux/x64 - Bind (4444/TCP) Shell (/bin/sh) + Null-Free Shellcode (103 bytes)",1970-01-01,Scorpion_,shellcode,linux_x86-64
39152,shellcodes/linux_x86-64/39152.c,"Linux/x64 - Bind (4444/TCP) Shell (/bin/sh) + Password (hack) + Null-Free Shellcode (162 bytes)",1970-01-01,Sathishshan,shellcode,linux_x86-64
39160,shellcodes/linux_x86/39160.c,"Linux/x86 - execve(/bin/sh) Shellcode (24 bytes) (1)",1970-01-01,"Dennis 'dhn' Herrmann",shellcode,linux_x86
39185,shellcodes/linux_x86-64/39185.c,"Linux/x64 - Reverse (127.0.0.1:4444/TCP) Shell (/bin/sh) + Password (hack) + Null-Free Shellcode (151 bytes)",1970-01-01,Sathishshan,shellcode,linux_x86-64
39203,shellcodes/linux_x86-64/39203.c,"Linux/x64 - Egghunter (0x50905090) Shellcode (18 bytes)",1970-01-01,Sathishshan,shellcode,linux_x86-64
39204,shellcodes/linux_x86/39204.c,"Linux/x86 - Egghunter (0x4f904790) Shellcode (13 bytes)",1970-01-01,"Dennis 'dhn' Herrmann",shellcode,linux_x86
39312,shellcodes/linux_x86-64/39312.c,"Linux/x64 - execve() + XOR/NOT/DIV Encoded Shellcode (54 bytes)",1970-01-01,Sathishshan,shellcode,linux_x86-64
39336,shellcodes/linux/39336.c,"Linux x86/x64 - Reverse (192.168.1.29:4444/TCP) Shell Shellcode (195 bytes)",1970-01-01,B3mB4m,shellcode,linux
39337,shellcodes/linux/39337.c,"Linux x86/x64 - Bind (4444/TCP) Shell Shellcode (251 bytes)",1970-01-01,B3mB4m,shellcode,linux
39338,shellcodes/linux/39338.c,"Linux x86/x64 - Read /etc/passwd Shellcode (156 bytes)",1970-01-01,B3mB4m,shellcode,linux
39383,shellcodes/linux_x86-64/39383.c,"Linux/x64 - Reverse (127.0.0.1:4444/TCP) Shell (/bin/sh) + Password (hack) + Polymorphic Shellcode (122 bytes)",1970-01-01,Sathishshan,shellcode,linux_x86-64
39388,shellcodes/linux_x86-64/39388.c,"Linux/x64 - Reverse (127.0.0.1:4444/TCP) Shell + Password (hack) + Polymorphic Shellcode (135 bytes)",1970-01-01,Sathishshan,shellcode,linux_x86-64
39389,shellcodes/linux_x86/39389.c,"Linux/x86 - Download File + Execute Shellcode (135 bytes)",1970-01-01,B3mB4m,shellcode,linux_x86
39390,shellcodes/linux_x86-64/39390.c,"Linux/x64 - execve() Stack + Polymorphic Shellcode (47 bytes)",1970-01-01,Sathishshan,shellcode,linux_x86-64
39496,shellcodes/arm/39496.c,"Linux/ARM - Reverse (10.0.0.10:1337/TCP) Shell (/bin/sh) Shellcode (95 bytes)",1970-01-01,Xeon,shellcode,arm
39519,shellcodes/windows_x86/39519.c,"Windows/x86 - Download File (//192.168.1.19/c) Via WebDAV + Execute Null-Free Shellcode (96 bytes)",1970-01-01,"Sean Dillon",shellcode,windows_x86
39578,shellcodes/linux_x86-64/39578.c,"Linux/x64 - Reverse (192.168.1.2:1234/TCP) Shell Shellcode (134 bytes)",1970-01-01,"Sudhanshu Chauhan",shellcode,linux_x86-64
39617,shellcodes/linux_x86-64/39617.c,"Linux/x64 - execve(/bin/sh) Shellcode (26 bytes)",1970-01-01,"Ajith Kp",shellcode,linux_x86-64
39624,shellcodes/linux_x86-64/39624.c,"Linux/x64 - execve(/bin/sh) Shellcode (25 bytes) (1)",1970-01-01,"Ajith Kp",shellcode,linux_x86-64
39625,shellcodes/linux_x86-64/39625.c,"Linux/x64 - execve(/bin/bash) Shellcode (33 bytes)",1970-01-01,"Ajith Kp",shellcode,linux_x86-64
39684,shellcodes/linux_x86-64/39684.c,"Linux/x64 - Bind (5600/TCP) Shell Shellcode (81 bytes)",1970-01-01,"Ajith Kp",shellcode,linux_x86-64
39700,shellcodes/linux_x86-64/39700.c,"Linux/x64 - Read /etc/passwd Shellcode (65 bytes)",1970-01-01,"Ajith Kp",shellcode,linux_x86-64
39718,shellcodes/linux_x86-64/39718.c,"Linux/x64 - Bind (5600/TCP) Shell Shellcode (86 bytes)",1970-01-01,"Ajith Kp",shellcode,linux_x86-64
40094,shellcodes/windows_x86/40094.c,"Windows/x86 - URLDownloadToFileA(http://192.168.86.130/sample.exe) + SetFileAttributesA(pyld.exe) + WinExec() + ExitProcess() Shellcode (394 bytes)",1970-01-01,"Roziul Hasan Khan Shifat",shellcode,windows_x86
39722,shellcodes/linux_x86/39722.c,"Linux/x86 - Reverse (::ffff:192.168.64.129:1472/TCP) Shell (/bin/sh) + IPv6 Shellcode (159 bytes)",1970-01-01,"Roziul Hasan Khan Shifat",shellcode,linux_x86
39723,shellcodes/linux_x86/39723.c,"Linux/x86 - Bind (1472/TCP) Shell (/bin/sh) + IPv6 Shellcode (1250 bytes)",1970-01-01,"Roziul Hasan Khan Shifat",shellcode,linux_x86
39728,shellcodes/generator/39728.py,"Linux/x64 - Bind (/TCP) Shell Shellcode (Generator)",1970-01-01,"Ajith Kp",shellcode,generator
39731,shellcodes/windows/39731.c,"Windows - Keylogger To File (./log.bin) + Null-Free Shellcode (431 bytes)",1970-01-01,Fugu,shellcode,windows
39754,shellcodes/windows_x86/39754.txt,"Windows/x86 (.Net Framework) - Execute Native x86 Shellcode",1970-01-01,Jacky5112,shellcode,windows_x86
39758,shellcodes/linux_x86-64/39758.c,"Linux/x64 - Bind (1472/TCP) Shell (/bin/sh) + IPv6 Shellcode (199 bytes)",1970-01-01,"Roziul Hasan Khan Shifat",shellcode,linux_x86-64
39763,shellcodes/linux_x86-64/39763.c,"Linux/x64 - Reverse (192.168.209.131:1472/TCP) Shell (/bin/sh) + IPv6 Shellcode (203 bytes)",1970-01-01,"Roziul Hasan Khan Shifat",shellcode,linux_x86-64
39794,shellcodes/windows/39794.c,"Windows - Keylogger To File (%TEMP%/log.bin) + Null-Free Shellcode (601 bytes)",1970-01-01,Fugu,shellcode,windows
39815,shellcodes/generator/39815.c,"Linux/x86 - Bind (1234/TCP) Shell (/bin/sh) Shellcode (87 bytes) (Generator)",1970-01-01,JollyFrogs,shellcode,generator
39847,shellcodes/linux_x86-64/39847.c,"Linux/x64 - Download File (http://192.168.30.129/pri.sh) + Execute Used To Steal Information Shellcode (399 bytes)",1970-01-01,"Roziul Hasan Khan Shifat",shellcode,linux_x86-64
39851,shellcodes/linux_x86/39851.c,"Linux/x86 - Bind (4444/TCP) Shell (/bin/bash) Shellcode (656 bytes)",1970-01-01,"Brandon Dennis",shellcode,linux_x86
39869,shellcodes/linux_x86-64/39869.c,"Linux/x64 - execve() + XOR Encoded Shellcode (84 bytes)",1970-01-01,"Roziul Hasan Khan Shifat",shellcode,linux_x86-64
39885,shellcodes/multiple/39885.c,"BSD / Linux / Windows (x86/x64) - execve(_/bin//sh__ {_//bin/sh__ _-c__ _cmd_}_ NULL) Shellcode (194 bytes) (Generator)",1970-01-01,odzhancode,shellcode,multiple
39900,shellcodes/windows_x86/39900.c,"Windows/x86 - WinExec(_cmd.exe__0) Shellcode (184 bytes)",1970-01-01,"Roziul Hasan Khan Shifat",shellcode,windows_x86
39901,shellcodes/linux_x86/39901.c,"Linux/x86 - Bind (13337/TCP) Netcat (/bin/nc) Shell (/bin/sh) Shellcode (56 bytes)",1970-01-01,sajith,shellcode,linux_x86
39914,shellcodes/windows_x86/39914.c,"Windows/x86 - system(systeminfo) Shellcode (224 bytes)",1970-01-01,"Roziul Hasan Khan Shifat",shellcode,windows_x86
39979,shellcodes/windows/39979.c,"Windows (XP < 10) - Download File + Execute Shellcode",1970-01-01,B3mB4m,shellcode,windows
40005,shellcodes/windows_x86/40005.c,"Windows/x86 - ShellExecuteA(NULL_NULL__cmd.exe__NULL_NULL_1) Shellcode (250 bytes)",1970-01-01,"Roziul Hasan Khan Shifat",shellcode,windows_x86
40026,shellcodes/linux_x86/40026.txt,"Linux/x86 - execve(/bin/sh) + ASLR Bruteforce Shellcode",1970-01-01,"Pawan Lal",shellcode,linux_x86
40029,shellcodes/linux_x86-64/40029.c,"Linux/x64 - Reverse (192.168.86.128:1472/TCP) cat /etc/passwd Shellcode (164 bytes)",1970-01-01,"Roziul Hasan Khan Shifat",shellcode,linux_x86-64
40052,shellcodes/linux_x86-64/40052.c,"Linux/x64 - Bind (/TCP) Netcat Shell + Null-Free Shellcode (64 bytes)",1970-01-01,Kyzer,shellcode,linux_x86-64
40056,shellcodes/linux_x86/40056.c,"Linux/x86 - Bind (4444/TCP) Shell (/bin/sh) Shellcode (98 bytes)",1970-01-01,sajith,shellcode,linux_x86
40061,shellcodes/linux_x86-64/40061.c,"Linux/x64 - Bind (4442/TCP) Ncat Shell + SSL + Multi-Channel (4444-4447/TCP) + Persistant + fork() + IPv4/6 + Password + Null-Free Shellcode (176 bytes)",1970-01-01,Kyzer,shellcode,linux_x86-64
40075,shellcodes/linux_x86/40075.c,"Linux/x86 - Reverse (192.168.227.129:4444/TCP) Shell (/bin/sh) Shellcode (75 bytes)",1970-01-01,sajith,shellcode,linux_x86
40079,shellcodes/linux_x86-64/40079.c,"Linux/x64 - Reverse (10.1.1.4/TCP) Shell + Continuously Probing Via Socket + Port-Range (391-399) + Password (la crips) + Null-Free Shellcode (172 bytes)",1970-01-01,Kyzer,shellcode,linux_x86-64
40110,shellcodes/linux_x86/40110.c,"Linux/x86 - Reverse (127.1.1.1:10/TCP) Xterm Shell Shellcode (68 bytes)",1970-01-01,RTV,shellcode,linux_x86
40122,shellcodes/linux_x86-64/40122.c,"Linux/x64 - Bind (4442/TCP) Shell + Syscall Persistent + Multi-Terminal/Port-Range (4444-4447/TCP) + Password (la crips) + Daemon Shellcode (83/148/177 bytes)",1970-01-01,Kyzer,shellcode,linux_x86-64
40128,shellcodes/linux_crisv32/40128.c,"Linux/CRISv32 Axis Communication - Reverse (192.168.57.1:443/TCP) Shell (/bin/sh) Shellcode (189 bytes)",1970-01-01,bashis,shellcode,linux_crisv32
40131,shellcodes/linux_x86/40131.c,"Linux/x86 - execve(/bin/sh) Shellcode (19 bytes)",1970-01-01,sajith,shellcode,linux_x86
40139,shellcodes/linux_x86-64/40139.c,"Linux/x64 - Reverse (10.1.1.4:46357/TCP) Shell + Subtle Probing + Timer + Burst + Password (la crips) + Multi-Terminal Shellcode (84/122/172 bytes)",1970-01-01,Kyzer,shellcode,linux_x86-64
40175,shellcodes/windows_x86/40175.c,"Windows/x86 (7) - localhost Port Scanner Shellcode (556 bytes)",1970-01-01,"Roziul Hasan Khan Shifat",shellcode,windows_x86
40179,shellcodes/linux_x86/40179.c,"Linux/x86 - Bind (98/TCP + UDP) Netcat Shell Shellcode (44/52 bytes)",1970-01-01,Kyzer,shellcode,linux_x86
40222,shellcodes/linux_x86/40222.c,"Linux/x86 - Bind (9090/TCP) Shell (/bin/zsh) Shellcode (96 bytes)",1970-01-01,thryb,shellcode,linux_x86
40223,shellcodes/linux_x86/40223.c,"Linux/x86 - Reverse (127.255.255.254:9090/TCP) Shell (/bin/zsh) Shellcode (80 bytes)",1970-01-01,thryb,shellcode,linux_x86
40245,shellcodes/windows_x86/40245.c,"Windows/x86 - MessageBoxA() Shellcode (242 bytes)",1970-01-01,"Roziul Hasan Khan Shifat",shellcode,windows_x86
40246,shellcodes/windows_x86/40246.c,"Windows/x86 - CreateProcessA cmd.exe Shellcode (253 bytes)",1970-01-01,"Roziul Hasan Khan Shifat",shellcode,windows_x86
40259,shellcodes/windows_x86/40259.c,"Windows/x86 - InitiateSystemShutdownA() Shellcode (599 bytes)",1970-01-01,"Roziul Hasan Khan Shifat",shellcode,windows_x86
43562,shellcodes/linux_x86-64/43562.c,"Linux/x64 - Bind (4444/TCP) + Stager + Egghunter (0x64616564) Shellcode (157 bytes)",1970-01-01,"Christophe G",shellcode,linux_x86-64
43563,shellcodes/linux_x86-64/43563.c,"Linux/x64 - Add User (pwned/$pass$) Using open_write_close To /etc/{passwd_shadow} Shellcode (358 bytes)",1970-01-01,"Christophe G",shellcode,linux_x86-64
43564,shellcodes/linux_x86-64/43564.c,"Linux/x64 - Add User (pwned/$pass$) Using echo cmd To /etc/{passwd_shadow} Shellcode (273 bytes)",1970-01-01,"Christophe G",shellcode,linux_x86-64
43565,shellcodes/linux_x86-64/43565.asm,"Linux/x64 - Read /etc/passwd Shellcode (82 bytes)",1970-01-01,Mr.Un1k0d3r,shellcode,linux_x86-64
43566,shellcodes/linux_x86-64/43566.asm,"Linux/x64 - Bind (4444/TCP) Shell (/bin/sh) + Password (Password) Shellcode (173 bytes)",1970-01-01,"Christophe G",shellcode,linux_x86-64
43568,shellcodes/linux_x86-64/43568.asm,"Linux/x64 - Reverse (192.168.1.9:4444/TCP) Shell (/bin/sh) + Password (doomedra) Shellcode (138 bytes)",1970-01-01,"Andriy Brukhovetskyy",shellcode,linux_x86-64
43570,shellcodes/linux_x86-64/43570.asm,"Linux/x64 - Bind (4444/TCP) Shell (/bin/sh) + Password (doomedra) Shellcode (175 bytes)",1970-01-01,"Andriy Brukhovetskyy",shellcode,linux_x86-64
43597,shellcodes/linux_x86-64/43597.c,"Linux/x64 - Bind (Random TCP Port) Shell + Null-Free Shellcode (57 bytes)",1970-01-01,"Geyslan G. Bem",shellcode,linux_x86-64
43598,shellcodes/linux_x86-64/43598.c,"Linux/x64 - Bind (31337/TCP) Shell Shellcode (150 bytes)",1970-01-01,"Russell Willis",shellcode,linux_x86-64
43599,shellcodes/linux_x86-64/43599.c,"Linux/x64 - Reverse (192.168.1.10:31337/TCP) Shell Shellcode (118 bytes)",1970-01-01,"Russell Willis",shellcode,linux_x86-64
43601,shellcodes/linux_x86-64/43601.asm,"Linux/x64 - Bind (1337/TCP) Netcat (/bin/nc) Shell (/bin/sh) Shellcode (131 bytes)",1970-01-01,Gaussillusion,shellcode,linux_x86-64
43602,shellcodes/linux_x86-64/43602.asm,"Linux/x64 - Reverse (127.0.0.1:1337/TCP) Netcat (/bin/nc) Shell (/bin/sh) Shellcode (109 bytes)",1970-01-01,Gaussillusion,shellcode,linux_x86-64
43603,shellcodes/linux_x86-64/43603.c,"Linux/x64 - setreuid(0_0) + execve(/bin/ash_NULL_NULL) + XOR Encoded Shellcode (85 bytes)",1970-01-01,egeektronic,shellcode,linux_x86-64
43604,shellcodes/linux_x86-64/43604.c,"Linux/x64 - setreuid(0_0) + execve(/bin/csh_ [/bin/csh_ NULL]) + XOR Encoded Shellcode (87 bytes)",1970-01-01,egeektronic,shellcode,linux_x86-64
43605,shellcodes/linux_x86-64/43605.c,"Linux/x64 - setreuid(0_0) + execve(/bin/ksh_ [/bin/ksh_ NULL]) + XOR Encoded Shellcode (87 bytes)",1970-01-01,egeektronic,shellcode,linux_x86-64
43606,shellcodes/linux_x86-64/43606.c,"Linux/x64 - setreuid(0_0) + execve(/bin/zsh_ [/bin/zsh_ NULL]) + XOR Encoded Shellcode (87 bytes)",1970-01-01,egeektronic,shellcode,linux_x86-64
43607,shellcodes/linux_x86-64/43607.c,"Linux/x64 - sethostname(Rooted !) + killall Shellcode (33 bytes)",1970-01-01,zbt,shellcode,linux_x86-64
43608,shellcodes/openbsd_x86/43608.c,"OpenBSD/x86 - reboot() Shellcode (15 bytes)",1970-01-01,beosroot,shellcode,openbsd_x86
43610,shellcodes/osx_ppc/43610.c,"OSX/PPC - Remote findsock by recv() Key Shellcode",1970-01-01,"Dino Dai Zovi",shellcode,osx_ppc
43611,shellcodes/osx_ppc/43611.asm,"OSX/PPC - Reverse (/TCP) Shell (/bin/csh) Shellcode",1970-01-01,"H D Moore",shellcode,osx_ppc
43612,shellcodes/osx_ppc/43612.asm,"OSX/PPC - Stager Sock Find MSG_PEEK + Null-Free Shellcode",1970-01-01,"H D Moore",shellcode,osx_ppc
43613,shellcodes/osx_ppc/43613.asm,"OSX/PPC - Stager Sock Find Shellcode",1970-01-01,"H D Moore",shellcode,osx_ppc
43614,shellcodes/osx_ppc/43614.asm,"OSX/PPC - Stager Sock Reverse Shellcode",1970-01-01,"H D Moore",shellcode,osx_ppc
43615,shellcodes/osx_ppc/43615.c,"OSX/PPC - Bind (8000/TCP) Shell + OSXPPCLongXOR Encoded Shellcode (300 bytes)",1970-01-01,"H D Moore",shellcode,osx_ppc
43616,shellcodes/osx_ppc/43616.asm,"OSX/PPC - execve(/bin/sh) + Null-Free Shellcode",1970-01-01,ghandi,shellcode,osx_ppc
43617,shellcodes/osx_ppc/43617.c,"OSX/PPC - execve(/bin/sh_[/bin/sh]_NULL) + exit() Shellcode (72 bytes)",1970-01-01,haphet,shellcode,osx_ppc
43618,shellcodes/osx/43618.c,"OSX/x86 - execve(/bin/sh) Shellcode (24 bytes)",1970-01-01,haphet,shellcode,osx
43626,shellcodes/linux_x86/43626.c,"Linux/x86 - Add User (t00r/t00r) PexFnstenvSub Encoded Shellcode (116 bytes)",1970-01-01,vlad902,shellcode,linux_x86
43627,shellcodes/bsd_x86/43627.c,"BSD/x86 - setuid(0) + Break chroot (../ 10x Loop) + execute /bin/sh Shellcode (57 bytes)",1970-01-01,dev0id,shellcode,bsd_x86
43628,shellcodes/bsd_x86/43628.c,"BSD/x86 - setuid(0) + Break chroot (../ 10x Loop) + Bind (2222/TCP) Shell Shellcode (133 bytes)",1970-01-01,dev0id,shellcode,bsd_x86
43629,shellcodes/bsd_x86/43629.c,"BSD/x86 - Bind (2222/TCP) Shell Shellcode (100 bytes)",1970-01-01,dev0id,shellcode,bsd_x86
43630,shellcodes/linux_x86/43630.c,"Linux/x86 - setuid(0) + Load Kernel Module (/tmp/o.o) Shellcode (67 bytes)",1970-01-01,dev0id,shellcode,linux_x86
43631,shellcodes/linux_x86/43631.c,"Linux/x86 - setuid(0) + Break chroot (../ 10x Loop) Shellcode (34 bytes)",1970-01-01,dev0id,shellcode,linux_x86
43621,shellcodes/solaris_sparc/43621.c,"Solaris/SPARC - setreuid(geteuid()) + setregid(getegid()) + execve(/bin/sh) Shellcode",1970-01-01,"Claes M. Nyberg",shellcode,solaris_sparc
43622,shellcodes/solaris_sparc/43622.asm,"Solaris/SPARC - Bind (2001/TCP) Shell (/bin/sh) Shellcode",1970-01-01,ghandi,shellcode,solaris_sparc
43623,shellcodes/solaris_sparc/43623.asm,"Solaris/SPARC - Bind (/TCP) Shell Shellcode",1970-01-01,vlad902,shellcode,solaris_sparc
43624,shellcodes/solaris_x86/43624.asm,"Solaris/x86 - setuid(0) + /bin/cat /etc/shadow Shellcode (61 bytes)",1970-01-01,"John Babio",shellcode,solaris_x86
43625,shellcodes/solaris_x86/43625.c,"Solaris/x86 - execve(/bin/sh) Shellcode (43 bytes)",1970-01-01,shellcode.com.ar,shellcode,solaris_x86
43632,shellcodes/bsd_x86/43632.c,"BSD/x86 - setuid(0) + Break chroot (../ 10x Loop) Shellcode (34 bytes)",1970-01-01,dev0id,shellcode,bsd_x86
43634,shellcodes/openbsd_x86/43634.c,"OpenBSD/x86 - setuid(0) + Load Kernel Module (/tmp/o.o) Shellcode (74 bytes)",1970-01-01,dev0id,shellcode,openbsd_x86
43635,shellcodes/bsd_x86/43635.c,"BSD/x86 - Break chroot (../ 10x Loop) Shellcode (28 bytes)",1970-01-01,dev0id,shellcode,bsd_x86
43636,shellcodes/bsd_x86/43636.c,"BSD/x86 - Break chroot (../ 10x Loop) Shellcode (40 bytes)",1970-01-01,dev0id,shellcode,bsd_x86
43637,shellcodes/linux_x86/43637.c,"Linux/x86 - Flush IPTables Rules (/sbin/iptables -F) + exit() Shellcode (58 bytes)",1970-01-01,dev0id,shellcode,linux_x86
43638,shellcodes/linux_x86/43638.c,"Linux/x86 - Flush IPChains Rules (/sbin/ipchains -F) + exit() Shellcode (64 bytes)",1970-01-01,dev0id,shellcode,linux_x86
43639,shellcodes/linux_x86/43639.c,"Linux/x86 - Flush IPChains Rules (/sbin/ipchains -F) Shellcode (58 bytes)",1970-01-01,dev0id,shellcode,linux_x86
43640,shellcodes/bsd_x86/43640.c,"BSD/x86 - symlink /bin/sh sh Shellcode (39 bytes)",1970-01-01,dev0id,shellcode,bsd_x86
43641,shellcodes/linux_x86/43641.c,"Linux/x86 - symlink /bin/sh sh Shellcode (36 bytes)",1970-01-01,dev0id,shellcode,linux_x86
43642,shellcodes/bsd_x86/43642.c,"BSD/x86 - Write To /etc/passwd With uid(0) + gid(0) Shellcode (74 bytes)",1970-01-01,dev0id,shellcode,bsd_x86
43643,shellcodes/linux_x86/43643.c,"Linux/x86 - Write To /etc/passwd With uid(0) + gid(0) Shellcode (74 bytes)",1970-01-01,dev0id,shellcode,linux_x86
43644,shellcodes/bsd_x86/43644.asm,"BSD/x86 - execve(/bin/sh) + setuid(0) Shellcode (31 bytes)",1970-01-01,dev0id,shellcode,bsd_x86
43645,shellcodes/bsd_x86/43645.asm,"BSD/x86 - execve(/bin/sh) Shellcode (28 bytes)",1970-01-01,dev0id,shellcode,bsd_x86
43646,shellcodes/linux_x86/43646.c,"Linux/x86 - Bind (3879/TCP) Shell (/bin/sh) Shellcode (113 bytes)",1970-01-01,lamagra,shellcode,linux_x86
43647,shellcodes/linux_x86/43647.c,"Linux/x86 - Add Root User (w00w00) To /etc/passwd Shellcode (104 bytes)",1970-01-01,Shok,shellcode,linux_x86
43648,shellcodes/linux_x86/43648.c,"Linux/x86 - Disable Shadowing Shellcode (42 bytes)",1970-01-01,vlan7,shellcode,linux_x86
43649,shellcodes/linux_x86/43649.c,"Linux/x86 - setuid(0) + execve(/bin/sh) Shellcode (27 bytes)",1970-01-01,vlan7,shellcode,linux_x86
43650,shellcodes/linux_x86/43650.c,"Linux/x86 - exit(0) / exit(1) Shellcode (3/4 bytes)",1970-01-01,TheWorm,shellcode,linux_x86
43651,shellcodes/linux_x86/43651.c,"Linux/x86 - setuid(0) + execve(/bin/sh_0) Shellcode (25 bytes)",1970-01-01,TheWorm,shellcode,linux_x86
43652,shellcodes/linux_x86/43652.c,"Linux/x86 - setuid(0) + setgid(0) + execve(/bin/sh_[/bin/sh_NULL])) Shellcode (25 bytes)",1970-01-01,TheWorm,shellcode,linux_x86
43653,shellcodes/linux_x86/43653.c,"Linux/x86 - execve(/sbin/shutdown_/sbin/shutdown 0) Shellcode (36 bytes)",1970-01-01,TheWorm,shellcode,linux_x86
43654,shellcodes/linux_x86/43654.c,"Linux/x86 - execve(/sbin/reboot_/sbin/reboot) Shellcode (28 bytes)",1970-01-01,TheWorm,shellcode,linux_x86
43655,shellcodes/linux_x86/43655.c,"Linux/x86 - execve(/sbin/halt_/sbin/halt) Shellcode (27 bytes)",1970-01-01,TheWorm,shellcode,linux_x86
43656,shellcodes/linux_x86/43656.c,"Linux/x86 - Bind (64713/TCP) Shell (/bin/sh) Shellcode (83 bytes)",1970-01-01,storm,shellcode,linux_x86
43657,shellcodes/linux_x86/43657.c,"Linux/x86 - setuid(0) + execve(_/bin/sh__0_0) Shellcode (28 bytes)",1970-01-01,storm,shellcode,linux_x86
43658,shellcodes/linux_x86/43658.c,"Linux/x86 - execve(/bin/sh_0_0) Shellcode (21 bytes)",1970-01-01,storm,shellcode,linux_x86
43660,shellcodes/linux_x86/43660.c,"Linux/x86 - fork() + setreuid(0_ 0) + execve(cp /bin/sh /tmp/sh; chmod 4755 /tmp/sh) Shellcode (126 bytes)",1970-01-01,anonymous,shellcode,linux_x86
43661,shellcodes/linux_x86/43661.c,"Linux/x86 - Audio (knock knock knock) Via /dev/dsp + setreuid(0_0) + execve() Shellcode (566 bytes)",1970-01-01,"Cody Tubbs",shellcode,linux_x86
43662,shellcodes/linux_x86/43662.c,"Linux/x86 - Add Root User (w000t) + No Password Shellcode (177 bytes)",1970-01-01,zillion,shellcode,linux_x86
43663,shellcodes/linux_x86/43663.c,"Linux/x86 - execve(/sbin/ipchains -F) Shellcode (70 bytes)",1970-01-01,zillion,shellcode,linux_x86
43664,shellcodes/linux_x86/43664.c,"Linux/x86 - Flush IPTables Rules (execve(/sbin/iptables -F)) Shellcode (70 bytes)",1970-01-01,zillion,shellcode,linux_x86
43666,shellcodes/linux_x86/43666.c,"Linux/x86 - execve(/bin/sh /tmp/p00p) Shellcode (70 bytes)",1970-01-01,zillion,shellcode,linux_x86
43668,shellcodes/linux_x86/43668.c,"Linux/x86 - execve(/bin/ash) + exit() Shellcode (34 bytes)",1970-01-01,bob,shellcode,linux_x86
43669,shellcodes/linux_x86/43669.c,"Linux/x86 - Add Root User To /etc/passwd + No Password + exit() Shellcode (83 bytes)",1970-01-01,bob,shellcode,linux_x86
43670,shellcodes/linux_x86/43670.c,"Linux/x86 - setuid() + execve() + exit() Shellcode (44 bytes)",1970-01-01,bob,shellcode,linux_x86
43671,shellcodes/linux_x86/43671.c,"Linux/x86 - chmod(/bin/sh_04775) + set sh +s Shellcode (31 bytes)",1970-01-01,bob,shellcode,linux_x86
43672,shellcodes/generator/43672.c,"Linux/x86 - Socket-proxy Shellcode (372 bytes) (Generator)",1970-01-01,"Russell Sanford",shellcode,generator
43673,shellcodes/linux_x86/43673.c,"Linux/x86 - setresuid(0_0_0) + execve(/bin/sh) + exit() Shellcode (41 bytes)",1970-01-01,sacrine,shellcode,linux_x86
43674,shellcodes/linux_x86/43674.c,"Linux/x86 - Reverse (www.netric.org:45295/TCP) Shell (/bin/sh) Shellcode (131 bytes)",1970-01-01,eSDee,shellcode,linux_x86
43677,shellcodes/linux_x86/43677.c,"Linux/x86 - Flush IPTables Rules (/sbin/iptables --flush) Shellcode (69 bytes)",1970-01-01,eSDee,shellcode,linux_x86
43679,shellcodes/linux_x86/43679.c,"Linux/x86 - setuid(0) + execve(/bin/sh) Shellcode (29 bytes)",1970-01-01,"Marcin Ulikowski",shellcode,linux_x86
43680,shellcodes/linux_x86/43680.c,"Linux/x86 - setuid(0) + execve(/bin/sh_ 0_ 0) Shellcode (27 bytes)",1970-01-01,"Marcin Ulikowski",shellcode,linux_x86
43681,shellcodes/linux_x86/43681.c,"Linux/x86 - setuid(0) + chmod(/etc/shadow_ 0666) Shellcode (37 bytes)",1970-01-01,antrhacks,shellcode,linux_x86
43684,shellcodes/linux_x86/43684.c,"Linux/x86 - pwrite(/etc/shadow_ (md5 hash of agix)_ 32_ 8) Shellcode (89 bytes)",1970-01-01,agix,shellcode,linux_x86
43685,shellcodes/linux_x86/43685.c,"Linux/x86 - Download File Shellcode (42 bytes)",1970-01-01,"Jonathan Salwan",shellcode,linux_x86
43686,shellcodes/linux_x86/43686.c,"Linux/x86 - CDRom Ejecting Shellcode (46 bytes)",1970-01-01,gunslinger_,shellcode,linux_x86
43687,shellcodes/linux_x86/43687.c,"Linux/x86 - sethostname(PwNeD !!_ 8) Shellcode (32 bytes)",1970-01-01,gunslinger_,shellcode,linux_x86
43688,shellcodes/linux_x86/43688.c,"Linux/x86 - exit(0) Shellcode (8 bytes)",1970-01-01,gunslinger_,shellcode,linux_x86
43689,shellcodes/linux_x86/43689.c,"Linux/x86 - sync Shellcode (6 bytes)",1970-01-01,gunslinger_,shellcode,linux_x86
43690,shellcodes/linux_x86/43690.c,"Linux/x86 - execve(/bin/sh_ -c_ ping localhost) Shellcode (55 bytes)",1970-01-01,gunslinger_,shellcode,linux_x86
43691,shellcodes/linux_x86/43691.c,"Linux/x86 - rmdir(/tmp/willdeleted) Shellcode (41 bytes)",1970-01-01,gunslinger_,shellcode,linux_x86
43692,shellcodes/linux_x86/43692.c,"Linux/x86 - setdomainname(th1s s3rv3r h4s b33n h1j4ck3d !!) Shellcode (58 bytes)",1970-01-01,gunslinger_,shellcode,linux_x86
43694,shellcodes/linux_x86/43694.c,"Linux/x86 - execve(/bin/sh) + Polymorphic Shellcode (26 bytes)",1970-01-01,"Hashim Jawad",shellcode,linux_x86
43695,shellcodes/linux_x86/43695.c,"Linux/x86 - Force unmount /media/disk Shellcode (33 bytes)",1970-01-01,gunslinger_,shellcode,linux_x86
43696,shellcodes/linux_x86/43696.c,"Linux/x86 - chmod(/etc/shadow_ 0666) + ASCII Shellcode (443 bytes)",1970-01-01,agix,shellcode,linux_x86
43697,shellcodes/linux_x86/43697.c,"Linux/x86 - CDRom Ejecting + Polymorphic Shellcode (74 bytes)",1970-01-01,gunslinger_,shellcode,linux_x86
43698,shellcodes/linux_x86/43698.c,"Linux/x86 - Bind (31337/TCP) Shell + Polymorphic Shellcode (125 bytes)",1970-01-01,gunslinger_,shellcode,linux_x86
43699,shellcodes/linux_x86/43699.c,"Linux/x86 - /sbin/iptables -POUTPUT DROP Shellcode (60 bytes)",1970-01-01,"John Babio",shellcode,linux_x86
43700,shellcodes/linux_x86/43700.c,"Linux/x86 - /usr/bin/killall snort Shellcode (46 bytes)",1970-01-01,"John Babio",shellcode,linux_x86
43702,shellcodes/linux_x86/43702.c,"Linux/x86 - execve(/bin/sh) Shellcode (21 bytes) (3)",1970-01-01,Kernel_Panik,shellcode,linux_x86
43703,shellcodes/linux_x86/43703.c,"Linux/x86 - execve(/bin/dash) Shellcode (49 bytes)",1970-01-01,Chroniccommand,shellcode,linux_x86
43704,shellcodes/linux_x86/43704.c,"Linux/x86 - execve(/bin/cat_ /etc/shadow_ NULL) Shellcode (42 bytes)",1970-01-01,antrhacks,shellcode,linux_x86
43705,shellcodes/linux_x86/43705.c,"Linux/x86 - /etc/init.d/apparmor teardown Shellcode (53 bytes)",1970-01-01,"John Babio",shellcode,linux_x86
43708,shellcodes/linux_x86/43708.c,"Linux/x86 - setreuid() + /sbin/iptables -F + exit(0) Shellcode (76 bytes)",1970-01-01,Sh3llc0d3,shellcode,linux_x86
43709,shellcodes/linux_x86/43709.py,"Linux/x86 - setreuid(0_0) + execve(/bin/ash_NULL_NULL) + XOR Encoded Shellcode (58 bytes)",1970-01-01,egeektronic,shellcode,linux_x86
43711,shellcodes/linux_x86/43711.py,"Linux/x86 - setreuid(0_0) + execve(_/bin/csh__ [/bin/csh_ NULL]) + XOR Encoded Shellcode (53 bytes)",1970-01-01,egeektronic,shellcode,linux_x86
43712,shellcodes/linux_x86/43712.py,"Linux/x86 - setreuid(0_0) + execve(_/bin/ksh__ [/bin/ksh_ NULL]) + XOR Encoded Shellcode (53 bytes)",1970-01-01,egeektronic,shellcode,linux_x86
43714,shellcodes/linux_x86/43714.py,"Linux/x86 - setreuid(0_0) + execve(_/bin/zsh__ [/bin/zsh_ NULL]) + XOR Encoded Shellcode (53 bytes)",1970-01-01,egeektronic,shellcode,linux_x86
43716,shellcodes/linux_x86/43716.c,"Linux/x86 - execve(/bin/sh) Shellcode (28 bytes)",1970-01-01,"Jean Pascal Pereira",shellcode,linux_x86
43707,shellcodes/linux_x86/43707.c,"Linux/x86 - mkdir(hacked) + exit() Shellcode (36 bytes)",1970-01-01,zillion,shellcode,linux_x86
43719,shellcodes/linux_x86/43719.c,"Linux/x86 - Stager Reads Second Stage From STDIN Shellcode (14 bytes)",1970-01-01,_fkz,shellcode,linux_x86
43721,shellcodes/linux_x86/43721.c,"Linux/x86 - Flush IPTables Rules (iptables --flush) Shellcode (43 bytes)",1970-01-01,"Hamza Megahed",shellcode,linux_x86
43722,shellcodes/linux_x86/43722.c,"Linux/x86 - execve(/bin/sh) Shellcode (23 bytes) (2)",1970-01-01,"Hamza Megahed",shellcode,linux_x86
43725,shellcodes/linux_x86/43725.c,"Linux/x86 - Force Reboot Shellcode (36 bytes)",1970-01-01,"Hamza Megahed",shellcode,linux_x86
43724,shellcodes/linux_x86/43724.c,"Linux/x86 - execve(chmod 0777 /etc/shadow) Shellcode (57 bytes)",1970-01-01,"Hamza Megahed",shellcode,linux_x86
43726,shellcodes/linux_x86/43726.c,"Linux/x86 - Bind (1111/TCP) Shell + SO_REUSEADDR Set (Avoiding SIGSEGV) + Null-Free Shellcode (103 bytes)",1970-01-01,"Geyslan G. Bem",shellcode,linux_x86
43727,shellcodes/linux_x86/43727.c,"Linux/x86 - Reverse (127.1.1.1:55555/TCP) Shell + Null-Free Shellcode (72 bytes)",1970-01-01,"Geyslan G. Bem",shellcode,linux_x86
43728,shellcodes/linux_x86/43728.c,"Linux/x86 - Bind (Random TCP Port) Shell + Null-Free Shellcode (65 bytes)",1970-01-01,"Geyslan G. Bem",shellcode,linux_x86
43729,shellcodes/linux_x86/43729.c,"Linux/x86 - Bind (1111/TCP) Shell + GetPC/Call/Ret Method + Null-Free Shellcode (89 bytes)",1970-01-01,"Geyslan G. Bem",shellcode,linux_x86
43730,shellcodes/linux_x86/43730.c,"Linux/x86 - Bind (1111/TCP) Shell + Null-Free Shellcode (73 bytes)",1970-01-01,"Geyslan G. Bem",shellcode,linux_x86
43731,shellcodes/linux_x86/43731.c,"Linux/x86 - Bind (Random TCP Port) Shell + Null-Free Shellcode (57 bytes)",1970-01-01,"Geyslan G. Bem",shellcode,linux_x86
43732,shellcodes/linux_x86/43732.c,"Linux/x86 - Egghunter (0x50905090) + Null-Free Shellcode (38 bytes)",1970-01-01,"Geyslan G. Bem",shellcode,linux_x86
43735,shellcodes/linux_x86/43735.c,"Linux/x86 - execve(/bin/sh) + Null-Free Shellcode (21 bytes) (6)",1970-01-01,"Geyslan G. Bem",shellcode,linux_x86
43736,shellcodes/linux_x86/43736.c,"Linux/x86 - Read /etc/passwd file + Null-Free Shellcode (51 bytes)",1970-01-01,"Geyslan G. Bem",shellcode,linux_x86
43737,shellcodes/linux_x86/43737.c,"Linux/x86 - reboot() + Mutated + Null-Free Shellcode (55 bytes)",1970-01-01,"Geyslan G. Bem",shellcode,linux_x86
43738,shellcodes/linux_x86/43738.c,"Linux/x86 - Fork Bomb + Mutated + Null-Free Shellcode (15 bytes)",1970-01-01,"Geyslan G. Bem",shellcode,linux_x86
43739,shellcodes/linux_x86/43739.c,"Linux/x86 - execve(wget) + Mutated + Null-Free Shellcode (96 bytes)",1970-01-01,"Geyslan G. Bem",shellcode,linux_x86
43740,shellcodes/linux_x86/43740.c,"Linux/x86 - execve(/bin/sh) + Uzumaki Encoded + Null-Free Shellcode (50 bytes)",1970-01-01,"Geyslan G. Bem",shellcode,linux_x86
43741,shellcodes/generator/43741.py,"Linux/x86 - Uzumaki Encryptor Shellcode (Generator)",1970-01-01,"Geyslan G. Bem",shellcode,generator
43742,shellcodes/linux_x86/43742.c,"Linux/x86 - Bind (31337/TCP) Shell Shellcode (108 bytes)",1970-01-01,"Russell Willis",shellcode,linux_x86
43743,shellcodes/linux_x86/43743.c,"Linux/x86 - /proc/sys/net/ipv4/ip_forward 0 + exit() Shellcode (83 bytes)",1970-01-01,"Hamid Zamani",shellcode,linux_x86
43744,shellcodes/linux_x86/43744.c,"Linux/x86 - Egghunter (0x5090) Shellcode (38 bytes)",1970-01-01,"Russell Willis",shellcode,linux_x86
43745,shellcodes/linux_x86/43745.c,"Linux/x86 - execve(/bin/sh) + Obfuscated Shellcode (30 bytes)",1970-01-01,"Russell Willis",shellcode,linux_x86
43746,shellcodes/linux_x86/43746.c,"Linux/x86 - Bind (/TCP) Shell Shellcode (112 bytes)",1970-01-01,"Russell Willis",shellcode,linux_x86
43747,shellcodes/linux_x86/43747.c,"Linux/x86 - Reverse (127.1.1.1:12345/TCP) cat /etc/passwd Shellcode (111 bytes)",1970-01-01,"Daniel Sauder",shellcode,linux_x86
43748,shellcodes/linux_x86/43748.c,"Linux/x86 - Download File (http://192.168.2.222/x) + chmod() + Execute Shellcode (108 bytes)",1970-01-01,"Daniel Sauder",shellcode,linux_x86
43749,shellcodes/linux_x86/43749.asm,"Linux/x86 - execve(/bin/sh) Using jump/call/pop Shellcode (52 bytes)",1970-01-01,"Paolo Stivanin",shellcode,linux_x86
43750,shellcodes/linux_x86/43750.asm,"Linux/x86 - Copy /etc/passwd To /tmp/outfile Shellcode (97 bytes)",1970-01-01,"Paolo Stivanin",shellcode,linux_x86
43751,shellcodes/linux_x86/43751.asm,"Linux/x86 - shift-bit execve() Encoder Shellcode (114 bytes)",1970-01-01,"Shihao Song",shellcode,linux_x86
43752,shellcodes/linux_x86/43752.asm,"Linux/x86 - execve() Using JMP-FSTENV Shellcode (67 bytes)",1970-01-01,"Paolo Stivanin",shellcode,linux_x86
43753,shellcodes/linux_x86/43753.c,"Linux/x86 - chmod 0777 /etc/shadow + Obfuscated Shellcode (51 bytes)",1970-01-01,"Osanda Malith Jayathissa",shellcode,linux_x86
43754,shellcodes/linux_x86/43754.c,"Linux/x86 - shutdown -h now Shellcode (56 bytes)",1970-01-01,"Osanda Malith Jayathissa",shellcode,linux_x86
43755,shellcodes/linux_x86/43755.c,"Linux/x86 - Bind (1337/TCP) Shell Shellcode (89 bytes)",1970-01-01,"Julien Ahrens",shellcode,linux_x86
43756,shellcodes/linux_x86/43756.c,"Linux/x86 - Reverse (127.1.1.1:1337/TCP) Shell Shellcode (74 bytes)",1970-01-01,"Julien Ahrens",shellcode,linux_x86
43757,shellcodes/linux_x86/43757.c,"Linux/x86 - setreuid() + execve(/usr/bin/python) Shellcode (54 bytes)",1970-01-01,"Ali Razmjoo",shellcode,linux_x86
43758,shellcodes/linux_x86/43758.txt,"Linux/x86 - execve() + ROT-7 Shellcode (Encoder/Decoder) (74 bytes)",1970-01-01,"Stavros Metzidakis",shellcode,linux_x86
43759,shellcodes/windows_x86/43759.asm,"Windows/x86 (NT/XP/2000/2003) - Bind (8721/TCP) Shell Shellcode (356 bytes)",1970-01-01,"H D Moore",shellcode,windows_x86
43760,shellcodes/windows_x86/43760.asm,"Windows/x86 (2000) - Reverse (192.168.0.247:8721/TCP) Connect + Vampiric Import Shellcode (179 bytes)",1970-01-01,"H D Moore",shellcode,windows_x86
43761,shellcodes/windows_x86/43761.asm,"Windows/x86 - Create Administrator User (X) Shellcode (304 bytes)",1970-01-01,"H D Moore",shellcode,windows_x86
43762,shellcodes/windows_x86/43762.c,"Windows/x86 (XP SP3) (French) - Sleep 90 Seconds Shellcode (14 bytes)",1970-01-01,OpTix,shellcode,windows_x86
43763,shellcodes/windows_x86/43763.txt,"Windows/x86 (XP Professional SP2) (English) - Wordpad.exe Shellcode (15 bytes)",1970-01-01,Aodrulez,shellcode,windows_x86
43764,shellcodes/windows_x86/43764.c,"Windows/x86 (XP Professional SP2) - calc.exe Shellcode (57 bytes)",1970-01-01,cr4wl3r,shellcode,windows_x86
43765,shellcodes/windows_x86/43765.c,"Windows/x86 (XP Professional SP3) (French) - calc.exe Shellcode (31 bytes)",1970-01-01,agix,shellcode,windows_x86
43766,shellcodes/windows_x86/43766.asm,"Windows/x86 - Download File (http://skypher.com/dll) + LoadLibrary + Null-Free Shellcode (164 bytes)",1970-01-01,Skylined,shellcode,windows_x86
43767,shellcodes/windows_x86/43767.asm,"Windows/x86 - calc.exe + Null-Free Shellcode (100 bytes)",1970-01-01,Skylined,shellcode,windows_x86
43768,shellcodes/windows_x86/43768.asm,"Windows/x86 - Message Box + Null-Free Shellcode (140 bytes)",1970-01-01,Skylined,shellcode,windows_x86
43769,shellcodes/windows_x86/43769.c,"Windows/x86 (XP SP3) (Turkish) - MessageBoxA Shellcode (109 bytes)",1970-01-01,ZoRLu,shellcode,windows_x86
43770,shellcodes/windows_x86/43770.c,"Windows/x86 (XP SP3) (Turkish) - calc.exe Shellcode (53 bytes)",1970-01-01,ZoRLu,shellcode,windows_x86
43771,shellcodes/windows_x86/43771.c,"Windows/x86 (XP SP3) (Turkish) - cmd.exe Shellcode (52 bytes)",1970-01-01,ZoRLu,shellcode,windows_x86
43772,shellcodes/windows_x86/43772.c,"Windows/x86 (XP SP3) (Turkish) - cmd.exe Shellcode (42 bytes)",1970-01-01,ZoRLu,shellcode,windows_x86
43773,shellcodes/windows_x86/43773.c,"Windows/x86 (XP SP3) (English) - calc.exe Shellcode (16 bytes)",1970-01-01,"John Leitch",shellcode,windows_x86
43774,shellcodes/windows_x86/43774.c,"Windows/x86 (XP SP3) - MessageBox Shellcode (11 bytes)",1970-01-01,d3c0der,shellcode,windows_x86
43778,shellcodes/arm/43778.asm,"Linux/ARM - Reverse (192.168.1.1:4444/TCP) Shell (/bin/sh) + Password (MyPasswd) + Null-Free Shellcode (156 bytes)",1970-01-01,rtmcx,shellcode,arm
43897,shellcodes/linux_x86/43897.nasm,"Linux/x86 - Disable ASLR Security + Obfuscated Shellcode (23 bytes)",1970-01-01,0xAlaufi,shellcode,linux_x86
43890,shellcodes/linux_x86/43890.c,"Linux/x86 - execve(/bin/sh) + ROT-N/Shift-N/XOR-N Encoded Shellcode (77 bytes)",1970-01-01,"Hashim Jawad",shellcode,linux_x86
40549,shellcodes/windows_x86-64/40549.c,"Windows/x64 - WinExec(cmd.exe) Shellcode (93 bytes)",1970-01-01,"Roziul Hasan Khan Shifat",shellcode,windows_x86-64
40560,shellcodes/windows_x86/40560.asm,"Windows/x86 - Reverse (www.example.com:4444/UDP) Keylogger Shellcode (493 bytes)",1970-01-01,Fugu,shellcode,windows_x86
40781,shellcodes/windows_x86-64/40781.c,"Windows/x64 - Reverse (192.168.232.129:4444/TCP) Shell + Injection Shellcode (694 bytes)",1970-01-01,"Roziul Hasan Khan Shifat",shellcode,windows_x86-64
40808,shellcodes/linux_x86-64/40808.c,"Linux/x64 - execve(/bin/sh -c reboot) Shellcode (89 bytes)",1970-01-01,"Ashiyane Digital Security Team",shellcode,linux_x86-64
40821,shellcodes/windows_x86-64/40821.c,"Windows/x64 - Download File (http://192.168.10.129/pl.exe) + Execute (C:/Users/Public/p.exe) Shellcode (358 bytes)",1970-01-01,"Roziul Hasan Khan Shifat",shellcode,windows_x86-64
40872,shellcodes/linux_x86/40872.c,"Linux/x86 - Reverse (/TCP) Netcat + mkfifo (-e option disabled) Shell (localhost:9999) Shellcode (180 bytes)",1970-01-01,"Filippo Bersani",shellcode,linux_x86
40924,shellcodes/linux_x86/40924.c,"Linux/x86 - execve(/bin/bash -c) Arbitrary Command Execution + Null-Free Shellcode (72 bytes)",1970-01-01,"Filippo Bersani",shellcode,linux_x86
40981,shellcodes/windows_x86-64/40981.c,"Windows/x64 - Bind (2493/TCP) Shell + Password (h271508F) Shellcode (825 bytes)",1970-01-01,"Roziul Hasan Khan Shifat",shellcode,windows_x86-64
41072,shellcodes/windows_x86-64/41072.c,"Windows/x64 - CreateRemoteThread() DLL Injection Shellcode (584 bytes)",1970-01-01,"Roziul Hasan Khan Shifat",shellcode,windows_x86-64
41089,shellcodes/linux_x86-64/41089.c,"Linux/x64 - mkdir(ajit) Shellcode (25 bytes)",1970-01-01,"Ajith Kp",shellcode,linux_x86-64
41128,shellcodes/linux_x86-64/41128.c,"Linux/x64 - Bind (5600/TCP) Shell Shellcode (87 bytes)",1970-01-01,"Ajith Kp",shellcode,linux_x86-64
41174,shellcodes/linux_x86-64/41174.nasm,"Linux/x64 - execve(/bin/sh) Shellcode (22 bytes)",1970-01-01,"Robert L. Taylor",shellcode,linux_x86-64
41183,shellcodes/linux/41183.c,"Linux - execve(_/bin/sh__ NULL_ 0) Multi/Dual Mode Shellcode (37 bytes)",1970-01-01,odzhancode,shellcode,linux
41220,shellcodes/generator/41220.c,"Linux - Reverse (/TCP) Shell + Multi/Dual Mode Shellcode (129 bytes) (Generator)",1970-01-01,odzhancode,shellcode,generator
41282,shellcodes/linux_x86/41282.nasm,"Linux/x86 - Reverse (127.0.0.1:4444/TCP) Shell (/bin/sh) + Alphanumeric + Staged Shellcode (103 bytes)",1970-01-01,"Snir Levi",shellcode,linux_x86
41375,shellcodes/linux/41375.c,"Linux - Bind (/TCP) Shell + Dual/Multi Mode Shellcode (156 bytes)",1970-01-01,odzhancode,shellcode,linux
41381,shellcodes/windows_x86/41381.c,"Windows/x86 - SE_DACL_PROTECTED Protect Process Shellcode (229 bytes)",1970-01-01,"Ege Balci",shellcode,windows_x86
41398,shellcodes/linux_x86-64/41398.nasm,"Linux/x64 - Reverse (127.0.0.1:4444/TCP) Shell (/bin/sh) Shellcode (65 bytes)",1970-01-01,"Robert L. Taylor",shellcode,linux_x86-64
41403,shellcodes/linux_x86/41403.c,"Linux/x86 - SELinux Permissive Mode Switcher Shellcode (45 bytes)",1970-01-01,lu0xheap,shellcode,linux_x86
41439,shellcodes/linux_x86-64/41439.c,"Linux/x64 - Egghunter (0xDEADC0DE) Shellcode (38 bytes)",1970-01-01,odzhancode,shellcode,linux_x86-64
41467,shellcodes/windows_x86/41467.c,"Windows/x86 - Executable Directory Search + Null-Free Shellcode (130 bytes)",1970-01-01,lu0xheap,shellcode,windows_x86
41468,shellcodes/linux_x86-64/41468.nasm,"Linux/x64 - Bind (Random TCP Port) Shell (/bin/sh) Shellcode (54 bytes)",1970-01-01,"Robert L. Taylor",shellcode,linux_x86-64
41477,shellcodes/linux_x86-64/41477.c,"Linux/x64 - Reverse (192.168.1.45:4444/TCP) Shell Shellcode (84 bytes)",1970-01-01,"Manuel Mancera",shellcode,linux_x86-64
41481,shellcodes/windows_x86/41481.asm,"Windows/x86 - Reverse (127.0.0.1:4444/TCP) Shell + Staged + Alphanumeric Shellcode (332 bytes)",1970-01-01,"Snir Levi",shellcode,windows_x86
41498,shellcodes/linux_x86-64/41498.nasm,"Linux/x64 - setuid(0) + execve(/bin/sh) + Polymorphic Shellcode (31 bytes)",1970-01-01,"Robert L. Taylor",shellcode,linux_x86-64
41503,shellcodes/linux_x86-64/41503.nasm,"Linux/x64 - Flush IPTables Rules (/sbin/iptables -F) + Polymorphic Shellcode (47 bytes)",1970-01-01,"Robert L. Taylor",shellcode,linux_x86-64
41509,shellcodes/linux_x86-64/41509.nasm,"Linux/x64 - Reverse Netcat Shell (127.0.0.1:1337) Shellcode (72 bytes)",1970-01-01,"Robert L. Taylor",shellcode,linux_x86-64
41510,shellcodes/linux_x86-64/41510.nsam,"Linux/x64 - Reverse Netcat Shell (127.0.0.1:1234) + Polymorphic Shellcode (106 bytes)",1970-01-01,"Robert L. Taylor",shellcode,linux_x86-64
41581,shellcodes/windows_x86/41581.c,"Windows/x86 - Hide Console Window Shellcode (182 bytes)",1970-01-01,"Ege Balci",shellcode,windows_x86
43433,shellcodes/linux_x86/43433.c,"Linux/x86 - Reverse (127.1.1.1:8888/TCP) Shell (/bin/sh) + Null-Free Shellcode (67/69 bytes)",1970-01-01,"Nipun Jaswal",shellcode,linux_x86
43476,shellcodes/linux_x86/43476.c,"Linux/x86 - execve(/bin/dash) Shellcode (30 bytes)",1970-01-01,"Hashim Jawad",shellcode,linux_x86
43480,shellcodes/alpha/43480.c,"Alpha - /bin/sh Shellcode (80 bytes)",1970-01-01,"Lamont Granquist",shellcode,alpha
43481,shellcodes/alpha/43481.c,"Alpha - execve() Shellcode (112 bytes)",1970-01-01,anonymous,shellcode,alpha
43482,shellcodes/alpha/43482.c,"Alpha - setuid() Shellcode (156 bytes)",1970-01-01,anonymous,shellcode,alpha
43483,shellcodes/bsd_x86/43483.c,"BSD/x86 - setreuid(geteuid()_ geteuid()) + execve(_/bin/sh_) Shellcode (36 bytes)",1970-01-01,"Jihyeog Lim",shellcode,bsd_x86
43489,shellcodes/linux_x86/43489.c,"Linux/x86 - execve(/bin/sh) + Polymorphic Shellcode (53 bytes)",1970-01-01,"Debashis Pal",shellcode,linux_x86
43497,shellcodes/arm/43497.asm,"Linux/ARM (Raspberry Pi) - Bind (0.0.0.0:4444/TCP) Shell (/bin/sh) + Null-Free Shellcode (112 bytes)",1970-01-01,Azeria,shellcode,arm
43502,shellcodes/freebsd_x86-64/43502.txt,"FreeBSD/x64 - execve(/bin/sh) Shellcode (28 bytes)",1970-01-01,Gitsnik,shellcode,freebsd_x86-64
43503,shellcodes/freebsd_x86-64/43503.txt,"FreeBSD/x64 - Bind (/TCP) Shell (/bin/sh) + Password (R2CBw0cr) Shellcode (127 bytes)",1970-01-01,Gitsnik,shellcode,freebsd_x86-64
43504,shellcodes/freebsd_x86/43504.asm,"FreeBSD/x86 - execv(/bin/sh) Shellcode (23 bytes)",1970-01-01,Tosh,shellcode,freebsd_x86
43505,shellcodes/freebsd_x86/43505.c,"FreeBSD/x86 - /sbin/pfctl -F all Shellcode (47 bytes)",1970-01-01,antrhacks,shellcode,freebsd_x86
43506,shellcodes/freebsd_x86/43506.c,"FreeBSD/x86 - Bind (41254/TCP) Shell (/bin/sh) Shellcode (115 bytes)",1970-01-01,zillion,shellcode,freebsd_x86
43507,shellcodes/freebsd_x86/43507.c,"FreeBSD/x86 - reboot() Shellcode (15 bytes)",1970-01-01,zillion,shellcode,freebsd_x86
43508,shellcodes/irix/43508.c,"IRIX - execve(/bin/sh -c) Shellcode (72 bytes)",1970-01-01,anonymous,shellcode,irix
43509,shellcodes/irix/43509.c,"IRIX - execve(/bin/sh) Shellcode (43 bytes)",1970-01-01,anonymous,shellcode,irix
43510,shellcodes/irix/43510.c,"IRIX - Bind (/TCP) Shell (/bin/sh) Shellcode (364 bytes)",1970-01-01,scut/teso,shellcode,irix
43511,shellcodes/irix/43511.c,"IRIX - execve(/bin/sh) Shellcode (68 bytes)",1970-01-01,scut/teso,shellcode,irix
43512,shellcodes/irix/43512.c,"IRIX - stdin-read Shellcode (40 bytes)",1970-01-01,scut/teso,shellcode,irix
43520,shellcodes/arm/43520.c,"Linux/ARM - execve(_/bin/sh__ NULL_ 0) Shellcode (34 bytes)",1970-01-01,dummys,shellcode,arm
43530,shellcodes/arm/43530.c,"Linux/ARM - Add Map (127.1.1.1 google.lk) To /etc/hosts Shellcode (79 bytes)",1970-01-01,"Osanda Malith Jayathissa",shellcode,arm
43531,shellcodes/arm/43531.c,"Linux/ARM - chmod(/etc/passwd 0777) Shellcode (39 bytes)",1970-01-01,gunslinger_,shellcode,arm
43532,shellcodes/arm/43532.c,"Linux/ARM - creat(_/root/pwned__ 0777) Shellcode (39 bytes)",1970-01-01,gunslinger_,shellcode,arm
43533,shellcodes/arm/43533.c,"Linux/ARM - execve(_/bin/sh__ []_ [0 vars]) Shellcode (35 bytes)",1970-01-01,gunslinger_,shellcode,arm
43534,shellcodes/arm/43534.c,"Linux/ARM - execve(_/bin/sh__NULL_0) Shellcode (31 bytes)",1970-01-01,"Jonathan Salwan",shellcode,arm
43536,shellcodes/arm/43536.c,"Android/ARM - Reverse (10.0.2.2:0x3412/TCP) Shell (/system/bin/sh) Shellcode (79 bytes)",1970-01-01,"Neil Klopfenstein",shellcode,arm
43537,shellcodes/arm/43537.c,"Linux/StrongARM - setuid() Shellcode (20 bytes)",1970-01-01,funkysh,shellcode,arm
43538,shellcodes/arm/43538.c,"Linux/StrongARM - execve(/bin/sh) Shellcode (47 bytes)",1970-01-01,funkysh,shellcode,arm
43539,shellcodes/arm/43539.c,"Linux/StrongARM - Bind (/TCP) Shell (/bin/sh) Shellcode (203 bytes)",1970-01-01,funkysh,shellcode,arm
43545,shellcodes/linux_sparc/43545.c,"Linux/SPARC - setreuid(0_0) + execve(/bin/sh) Shellcode (64 bytes)",1970-01-01,anathema,shellcode,linux_sparc
43541,shellcodes/superh_sh4/43541.c,"Linux/SuperH (sh4) - execve(_/bin/sh__ 0_ 0) Shellcode (19 bytes)",1970-01-01,"Florian Gaultier",shellcode,superh_sh4
43542,shellcodes/superh_sh4/43542.c,"Linux/SuperH (sh4) - Bind (31337/TCP) Shell (/bin/sh) Shellcode (132 bytes)",1970-01-01,Dad_,shellcode,superh_sh4
43546,shellcodes/linux_sparc/43546.c,"Linux/SPARC - setreuid(0_0) + execve() Shellcode (72 bytes)",1970-01-01,"Michel Kaempf",shellcode,linux_sparc
43549,shellcodes/linux_x86-64/43549.c,"Linux/x64 - execve(/bin/sh) Shellcode (27 bytes)",1970-01-01,Dad_,shellcode,linux_x86-64
43550,shellcodes/linux_x86-64/43550.c,"Linux/x64 - Execute /bin/sh Shellcode (24 bytes)",1970-01-01,0x4ndr3,shellcode,linux_x86-64
43551,shellcodes/linux_x86-64/43551.c,"Linux/x64 - Add Map (127.1.1.1 google.lk) To /etc/hosts Shellcode (110 bytes)",1970-01-01,"Osanda Malith Jayathissa",shellcode,linux_x86-64
43552,shellcodes/linux_x86-64/43552.c,"Linux/x64 - Add Map (127.1.1.1 google.lk) To /etc/hosts Shellcode (96 bytes)",1970-01-01,0x4ndr3,shellcode,linux_x86-64
43553,shellcodes/linux_x86-64/43553.c,"Linux/x64 - Flush IPTables Rules (execve(_/sbin/iptables__ [_/sbin/iptables__ _-F_]_ NULL)) Shellcode (43 bytes)",1970-01-01,0x4ndr3,shellcode,linux_x86-64
43554,shellcodes/linux_x86-64/43554.c,"Linux/x64 - Bind (1337/TCP) Shell + Password (pAzzW0rd) + Egghunter Using sys_access() Shellcode (49 bytes)",1970-01-01,Doreth.Z10,shellcode,linux_x86-64
43555,shellcodes/linux_x86-64/43555.c,"Linux/x64 - /sbin/shutdown -h now Shellcode (65 bytes)",1970-01-01,"Osanda Malith Jayathissa",shellcode,linux_x86-64
43556,shellcodes/linux_x86-64/43556.asm,"Linux/x64 - /sbin/shutdown -h now Shellcode (64 bytes)",1970-01-01,Keyman,shellcode,linux_x86-64
43557,shellcodes/linux_x86-64/43557.asm,"Linux/x64 - Read /etc/passwd + Write To /tmp/outfile Shellcode (105 bytes)",1970-01-01,Keyman,shellcode,linux_x86-64
43558,shellcodes/linux_x86-64/43558.asm,"Linux/x64 - Reverse (127.0.0.1:4444/TCP) Shell (/bin/sh) + Password (hell) Shellcode (136 bytes)",1970-01-01,Keyman,shellcode,linux_x86-64
43559,shellcodes/linux_x86-64/43559.asm,"Linux/x64 - Bind (4444/TCP) Shell (/bin/sh) + Password (hell) Shellcode (147 bytes)",1970-01-01,Keyman,shellcode,linux_x86-64
43561,shellcodes/linux_x86-64/43561.asm,"Linux/x64 - Add Root User (shell-storm/leet) + Polymorphic Shellcode (273 bytes)",1970-01-01,Keyman,shellcode,linux_x86-64
41630,shellcodes/linux_x86/41630.asm,"Linux/x86 - exceve(/bin/sh) + Encoded Shellcode (44 bytes)",1970-01-01,WangYihang,shellcode,linux_x86
41631,shellcodes/linux_x86/41631.c,"Linux/x86 - Bind (Random TCP Port) Shell (/bin/sh) Shellcode (44 bytes)",1970-01-01,"Oleg Boytsev",shellcode,linux_x86
41635,shellcodes/linux_x86/41635.txt,"Linux/x86 - Read /etc/passwd Shellcode (54 bytes)",1970-01-01,WangYihang,shellcode,linux_x86
43734,shellcodes/linux_x86/43734.c,"Linux/x86 - Insertion Decoder + Null-Free Shellcode (33+ bytes)",1970-01-01,"Geyslan G. Bem",shellcode,linux_x86
43910,shellcodes/linux_x86/43910.c,"Linux/x86 - Egghunter Shellcode (12 Bytes)",1970-01-01,"Nipun Jaswal",shellcode,linux_x86
43921,shellcodes/arm/43921.asm,"Linux/ARM - Reverse (192.168.1.1:4444/TCP) Shell (/bin/sh)+ Null-Free Shellcode (80 bytes)",1970-01-01,rtmcx,shellcode,arm
43951,shellcodes/linux_x86-64/43951.nasm,"Linux/x64 - Bind (4444/TCP) Shell (/bin/sh) + Password (1234567) Shellcode (136 bytes)",1970-01-01,0x4ndr3,shellcode,linux_x86-64
43952,shellcodes/linux_x86-64/43952.nasm,"Linux/x64 - Reverse (127.0.0.1:4444/TCP) Shell (/bin/sh) + Password (1234567) Shellcode (104 bytes)",1970-01-01,0x4ndr3,shellcode,linux_x86-64
43953,shellcodes/linux_x86-64/43953.nasm,"Linux/x64 - Egghunter (0xbeefbeef) Shellcode (34 bytes)",1970-01-01,0x4ndr3,shellcode,linux_x86-64
43954,shellcodes/linux_x86-64/43954.nasm,"Linux/x64 - execve(/bin/sh) + Custom Encoded XOR Shellcode",1970-01-01,0x4ndr3,shellcode,linux_x86-64
43955,shellcodes/generator/43955.py,"Linux/x64 - execve(/bin/sh) + Custom Encoded XOR + Polymorphic Shellcode (Generator)",1970-01-01,0x4ndr3,shellcode,generator
43956,shellcodes/linux_x86-64/43956.c,"Linux/x64 - execve(/bin/sh) + Twofish Encoded + DNS (CNAME) Password + Shellcode",1970-01-01,0x4ndr3,shellcode,linux_x86-64
46493,shellcodes/linux_x86/46493.c,"Linux/x86 - execve(/bin/sh) + NOT Encoder / Decoder Shellcode (44 bytes)",1970-01-01,"Daniele Votta",shellcode,linux_x86
44143,shellcodes/arm/44143.s,"Linux/ARM - Bind (4444/TCP) Shell (/bin/sh) + IP Controlled (192.168.1.190) + Null-Free Shellcode (168 bytes)",1970-01-01,rtmcx,shellcode,arm
42295,shellcodes/linux_x86/42295.c,"Linux/x86 - Reverse (127.1.1.1:11111/TCP) Shell + Null-Free Shellcode (67 bytes)",1970-01-01,"Geyslan G. Bem",shellcode,linux_x86
41723,shellcodes/linux_x86/41723.c,"Linux/x86 - Reverse (192.168.3.119:54321/TCP) Shell (/bin/bash) Shellcode (110 bytes)",1970-01-01,JR0ch17,shellcode,linux_x86
41750,shellcodes/linux_x86-64/41750.asm,"Linux/x64 - execve(/bin/sh) Shellcode (21 bytes)",1970-01-01,WangYihang,shellcode,linux_x86-64
41757,shellcodes/linux_x86/41757.txt,"Linux/x86 - execve(/bin/sh) Shellcode (21 bytes) (4)",1970-01-01,WangYihang,shellcode,linux_x86
41827,shellcodes/windows_x86-64/41827.asm,"Windows/x64 (10) - Egghunter Shellcode (45 bytes)",1970-01-01,"Peter Baris",shellcode,windows_x86-64
41883,shellcodes/linux_x86-64/41883.txt,"Linux/x64 - execve(/bin/sh) Shellcode (31 bytes) (2)",1970-01-01,WangYihang,shellcode,linux_x86-64
41909,shellcodes/linux_x86/41909.c,"Linux/x86 - Egghunter (0x50905090) + /bin/sh Shellcode (18 bytes)",1970-01-01,phackt_ul,shellcode,linux_x86
41969,shellcodes/linux_x86/41969.c,"Linux/x86 - Disable ASLR Security Shellcode (80 bytes)",1970-01-01,abatchy17,shellcode,linux_x86
41970,shellcodes/linux_x86-64/41970.asm,"Linux/x64 - Reverse (::1:1472/TCP) Shell + IPv6 + Null-Free Shellcode (113 bytes)",1970-01-01,Srakai,shellcode,linux_x86-64
42016,shellcodes/windows/42016.asm,"Windows - cmd.exe Shellcode (718 bytes)",1970-01-01,"Filippo Bersani",shellcode,windows
42126,shellcodes/linux_x86-64/42126.c,"Linux/x64 - execve(/bin/sh) Shellcode (31 bytes) (1)",1970-01-01,"Touhid M.Shaikh",shellcode,linux_x86-64
42177,shellcodes/linux_x86/42177.c,"Linux/x86 - execve(/bin/sh) + setuid(0) + setgid(0) + XOR Encoded Shellcode (66 bytes)",1970-01-01,nullparasite,shellcode,linux_x86
42179,shellcodes/linux_x86-64/42179.c,"Linux/x64 - execve(/bin/sh) Shellcode (24 bytes)",1970-01-01,m4n3dw0lf,shellcode,linux_x86-64
42208,shellcodes/linux_x86/42208.nasm,"Linux/x86 - Reverse (127.0.0.1:53/UDP) Shell (/bin/sh) Shellcode (668 bytes)",1970-01-01,"DONTON Fetenat C",shellcode,linux_x86
42254,shellcodes/linux_x86/42254.c,"Linux/x86 - Bind (4444/TCP) Shell (/bin/sh) + Null-Free Shellcode (75 bytes)",1970-01-01,wetw0rk,shellcode,linux_x86
42339,shellcodes/linux_x86-64/42339.c,"Linux/x64 - Reverse (192.168.1.8:4444/TCP) Shell Shellcode (104 bytes)",1970-01-01,m4n3dw0lf,shellcode,linux_x86-64
42428,shellcodes/linux_x86/42428.c,"Linux/x86 - execve(/bin/sh) Shellcode (24 bytes) (4)",1970-01-01,"Touhid M.Shaikh",shellcode,linux_x86
42485,shellcodes/linux_x86-64/42485.c,"Linux/x64 - Reverse (192.168.1.2:4444/TCP) Shell Shellcode (153 bytes)",1970-01-01,"Touhid M.Shaikh",shellcode,linux_x86-64
42522,shellcodes/linux_x86-64/42522.c,"Linux/x64 - Kill All Processes Shellcode (19 bytes)",1970-01-01,"Touhid M.Shaikh",shellcode,linux_x86-64
42523,shellcodes/linux_x86-64/42523.c,"Linux/x64 - Fork Bomb Shellcode (11 bytes)",1970-01-01,"Touhid M.Shaikh",shellcode,linux_x86-64
42594,shellcodes/linux_x86/42594.c,"Linux/x86 - Fork Bomb Shellcode (9 bytes)",1970-01-01,"Touhid M.Shaikh",shellcode,linux_x86
42646,shellcodes/arm/42646.c,"Linux/ARM (Raspberry Pi) - Bind (4444/TCP) Shell (/bin/sh) Shellcode (192 bytes)",1970-01-01,"Andrea Sindoni",shellcode,arm
42647,shellcodes/arm/42647.c,"Linux/ARM (Raspberry Pi) - Reverse (192.168.0.12:4444/TCP) Shell (/bin/sh) Shellcode (160 bytes)",1970-01-01,"Andrea Sindoni",shellcode,arm
42791,shellcodes/linux_x86-64/42791.c,"Linux/x64 - mkdir(evil) Shellcode (30 bytes)",1970-01-01,"Touhid M.Shaikh",shellcode,linux_x86-64
42977,shellcodes/linux_x86/42977.c,"Linux/x86 - execve(/bin/sh) + Polymorphic Shellcode (30 bytes)",1970-01-01,"Manuel Mancera",shellcode,linux_x86
42992,shellcodes/windows_x86-64/42992.c,"Windows/x64 - API Hooking Shellcode (117 bytes)",1970-01-01,"Roziul Hasan Khan Shifat",shellcode,windows_x86-64
43463,shellcodes/linux_x86/43463.nasm,"Linux/x86 - chmod 777 /etc/sudoers Shellcode (36 bytes)",1970-01-01,"Hashim Jawad",shellcode,linux_x86
44321,shellcodes/linux_x86/44321.c,"Linux/x86 - execve(/bin/sh) Shellcode (18 bytes)",1970-01-01,"Anurag Srivastava",shellcode,linux_x86
44334,shellcodes/linux_x86/44334.c,"Linux/x86 - Egghunter + Null-Free Shellcode (11 Bytes)",1970-01-01,"Anurag Srivastava",shellcode,linux_x86
44445,shellcodes/generator/44445.py,"Linux/x64 - execve() Assembly Shellcode (Generator)",1970-01-01,0x4ndr3,shellcode,generator
44505,shellcodes/linux_x86/44505.c,"Linux/x86 - Bind (1337/TCP) Shell (/bin/sh) + Null-Free Shellcode (92 bytes)",1970-01-01,"Anurag Srivastava",shellcode,linux_x86
44507,shellcodes/linux_x86/44507.c,"Linux/x86 - Edit /etc/sudoers (ALL ALL=(ALL) NOPASSWD: ALL) For Full Access + Null-Free Shellcode (79 bytes)",1970-01-01,absolomb,shellcode,linux_x86
44508,shellcodes/linux_x86/44508.c,"Linux/x86 - Reverse (127.1.1.1:5555/TCP) Shell Shellcode (73 Bytes)",1970-01-01,"Anurag Srivastava",shellcode,linux_x86
44509,shellcodes/linux_x86/44509.c,"Linux/x86 - chmod 4755 /bin/dash Shellcode (33 bytes)",1970-01-01,absolomb,shellcode,linux_x86
44510,shellcodes/linux_x86/44510.c,"Linux/x86 - execve(cp /bin/sh /tmp/sh; chmod +s /tmp/sh) + Null-Free Shellcode (74 bytes)",1970-01-01,absolomb,shellcode,linux_x86
44517,shellcodes/linux_x86/44517.c,"Linux/x86 - execve(/bin/sh) + ROT-13/RShift-2/XOR Encoded Shellcode (44 bytes)",1970-01-01,"Nuno Freitas",shellcode,linux_x86
44594,shellcodes/linux_x86/44594.c,"Linux/x86 - execve(/bin/sh) + NOT Encoded Shellcode (27 bytes)",1970-01-01,"Nuno Freitas",shellcode,linux_x86
44602,shellcodes/linux_x86/44602.c,"Linux/x86 - Bind (9443/TCP) Shell + fork() + Null-Free Shellcode (113 bytes)",1970-01-01,"Amine Kanane",shellcode,linux_x86
44609,shellcodes/linux_x86/44609.c,"Linux/x86 - Read /etc/passwd Shellcode (62 bytes)",1970-01-01,"Nuno Freitas",shellcode,linux_x86
44620,shellcodes/linux_x86/44620.c,"Linux/x86 - Reverse (127.0.0.1:4444/TCP) Shell (/bin/sh) Shellcode (96 Bytes)",1970-01-01,"Paolo Perego",shellcode,linux_x86
44723,shellcodes/linux_x86/44723.c,"Linux/x86 - Bind (4444/TCP) Shell (/bin/sh) + IPv6 Shellcode (113 bytes)",1970-01-01,"Matteo Malvica",shellcode,linux_x86
44738,shellcodes/linux_x86/44738.c,"Linux/x86 - Reverse (10.10.2.4:4444/TCP) Shell Shellcode (68 bytes)",1970-01-01,"Nuno Freitas",shellcode,linux_x86
44740,shellcodes/linux_x86/44740.c,"Linux/x86 - Reverse (10.0.7.17:4444/TCP) Shell (/bin/sh) Shellcode (101 Bytes)",1970-01-01,"Jonathan Crosby",shellcode,linux_x86
44791,shellcodes/linux_x86/44791.c,"Linux/x86 - Bind (5555/TCP) Shell (/bin/sh) Shellcode (98 bytes)",1970-01-01,Luca,shellcode,linux_x86
46492,shellcodes/linux_x86-64/46492.c,"Linux/x64 - Kill All Processes Shellcode (11 bytes)",1970-01-01,"Aron Mihaljevic",shellcode,linux_x86-64
44807,shellcodes/linux_x86/44807.c,"Linux/x86 - Egghunter (0xdeadbeef) + access() + execve(/bin/sh) Shellcode (38 bytes)",1970-01-01,"Paolo Perego",shellcode,linux_x86
44808,shellcodes/linux_x86/44808.c,"Linux/x86 - Bind (4444/TCP) Shell (/bin/sh) Shellcode (105 bytes)",1970-01-01,"Paolo Perego",shellcode,linux_x86
44811,shellcodes/arm/44811.c,"Linux/ARM - Egghunter (0x50905090) + execve('/bin/sh') Shellcode (32 bytes)",1970-01-01,"Ken Kitahara",shellcode,arm
46491,shellcodes/linux_x86/46491.c,"Linux/x86 - Flush IPTables Rules (iptables -F) Shellcode (43 bytes)",1970-01-01,"Cameron Brown",shellcode,linux_x86
44856,shellcodes/arm/44856.c,"Linux/ARM - Egghunter (0x50905090) + execve('/bin/sh') Shellcode (60 bytes)",1970-01-01,rtmcx,shellcode,arm
44963,shellcodes/linux_x86/44963.c,"Linux/x86 - execve(/bin/cat /etc/passwd) Shellcode (37 bytes)",1970-01-01,"Anurag Srivastava",shellcode,linux_x86
44990,shellcodes/linux_x86/44990.c,"Linux/x86 - Kill Process Shellcode (20 bytes)",1970-01-01,"Nathu Nandwani",shellcode,linux_x86
45029,shellcodes/arm/45029.c,"Linux/ARM - Bind (1234/TCP) Shell (/bin/sh) Shellcode (104 bytes)",1970-01-01,odzhancode,shellcode,arm
45039,shellcodes/linux_x86-64/45039.c,"Linux/x64 - Reverse (::1:1337/TCP) Shell (/bin/sh) + IPv6 + Password (pwnd) Shellcode (115 bytes)",1970-01-01,"Hashim Jawad",shellcode,linux_x86-64
45080,shellcodes/linux_x86/45080.c,"Linux/x86 - Bind (4444/TCP) Shell (/bin/sh) + IPv6 Shellcode (100 bytes)",1970-01-01,"Kartik Durg",shellcode,linux_x86
45119,shellcodes/arm/45119.c,"Linux/ARM - Reverse (::1:4444/TCP) Shell (/bin/sh) +IPv6 Shellcode (116 Bytes)",1970-01-01,"Ken Kitahara",shellcode,arm
45139,shellcodes/linux_x86/45139.c,"Linux/x86 - Reverse (::FFFF:192.168.1.5:4444/TCP) Shell (/bin/sh) + Null-Free + IPv6 Shellcode (86 bytes)",1970-01-01,"Kartik Durg",shellcode,linux_x86
45144,shellcodes/arm/45144.c,"Linux/ARM - Bind (4444/TCP) Shell (/bin/sh) + IPv6 Shellcode (128 Bytes)",1970-01-01,"Ken Kitahara",shellcode,arm
45185,shellcodes/linux_x86-64/45185.asm,"Linux/x64 - Add Root User (toor/toor) Shellcode (99 bytes)",1970-01-01,epi,shellcode,linux_x86-64
45287,shellcodes/linux_mips/45287.c,"Linux/MIPS64 - execve(/bin/sh) Shellcode (48 bytes)",1970-01-01,antonio,shellcode,linux_mips
45290,shellcodes/arm/45290.c,"Linux/ARM - execve(_/bin/sh__ [_/bin/sh_]_ NULL) Shellcode (32 Bytes)",1970-01-01,"Ken Kitahara",shellcode,arm
45291,shellcodes/linux_x86/45291.c,"Linux/x86 - Bind (1337/TCP) Shell (/bin/sh) + IPv4/6 Shellcode (146 bytes)",1970-01-01,"Kevin Kirsche",shellcode,linux_x86
45292,shellcodes/linux_x86/45292.py,"Linux/x86 - Reverse (fd15:4ba5:5a2b:1002:61b7:23a9:ad3d:5509:1337/TCP) Shell (/bin/sh) + IPv6 Shellcode (Generator) (94 bytes)",1970-01-01,"Kevin Kirsche",shellcode,linux_x86
45293,shellcodes/windows_x86-64/45293.c,"Windows/x64 (10) - WoW64 Egghunter (w00tw00t) Shellcode (50 bytes)",1970-01-01,n30m1nd,shellcode,windows_x86-64
45308,shellcodes/arm/45308.c,"Linux/ARM - execve(_/bin/sh__ NULL_ NULL) + read(0_ buf_ 0xff) Stager Shellcode (28 Bytes)",1970-01-01,"Ken Kitahara",shellcode,arm
45329,shellcodes/arm/45329.c,"Linux/ARM - execve(_/bin/sh__ NULL_ NULL) + read(0_ buf_ 0xff) Stager Shellcode (20 Bytes)",1970-01-01,"Ken Kitahara",shellcode,arm
45529,shellcodes/linux_x86/45529.c,"Linux/x86 - execve(/bin/sh) + NOT/SHIFT-N/XOR-N Encoded Shellcode (50 byes)",1970-01-01,"Pedro Cabral",shellcode,linux_x86
45415,shellcodes/linux_x86/45415.c,"Linux/x86 - Add Root User (r00t/blank) + Polymorphic Shellcode (103 bytes)",1970-01-01,"Ray Doyle",shellcode,linux_x86
45416,shellcodes/linux_x86/45416.c,"Linux/x86 - Read File (/etc/passwd) + MSF Optimized Shellcode (61 bytes)",1970-01-01,"Ray Doyle",shellcode,linux_x86
45417,shellcodes/linux_x86/45417.c,"Linux/x86 - File Modification (/etc/hosts 127.1.1.1 google.com) + Polymorphic Shellcode (99 bytes)",1970-01-01,"Ray Doyle",shellcode,linux_x86
45418,shellcodes/linux_x86/45418.c,"Linux/x86 - echo _Hello World_ + Random Bytewise XOR + Insertion Encoder Shellcode (54 bytes)",1970-01-01,"Ray Doyle",shellcode,linux_x86
45426,shellcodes/arm/45426.c,"Linux/ARM - execve(_/bin/sh__ NULL_ NULL) + Jump Back Shellcode (4 Bytes)",1970-01-01,"Ken Kitahara",shellcode,arm
45441,shellcodes/linux_x86/45441.c,"Linux/x86 - Egghunter (0x50905090) + sigaction() Shellcode (27 bytes)",1970-01-01,"Valerio Brussani",shellcode,linux_x86
45458,shellcodes/arm/45458.c,"Linux/ARM - Egghunter (PWN!) + execve(_/bin/sh__ NULL_ NULL) Shellcode (28 Bytes)",1970-01-01,"Ken Kitahara",shellcode,arm
45459,shellcodes/arm/45459.c,"Linux/ARM - Egghunter (PWN!) + execve(_/bin/sh__ NULL_ NULL) + sigaction() Shellcode (52 Bytes)",1970-01-01,"Ken Kitahara",shellcode,arm
45495,shellcodes/arm/45495.c,"Linux/ARM - Bind (0.0.0.0:4444/TCP) Shell (/bin/sh) + Null-Free Shellcode (92 Bytes)",1970-01-01,"Ken Kitahara",shellcode,arm
45538,shellcodes/linux_x86/45538.txt,"Linux/x86 - execve(/bin/sh) + MMX/ROT13/XOR Shellcode (Encoder/Decoder) (104 bytes)",1970-01-01,"Kartik Durg",shellcode,linux_x86
45541,shellcodes/linux_mips/45541.c,"Linux/MIPS (Big Endian) - execve(/bin/sh) + Reverse (192.168.2.157:31337/TCP) Shellcode (181 bytes)",1970-01-01,cq674350529,shellcode,linux_mips
45669,shellcodes/linux_x86/45669.c,"Linux/x86 - execve(/bin/cat /etc/ssh/sshd_config) Shellcode 44 Bytes",1970-01-01,"Goutham Madhwaraj",shellcode,linux_x86
45743,shellcodes/windows_x86-64/45743.c,"Windows/x64 - Remote (Bind TCP) Keylogger Shellcode (864 bytes) (Generator)",1970-01-01,"Roziul Hasan Khan Shifat",shellcode,windows_x86-64
45821,shellcodes/linux_x86/45821.c,"Linux/x86 - Bind (99999/TCP) NetCat Traditional (/bin/nc) Shell (/bin/bash) Shellcode (58 bytes)",1970-01-01,"Javier Tello",shellcode,linux_x86
45940,shellcodes/linux_x86/45940.nasm,"Linux/x86 - execve(/usr/bin/head -n99 cat etc/passwd) Shellcode (61 Bytes)",1970-01-01,Nelis,shellcode,linux_x86
45943,shellcodes/linux_x86-64/45943.c,"Linux/x64 - Reverse (0.0.0.0:1907/TCP) Shell Shellcode (119 Bytes)",1970-01-01,"Kağan Çapar",shellcode,linux_x86-64
45980,shellcodes/linux_x86/45980.c,"Linux/x86 - Bind (1337/TCP) Ncat (/usr/bin/ncat) Shell (/bin/bash) + Null-Free Shellcode (95 bytes)",1970-01-01,T3jv1l,shellcode,linux_x86
46007,shellcodes/linux_x86-64/46007.c,"Linux/x64 - Disable ASLR Security Shellcode (93 Bytes)",1970-01-01,"Kağan Çapar",shellcode,linux_x86-64
46039,shellcodes/linux_x86/46039.c,"Linux/x86 - Kill All Processes Shellcode (14 bytes)",1970-01-01,strider,shellcode,linux_x86
46103,shellcodes/linux_x86/46103.c,"Linux/x86 - execve(/bin/sh -c) + wget (http://127.0.0.1:8080/evilfile) + chmod 777 + Execute Shellcode (119 bytes)",1970-01-01,strider,shellcode,linux_x86
46123,shellcodes/generator/46123.py,"Windows/x86 (XP Pro SP3) - Download File Via TFTP + Execute Shellcode (51-60 bytes) (Generator)",1970-01-01,"Semen Alexandrovich Lyhin",shellcode,generator
46166,shellcodes/linux_x86/46166.c,"Linux/x86 - Bind (4444/TCP) Shell (/bin/sh) Shellcode (100 bytes)",1970-01-01,"Joao Batista",shellcode,linux_x86
46275,shellcodes/linux_x86/46275.c,"Linux/x86 - execve() - Terminal Calculator (bc) Shellcode (53 bytes)",1970-01-01,"Daniele Votta",shellcode,linux_x86
46256,shellcodes/linux_x86/46256.c,"Linux/x86 - exit(0) Shellcode (5 bytes)",1970-01-01,"Daniele Votta",shellcode,linux_x86
46257,shellcodes/linux_x86/46257.c,"Linux/x86 - Read /etc/passwd Shellcode (58 Bytes) (2)",1970-01-01,"Joao Batista",shellcode,linux_x86
46258,shellcodes/arm/46258.s,"Linux/ARM - Reverse (192.168.1.124:4321/TCP) Shell (/bin/sh) Shellcode (64 bytes)",1970-01-01,"Gokul Babu",shellcode,arm
46281,shellcodes/windows_x86/46281.c,"Windows/x86 - Download File (http://192.168.0.13/ms.msi) Via msiexec + Execute Shellcode (95 bytes)",1970-01-01,"Kartik Durg",shellcode,windows_x86
46264,shellcodes/arm/46264.s,"Linux/ARM - Bind TCP (0.0.0.0:4321) Shell (/bin/sh) + Null-Free Shellcode (84 bytes)",1970-01-01,"Gokul Babu",shellcode,arm
46277,shellcodes/linux_x86/46277.c,"Linux/x86 - execve(/bin/sh) + RShift-1 Encoded Shellcode (29 bytes)",1970-01-01,"Joao Batista",shellcode,linux_x86
46302,shellcodes/linux_x86/46302.c,"Linux/x86 - Read /etc/passwd Shellcode (58 Bytes) (3)",1970-01-01,Kiewicz,shellcode,linux_x86
46323,shellcodes/linux_x86/46323.py,"Linux/x86 - Random Insertion Encoder and Decoder Shellcode (Generator)",1970-01-01,"Aditya Chaudhary",shellcode,linux_x86
46393,shellcodes/macos/46393.c,"Apple macOS - Reverse (::1:4444/TCP) Shell (/bin/sh) + IPv6 Shellcode (119 bytes)",1970-01-01,"Ken Kitahara",shellcode,macos
46394,shellcodes/macos/46394.c,"Apple macOS - Bind (4444/TCP) Shell (/bin/sh) + IPv6 Shellcode (129 bytes)",1970-01-01,"Ken Kitahara",shellcode,macos
46395,shellcodes/macos/46395.c,"Apple macOS - Reverse (127.0.0.1:4444/TCP) Shell (/bin/sh) + Null-Free Shellcode (103 bytes)",1970-01-01,"Ken Kitahara",shellcode,macos
46396,shellcodes/macos/46396.c,"Apple macOS - Bind (4444/TCP) Shell (/bin/sh) + Null-Free Shellcode (123 bytes)",1970-01-01,"Ken Kitahara",shellcode,macos
46397,shellcodes/macos/46397.c,"Apple macOS - execve(/bin/sh) + Null-Free Shellcode (31 bytes)",1970-01-01,"Ken Kitahara",shellcode,macos
46499,shellcodes/linux_x86/46499.c,"Linux/x86 - XOR Encoder / Decoder execve(/bin/sh) Shellcode (45 bytes)",1970-01-01,"Daniele Votta",shellcode,linux_x86
46519,shellcodes/linux_x86/46519.c,"Linux/x86 - INSERTION Encoder / Decoder execve(/bin/sh) Shellcode (88 bytes)",1970-01-01,"Daniele Votta",shellcode,linux_x86
46524,shellcodes/linux_x86/46524.c,"Linux/x86 - execve(/bin/sh) + Polymorphic Shellcode (63 bytes)",1970-01-01,"Daniele Votta",shellcode,linux_x86
46679,shellcodes/generator/46679.nasm,"Linux/x64 - XANAX Encoder Shellcode (127 bytes)",1970-01-01,"Alan Vivona",shellcode,generator
46680,shellcodes/generator/46680.nasm,"Linux/x64 - XANAX Decoder Shellcode (127 bytes)",1970-01-01,"Alan Vivona",shellcode,generator
46689,shellcodes/linux_x86/46689.c,"Linux/x86 - Add User (sshd/root) To /etc/passwd Shellcode (149 bytes)",1970-01-01,strider,shellcode,linux_x86
46696,shellcodes/generator/46696.py,"Linux/x86 - MMX-PUNPCKLBW Encoder Shellcode (61 bytes)",1970-01-01,"Petr Javorik",shellcode,generator
46704,shellcodes/linux_x86/46704.txt,"Linux/x86 - cat .bash_history + base64 Encode + cURL (http://localhost:8080) Shellcode (125 bytes)",1970-01-01,strider,shellcode,linux_x86
46736,shellcodes/arm/46736.txt,"Linux/ARM - Reverse (127.0.0.1:4444/TCP) Shell (/bin/sh) + Password (S59!) + Null-Free Shellcode (100 bytes)",1970-01-01,"Alan Vivona",shellcode,arm
46746,shellcodes/generator/46746.txt,"Linux/x86 - Rabbit Encoder Shellcode (200 bytes)",1970-01-01,"Petr Javorik",shellcode,generator
46789,shellcodes/generator/46789.txt,"Linux/x86 - Reverse (127.0.0.1:8080/TCP) Shell (/bin/sh) Shellcode (91 Bytes) (Generator)",1970-01-01,"Dave Sully",shellcode,generator
46791,shellcodes/linux_x86/46791.c,"Linux/x86 - OpenSSL Encrypt (aes256cbc) Files (test.txt) Shellcode (185 bytes)",1970-01-01,strider,shellcode,linux_x86
46800,shellcodes/generator/46800.txt,"Linux/x86 - Multiple keys XOR Encoder / Decoder execve(/bin/sh) Shellcode (59 bytes)",1970-01-01,"Xavi Beltran",shellcode,generator
46801,shellcodes/linux_x86/46801.txt,"Linux/x86 - Shred File (test.txt) Shellcode (72 bytes)",1970-01-01,strider,shellcode,linux_x86
46809,shellcodes/linux_x86/46809.c,"Linux/x86 - execve(/bin/sh) Shellcode (20 bytes)",1970-01-01,Rajvardhan,shellcode,linux_x86
46829,shellcodes/linux_x86/46829.c,"Linux/x86 - Flush IPTables Rules (/sbin/iptables -F) Shellcode (43 bytes)",1970-01-01,"Xavi Beltran",shellcode,linux_x86
46870,shellcodes/linux_x86-64/46870.c,"Linux/x86_64 - Delete File (test.txt) Shellcode (28 bytes)",1970-01-01,"Aron Mihaljevic",shellcode,linux_x86-64
46907,shellcodes/linux_x86-64/46907.c,"Linux/x64 - execve(/bin/sh) Shellcode (23 bytes)",1970-01-01,Rajvardhan,shellcode,linux_x86-64
46975,shellcodes/linux_x86-64/46975.c,"Linux/x86_64 - Bind (4444/TCP) Shell (/bin/sh) Shellcode (131 bytes)",1970-01-01,"Aron Mihaljevic",shellcode,linux_x86-64
46979,shellcodes/linux_x86-64/46979.c,"Linux/x86_64 - Bind (4444/TCP) Shell (/bin/sh) Shellcode (104 bytes)",1970-01-01,"Aron Mihaljevic",shellcode,linux_x86-64
46994,shellcodes/linux_x86/46994.txt,"Linux/x86 - execve(/bin/sh) + Reposition + INC Encoder Shellcode (66 bytes)",1970-01-01,"Jonathan So",shellcode,linux_x86
47008,shellcodes/linux_x86-64/47008.c,"Linux/x86_64 - execve(/bin/sh) Shellcode (22 bytes)",1970-01-01,"Aron Mihaljevic",shellcode,linux_x86-64
47025,shellcodes/linux_x86-64/47025.c,"Linux/x86_64 - Reverse (0.0.0.0:4444/TCP) Shell (/bin/sh) Shellcode",1970-01-01,"Aron Mihaljevic",shellcode,linux_x86-64
47040,shellcodes/linux_x86/47040.py,"Linux/x86 - ASCII AND_ SUB_ PUSH_ POPAD Encoder Shellcode",1970-01-01,"Petr Javorik",shellcode,linux_x86
47041,shellcodes/windows_x86/47041.c,"Windows/x86 - Download File (http://192.168.10.10/evil.exe _c:\evil.exe_) Via bitsadmin + Execute Shellcode (210 Bytes)",1970-01-01,"Joseph McDonagh",shellcode,windows_x86
47042,shellcodes/windows_x86/47042.c,"Windows/x86 - Start iexplore.exe (http://192.168.10.10/) Shellcode (191 Bytes)",1970-01-01,"Joseph McDonagh",shellcode,windows_x86
47043,shellcodes/linux_x86/47043.c,"Linux/x86 - chmod + execute(/usr/bin/wget http://192.168.1.93//x) + Hide Output Shellcode (129 bytes)",1970-01-01,LockedByte,shellcode,linux_x86
47048,shellcodes/arm/47048.c,"Linux/ARM64 - execve(_/bin/sh__ NULL_ NULL) Shellcode (40 Bytes)",1970-01-01,"Ken Kitahara",shellcode,arm
47049,shellcodes/arm/47049.c,"Linux/ARM64 - Bind (4444/TCP) Shell (/bin/sh) + Null-Free Shellcode (164 bytes)",1970-01-01,"Ken Kitahara",shellcode,arm
47050,shellcodes/arm/47050.c,"Linux/ARM64 - Reverse (127.0.0.1:4444/TCP) Shell (/bin/sh) + Null-Free Shellcode (128 bytes)",1970-01-01,"Ken Kitahara",shellcode,arm
47051,shellcodes/arm/47051.c,"Linux/ARM64 - Bind (4444/TCP) Shell (/bin/sh) + IPv6 Shellcode (176 bytes)",1970-01-01,"Ken Kitahara",shellcode,arm
47052,shellcodes/arm/47052.c,"Linux/ARM64 - Reverse (::1:4444/TCP) Shell (/bin/sh) + IPv6 Shellcode (140 bytes)",1970-01-01,"Ken Kitahara",shellcode,arm
47053,shellcodes/arm/47053.c,"Linux/ARM64 - Read /etc/passwd Shellcode (120 Bytes)",1970-01-01,"Ken Kitahara",shellcode,arm
47054,shellcodes/arm/47054.c,"Linux/ARM64 - Egghunter (PWN!PWN!) + execve(_/bin/sh__ NULL_ NULL) + mprotect() Shellcode (88 Bytes)",1970-01-01,"Ken Kitahara",shellcode,arm
47055,shellcodes/arm/47055.c,"Linux/ARM64 - execve(_/bin/sh__ NULL_ NULL) + mmap() + read() Stager Shellcode (60 Bytes)",1970-01-01,"Ken Kitahara",shellcode,arm
47056,shellcodes/arm/47056.c,"Linux/ARM64 - execve(_/bin/sh__ NULL_ NULL) + Jump Back Shellcode (8 Bytes)",1970-01-01,"Ken Kitahara",shellcode,arm
47057,shellcodes/arm/47057.c,"Linux/ARM64 - execve(_/bin/sh__ [_/bin/sh_]_ NULL) Shellcode (48 Bytes)",1970-01-01,"Ken Kitahara",shellcode,arm
47068,shellcodes/linux_x86/47068.c,"Linux/x86 - execve(/bin/sh) Using JMP-CALL-POP Shellcode (21 bytes)",1970-01-01,"Kirill Nikolaev",shellcode,linux_x86
47108,shellcodes/linux_x86/47108.txt,"Linux/x86 - chmod 666 /etc/passwd & chmod 666 /etc/shadow Shellcode (61 bytes)",1970-01-01,"Xavier Invers Fornells",shellcode,linux_x86
47151,shellcodes/linux_x86-64/47151.c,"Linux/x86_64 - Wget Linux Enumeration Script Shellcode (155 Bytes)",1970-01-01,"Kağan Çapar",shellcode,linux_x86-64
47183,shellcodes/linux_x86-64/47183.c,"Linux/x86 - execve(/bin/sh) + NOT +SHIFT-N+ XOR-N Encoded Shellcode (168 bytes)",1970-01-01,"Pedro Cabral",shellcode,linux_x86-64
47200,shellcodes/linux_x86/47200.c,"Linux/x86 - chmod(/etc/shadow_ 0666) + Polymorphic Shellcode (53 bytes)",1970-01-01,"Daniel Ortiz",shellcode,linux_x86
47201,shellcodes/linux_x86/47201.c,"Linux/x86 - Disable ASLR Security + Polymorphic Shellcode (107 bytes)",1970-01-01,"Daniel Ortiz",shellcode,linux_x86
47202,shellcodes/linux_x86/47202.c,"Linux/x86 - Force Reboot Shellcode (51 bytes)",1970-01-01,"Daniel Ortiz",shellcode,linux_x86
47239,shellcodes/linux/47239.c,"Linux/Tru64 alpha - execve(/bin/sh) Shellcode (108 bytes)",1970-01-01,"Hacker House",shellcode,linux
47240,shellcodes/linux_x86/47240.S,"Linux/x86 - execve(_/bin/sh_) + tolower() Shellcode",1970-01-01,"Hacker House",shellcode,linux_x86
47242,shellcodes/linux_x86/47242.asm,"Linux/x86 - Multiple In-Memory Modules (Prompt + Privilege Restore + Break­ Chroot Jail + Backdoor) + Signature Evasion Shellcode",1970-01-01,"Hacker House",shellcode,linux_x86
47290,shellcodes/linux_x86-64/47290.c,"Linux/x86_64 - Bind (4444/TCP) Shell (/bin/sh) + Password (pass) Shellcode (129 bytes)",1970-01-01,"Gonçalo Ribeiro",shellcode,linux_x86-64
47291,shellcodes/linux_x86-64/47291.c,"Linux/x86_64 - Reverse (127.0.0.1:4444/TCP) Shell (/bin/sh) + Password (pass) Shellcode (120 bytes)",1970-01-01,"Gonçalo Ribeiro",shellcode,linux_x86-64
47292,shellcodes/linux_x86-64/47292.c,"Linux/x86_64 - execve(_/bin/sh_) + AVX2 XOR Decoder Shellcode (62 bytes)",1970-01-01,"Gonçalo Ribeiro",shellcode,linux_x86-64
47296,shellcodes/linux/47296.c,"Linux/MIPS64 - Reverse (localhost:4444/TCP) Shell Shellcode (157 bytes)",1970-01-01,antonio,shellcode,linux
47352,shellcodes/linux_x86/47352.c,"Linux/x86 - Reverse (127.0.0.1:4444/TCP) Shell (/bin/sh) + Null-Free Shellcode (107 Bytes)",1970-01-01,guly,shellcode,linux_x86
47396,shellcodes/linux_x86/47396.c,"Linux/x86 - Bind (43690/TCP) + Null-Free Shellcode (53 Bytes)",1970-01-01,"Daniel Ortiz",shellcode,linux_x86
47461,shellcodes/linux_x86/47461.c,"Linux/x86 - execve(/bin/sh) + NOT + XOR-N + Random Encoded Shellcode (132 bytes)",1970-01-01,bolonobolo,shellcode,linux_x86
47473,shellcodes/arm/47473.c,"Linux/ARM - Fork Bomb Shellcode (20 bytes)",1970-01-01,CJHackerz,shellcode,arm
47481,shellcodes/linux_x86/47481.c,"Linux/x86 - Add Root User (vl43ck/test) To /etc/passwd Shellcode (59 bytes)",1970-01-01,VL43CK,shellcode,linux_x86
47511,shellcodes/linux_x86/47511.c,"Linux/x86 - adduser (User) To /etc/passwd Shellcode (74 bytes)",1970-01-01,bolonobolo,shellcode,linux_x86
47513,shellcodes/linux_x86/47513.c,"Linux/x86 - execve(/bin/sh) Shellcode (25 bytes)",1970-01-01,bolonobolo,shellcode,linux_x86
47514,shellcodes/linux_x86/47514.c,"Linux/x86 - Reverse (127.0.0.1:4444/TCP) Shell (/bin/sh) + Null-Free Shellcode (91 bytes)",1970-01-01,bolonobolo,shellcode,linux_x86
47530,shellcodes/linux_x86/47530.txt,"Linux/x86 - execve(/bin/sh) Socket Reuse Shellcode (42 bytes)",1970-01-01,WangYihang,shellcode,linux_x86
47564,shellcodes/linux_x86/47564.py,"Linux/x86 - execve(/bin/sh) + NOT|ROT+8 Encoded + Null-Free Shellcode (47 bytes)",1970-01-01,"Daniel Ortiz",shellcode,linux_x86
47784,shellcodes/linux_x86-64/47784.txt,"Linux/x64 - Reverse (192.168.55.42:443/TCP) Shell + Stager + Null-Free Shellcode (188 bytes)",1970-01-01,"Lee Mazzoleni",shellcode,linux_x86-64
47877,shellcodes/linux_x86/47877.c,"Linux/x86 - execve() + Alphanumeric Shellcode (66 bytes)",1970-01-01,bolonobolo,shellcode,linux_x86
47890,shellcodes/linux_x86/47890.c,"Linux/x86 - execve(/bin/sh) + Random Bytes Encoder + XOR/SUB/NOT/ROR Shellcode (114 bytes)",1970-01-01,"Xenofon Vassilakopoulos",shellcode,linux_x86
47953,shellcodes/windows_x86-64/47953.c,"Windows/x64 (7) - Screen Lock Shellcode (9 bytes)",1970-01-01,"Saswat Nayak",shellcode,windows_x86-64
47980,shellcodes/windows_x86/47980.txt,"Windows/x86 - Dynamic Bind Shell + Null-Free Shellcode (571 Bytes)",1970-01-01,boku,shellcode,windows_x86
48032,shellcodes/linux_x86/48032.py,"Linux/x86 - Bind Shell Generator Shellcode (114 bytes)",1970-01-01,boku,shellcode,linux_x86
48116,shellcodes/windows_x86/48116.c,"Windows/x86 - WinExec Calc.exe + Null-Free Shellcode (195 bytes)",1970-01-01,boku,shellcode,windows_x86
48229,shellcodes/windows_x86-64/48229.txt,"Windows/x64 - Dynamic MessageBoxA or MessageBoxW PEB & Import Table Method Shellcode (232 bytes)",1970-01-01,boku,shellcode,windows_x86-64
48243,shellcodes/linux_x86/48243.txt,"Linux/x86 - Reboot + Polymorphic Shellcode (26 bytes)",1970-01-01,Upayan,shellcode,linux_x86
48252,shellcodes/windows_x86-64/48252.txt,"Windows/x64 - WinExec Add-Admin (ROOT/I@mR00T$) Dynamic Null-Free Shellcode (210 Bytes)",1970-01-01,boku,shellcode,windows_x86-64
48355,shellcodes/windows_x86/48355.c,"Windows/x86 - MSVCRT System + Dynamic Null-Free + Add RDP Admin (MajinBuu/TurnU2C@ndy!!) + Disable Firewall + Enable RDP Shellcode (644 Bytes)",1970-01-01,boku,shellcode,windows_x86
48379,shellcodes/linux_x86-64/48379.c,"Linux/x64 - Bind (0.0.0.0:4444/TCP) Shell (/bin/bash) + Password (P3WP3Wl4ZerZ) + Null-free Shellcode (272 Bytes)",1970-01-01,boku,shellcode,linux_x86-64
48585,shellcodes/arm/48585.c,"Linux/ARM - execve(/bin/dash) Shellcode (32 bytes)",1970-01-01,"Anurag Srivastava",shellcode,arm
48586,shellcodes/arm/48586.c,"Linux/ARM - Bind (0.0.0.0:1337/TCP) Shell (/bin/sh) + Null-Free Shellcode (100 bytes)",1970-01-01,"Anurag Srivastava",shellcode,arm
48592,shellcodes/linux_x86/48592.c,"Linux/x86 - Disable ASLR Security + Polymorphic Shellcode (124 bytes)",1970-01-01,"Xenofon Vassilakopoulos",shellcode,linux_x86
48703,shellcodes/linux_x86/48703.c,"Linux/x86 - Egghunter (0x50905090) + sigaction + execve(/bin/sh) Shellcode (35 bytes)",1970-01-01,danf42,shellcode,linux_x86
48718,shellcodes/windows_x86/48718.c,"Windows/x86 - Download File (http://192.168.43.192:8080/9MKWaRO.hta) Via mshta Shellcode (100 bytes)",1970-01-01,"Siddharth Sharma",shellcode,windows_x86
49466,shellcodes/windows_x86/49466.asm,"Windows/x86 - Download File (http://10.10.10.5:8080/2NWyfQ9T.hta) Via mshta + Execute + Stager Shellcode (143 bytes)",1970-01-01,"Armando Huesca Prida",shellcode,windows_x86
49472,shellcodes/linux/49472.c,"Linux/x64 - Bind_tcp (0.0.0.0:4444) + Password (12345678) + Shell (/bin/sh) Shellcode (142 bytes)",1970-01-01,"Guillem Alminyana",shellcode,linux
49547,shellcodes/linux_x86-64/49547.c,"Linux/x64 - execve _cat /etc/shadow_ Shellcode (66 bytes)",1970-01-01,"Felipe Winsnes",shellcode,linux_x86-64
49592,shellcodes/windows_x86/49592.asm,"Windows/x86 - Add User Alfred to Administrators/Remote Desktop Users Group Shellcode (240 bytes)",1970-01-01,"Armando Huesca Prida",shellcode,windows_x86
49756,shellcodes/linux/49756.asm,"Linux/x64 - /sbin/halt -p Shellcode (51 bytes)",1970-01-01,"Chenthur Velan",shellcode,linux
49768,shellcodes/linux_x86/49768.c,"Linux/x86 - execve(/bin/sh) Shellcode (17 bytes)",1970-01-01,s1ege,shellcode,linux_x86
49770,shellcodes/linux_x86-64/49770.c,"Linux/x64 - execve(/bin/sh) Shellcode (21 bytes) (2)",1970-01-01,s1ege,shellcode,linux_x86-64
49819,shellcodes/windows_x86-64/49819.c,"Windows/x64 - Dynamic Null-Free WinExec PopCalc Shellcode (205 Bytes)",1970-01-01,boku,shellcode,windows_x86-64
49820,shellcodes/windows_x86-64/49820.c,"Windows/x64 - Dynamic NoNull Add RDP Admin (BOKU:SP3C1ALM0V3) Shellcode (387 Bytes)",1970-01-01,boku,shellcode,windows_x86-64
49855,shellcodes/linux_x86/49855.c,"Linux/x86 - setreuid(0) + execve(_/bin/sh_) Shellcode (29 bytes)",1970-01-01,"Artur Szymczak",shellcode,linux_x86
49976,shellcodes/linux_x86/49976.c,"Linux/x86 - execve /bin/sh Shellcode (fstenv eip GetPC technique) (70 bytes_ xor encoded)",1970-01-01,d7x,shellcode,linux_x86
50124,shellcodes/linux_x86/50124.c,"Linux/x86 - Bind (User Specified Port) Shell (/bin/sh) Shellcode (102 bytes)",1970-01-01,d7x,shellcode,linux_x86
50125,shellcodes/linux_x86/50125.c,"Linux/x86 - Reverse (dynamic IP and port/TCP) Shell (/bin/sh) Shellcode (86 bytes)",1970-01-01,d7x,shellcode,linux_x86
50141,shellcodes/linux_x86/50141.c,"Linux/x86 - Egghunter Reverse TCP Shell dynamic IP and port Shellcode",1970-01-01,d7x,shellcode,linux_x86
50291,shellcodes/windows_x86-64/50291.c,"Windows/x64 - Reverse TCP (192.168.201.11:4444) Shellcode (330 Bytes)",1970-01-01,"Xenofon Vassilakopoulos",shellcode,windows_x86-64
50368,shellcodes/windows_x86/50368.c,"Windows/x86 - WinExec PopCalc PEB & Export Directory Table NullFree Dynamic Shellcode (178 bytes)",1970-01-01,"Daniel Ortiz",shellcode,windows_x86
50369,shellcodes/windows_x86/50369.c,"Windows/x86 - MessageBoxA PEB & Export Address Table NullFree/Dynamic Shellcode (230 bytes)",1970-01-01,"Daniel Ortiz",shellcode,windows_x86
50384,shellcodes/windows_x86/50384.c,"Windows/x86 - Bind TCP shellcode / Dynamic PEB & EDT method null-free Shellcode (415 bytes)",1970-01-01,"Daniel Ortiz",shellcode,windows_x86
50710,shellcodes/windows_x86/50710.asm,"Windows/x86 - Download File and Execute / Dynamic PEB & EDT method Shellcode (458 bytes)",1970-01-01,Techryptic,shellcode,windows_x86
50711,shellcodes/windows_x86/50711.asm,"Windows/x86 - Locate kernel32 base address / Memory Sieve method Shellcode (133 bytes)",1970-01-01,"Tarek Ahmed",shellcode,windows_x86
50722,shellcodes/windows_x86/50722.asm,"Windows/x86 - Locate kernel32 base address / Stack Crack method NullFree Shellcode (171 bytes)",1970-01-01,"Tarek Ahmed",shellcode,windows_x86
50748,shellcodes/solaris_sparc/50748.c,"Solaris/SPARC - setuid(0) + chmod (/bin/ksh) + exit(0) Shellcode",1970-01-01,"Marco Ivaldi",shellcode,solaris_sparc
50749,shellcodes/solaris_sparc/50749.c,"Solaris/SPARC - chmod(./me) Shellcode",1970-01-01,"Marco Ivaldi",shellcode,solaris_sparc
50750,shellcodes/solaris_sparc/50750.c,"Solaris/SPARC - setuid(0) + execve (/bin/ksh) Shellcode",1970-01-01,"Marco Ivaldi",shellcode,solaris_sparc
50751,shellcodes/linux_mips/50751.c,"Linux/MIPS - N32 MSB Reverse Shell Shellcode",1970-01-01,"Marco Ivaldi",shellcode,linux_mips