This key's fingerprint is A04C 5E09 ED02 B328 03EB 6116 93ED 732E 9231 8DBA

-----BEGIN PGP PUBLIC KEY BLOCK-----

mQQNBFUoCGgBIADFLp+QonWyK8L6SPsNrnhwgfCxCk6OUHRIHReAsgAUXegpfg0b
rsoHbeI5W9s5to/MUGwULHj59M6AvT+DS5rmrThgrND8Dt0dO+XW88bmTXHsFg9K
jgf1wUpTLq73iWnSBo1m1Z14BmvkROG6M7+vQneCXBFOyFZxWdUSQ15vdzjr4yPR
oMZjxCIFxe+QL+pNpkXd/St2b6UxiKB9HT9CXaezXrjbRgIzCeV6a5TFfcnhncpO
ve59rGK3/az7cmjd6cOFo1Iw0J63TGBxDmDTZ0H3ecQvwDnzQSbgepiqbx4VoNmH
OxpInVNv3AAluIJqN7RbPeWrkohh3EQ1j+lnYGMhBktX0gAyyYSrkAEKmaP6Kk4j
/ZNkniw5iqMBY+v/yKW4LCmtLfe32kYs5OdreUpSv5zWvgL9sZ+4962YNKtnaBK3
1hztlJ+xwhqalOCeUYgc0Clbkw+sgqFVnmw5lP4/fQNGxqCO7Tdy6pswmBZlOkmH
XXfti6hasVCjT1MhemI7KwOmz/KzZqRlzgg5ibCzftt2GBcV3a1+i357YB5/3wXE
j0vkd+SzFioqdq5Ppr+//IK3WX0jzWS3N5Lxw31q8fqfWZyKJPFbAvHlJ5ez7wKA
1iS9krDfnysv0BUHf8elizydmsrPWN944Flw1tOFjW46j4uAxSbRBp284wiFmV8N
TeQjBI8Ku8NtRDleriV3djATCg2SSNsDhNxSlOnPTM5U1bmh+Ehk8eHE3hgn9lRp
2kkpwafD9pXaqNWJMpD4Amk60L3N+yUrbFWERwncrk3DpGmdzge/tl/UBldPoOeK
p3shjXMdpSIqlwlB47Xdml3Cd8HkUz8r05xqJ4DutzT00ouP49W4jqjWU9bTuM48
LRhrOpjvp5uPu0aIyt4BZgpce5QGLwXONTRX+bsTyEFEN3EO6XLeLFJb2jhddj7O
DmluDPN9aj639E4vjGZ90Vpz4HpN7JULSzsnk+ZkEf2XnliRody3SwqyREjrEBui
9ktbd0hAeahKuwia0zHyo5+1BjXt3UHiM5fQN93GB0hkXaKUarZ99d7XciTzFtye
/MWToGTYJq9bM/qWAGO1RmYgNr+gSF/fQBzHeSbRN5tbJKz6oG4NuGCRJGB2aeXW
TIp/VdouS5I9jFLapzaQUvtdmpaeslIos7gY6TZxWO06Q7AaINgr+SBUvvrff/Nl
l2PRPYYye35MDs0b+mI5IXpjUuBC+s59gI6YlPqOHXkKFNbI3VxuYB0VJJIrGqIu
Fv2CXwy5HvR3eIOZ2jLAfsHmTEJhriPJ1sUG0qlfNOQGMIGw9jSiy/iQde1u3ZoF
so7sXlmBLck9zRMEWRJoI/mgCDEpWqLX7hTTABEBAAG0x1dpa2lMZWFrcyBFZGl0
b3JpYWwgT2ZmaWNlIEhpZ2ggU2VjdXJpdHkgQ29tbXVuaWNhdGlvbiBLZXkgKFlv
dSBjYW4gY29udGFjdCBXaWtpTGVha3MgYXQgaHR0cDovL3dsY2hhdGMzcGp3cGxp
NXIub25pb24gYW5kIGh0dHBzOi8vd2lraWxlYWtzLm9yZy90YWxrKSA8Y29udGFj
dC11cy11c2luZy1vdXItY2hhdC1zeXN0ZW1Ad2lraWxlYWtzLm9yZz6JBD0EEwEK
ACcCGwMFCwkIBwMFFQoJCAsFFgIDAQACHgECF4AFAlb6cdIFCQOznOoACgkQk+1z
LpIxjbrlqh/7B2yBrryWhQMGFj+xr9TIj32vgUIMohq94XYqAjOnYdEGhb5u5B5p
BNowcqdFB1SOEvX7MhxGAqYocMT7zz2AkG3kpf9f7gOAG7qA1sRiB+R7mZtUr9Kv
fQSsRFPb6RNzqqB9I9wPNGhBh1YWusUPluLINwbjTMnHXeL96HgdLT+fIBa8ROmn
0fjJVoWYHG8QtsKiZ+lo2m/J4HyuJanAYPgL6isSu/1bBSwhEIehlQIfXZuS3j35
12SsO1Zj2BBdgUIrADdMAMLneTs7oc1/PwxWYQ4OTdkay2deg1g/N6YqM2N7rn1W
7A6tmuH7dfMlhcqw8bf5veyag3RpKHGcm7utDB6k/bMBDMnKazUnM2VQoi1mutHj
kTCWn/vF1RVz3XbcPH94gbKxcuBi8cjXmSWNZxEBsbirj/CNmsM32Ikm+WIhBvi3
1mWvcArC3JSUon8RRXype4ESpwEQZd6zsrbhgH4UqF56pcFT2ubnqKu4wtgOECsw
K0dHyNEiOM1lL919wWDXH9tuQXWTzGsUznktw0cJbBVY1dGxVtGZJDPqEGatvmiR
o+UmLKWyxTScBm5o3zRm3iyU10d4gka0dxsSQMl1BRD3G6b+NvnBEsV/+KCjxqLU
vhDNup1AsJ1OhyqPydj5uyiWZCxlXWQPk4p5WWrGZdBDduxiZ2FTj17hu8S4a5A4
lpTSoZ/nVjUUl7EfvhQCd5G0hneryhwqclVfAhg0xqUUi2nHWg19npPkwZM7Me/3
+ey7svRUqxVTKbXffSOkJTMLUWqZWc087hL98X5rfi1E6CpBO0zmHeJgZva+PEQ/
ZKKi8oTzHZ8NNlf1qOfGAPitaEn/HpKGBsDBtE2te8PF1v8LBCea/d5+Umh0GELh
5eTq4j3eJPQrTN1znyzpBYkR19/D/Jr5j4Vuow5wEE28JJX1TPi6VBMevx1oHBuG
qsvHNuaDdZ4F6IJTm1ZYBVWQhLbcTginCtv1sadct4Hmx6hklAwQN6VVa7GLOvnY
RYfPR2QA3fGJSUOg8xq9HqVDvmQtmP02p2XklGOyvvfQxCKhLqKi0hV9xYUyu5dk
2L/A8gzA0+GIN+IYPMsf3G7aDu0qgGpi5Cy9xYdJWWW0DA5JRJc4/FBSN7xBNsW4
eOMxl8PITUs9GhOcc68Pvwyv4vvTZObpUjZANLquk7t8joky4Tyog29KYSdhQhne
oVODrdhTqTPn7rjvnwGyjLInV2g3pKw/Vsrd6xKogmE8XOeR8Oqk6nun+Y588Nsj
XddctWndZ32dvkjrouUAC9z2t6VE36LSyYJUZcC2nTg6Uir+KUTs/9RHfrvFsdI7
iMucdGjHYlKc4+YwTdMivI1NPUKo/5lnCbkEDQRVKAhoASAAvnuOR+xLqgQ6KSOO
RTkhMTYCiHbEsPmrTfNA9VIip+3OIzByNYtfFvOWY2zBh3H2pgf+2CCrWw3WqeaY
wAp9zQb//rEmhwJwtkW/KXDQr1k95D5gzPeCK9R0yMPfjDI5nLeSvj00nFF+gjPo
Y9Qb10jp/Llqy1z35Ub9ZXuA8ML9nidkE26KjG8FvWIzW8zTTYA5Ezc7U+8HqGZH
VsK5KjIO2GOnJiMIly9MdhawS2IXhHTV54FhvZPKdyZUQTxkwH2/8QbBIBv0OnFY
3w75Pamy52nAzI7uOPOU12QIwVj4raLC+DIOhy7bYf9pEJfRtKoor0RyLnYZTT3N
0H4AT2YeTra17uxeTnI02lS2Jeg0mtY45jRCU7MrZsrpcbQ464I+F411+AxI3NG3
cFNJOJO2HUMTa+2PLWa3cERYM6ByP60362co7cpZoCHyhSvGppZyH0qeX+BU1oyn
5XhT+m7hA4zupWAdeKbOaLPdzMu2Jp1/QVao5GQ8kdSt0n5fqrRopO1WJ/S1eoz+
Ydy3dCEYK+2zKsZ3XeSC7MMpGrzanh4pk1DLr/NMsM5L5eeVsAIBlaJGs75Mp+kr
ClQL/oxiD4XhmJ7MlZ9+5d/o8maV2K2pelDcfcW58tHm3rHwhmNDxh+0t5++i30y
BIa3gYHtZrVZ3yFstp2Ao8FtXe/1ALvwE4BRalkh+ZavIFcqRpiF+YvNZ0JJF52V
rwL1gsSGPsUY6vsVzhpEnoA+cJGzxlor5uQQmEoZmfxgoXKfRC69si0ReoFtfWYK
8Wu9sVQZW1dU6PgBB30X/b0Sw8hEzS0cpymyBXy8g+itdi0NicEeWHFKEsXa+HT7
mjQrMS7c84Hzx7ZOH6TpX2hkdl8Nc4vrjF4iff1+sUXj8xDqedrg29TseHCtnCVF
kfRBvdH2CKAkbgi9Xiv4RqAP9vjOtdYnj7CIG9uccek/iu/bCt1y/MyoMU3tqmSJ
c8QeA1L+HENQ/HsiErFGug+Q4Q1SuakHSHqBLS4TKuC+KO7tSwXwHFlFp47GicHe
rnM4v4rdgKic0Z6lR3QpwoT9KwzOoyzyNlnM9wwnalCLwPcGKpjVPFg1t6F+eQUw
WVewkizhF1sZBbED5O/+tgwPaD26KCNuofdVM+oIzVPOqQXWbaCXisNYXoktH3Tb
0X/DjsIeN4TVruxKGy5QXrvo969AQNx8Yb82BWvSYhJaXX4bhbK0pBIT9fq08d5R
IiaN7/nFU3vavXa+ouesiD0cnXSFVIRiPETCKl45VM+f3rRHtNmfdWVodyXJ1O6T
ZjQTB9ILcfcb6XkvH+liuUIppINu5P6i2CqzRLAvbHGunjvKLGLfvIlvMH1mDqxp
VGvNPwARAQABiQQlBBgBCgAPAhsMBQJW+nHeBQkDs5z2AAoJEJPtcy6SMY26Qtgf
/0tXRbwVOBzZ4fI5NKSW6k5A6cXzbB3JUxTHMDIZ93CbY8GvRqiYpzhaJVjNt2+9
zFHBHSfdbZBRKX8N9h1+ihxByvHncrTwiQ9zFi0FsrJYk9z/F+iwmqedyLyxhIEm
SHtWiPg6AdUM5pLu8GR7tRHagz8eGiwVar8pZo82xhowIjpiQr0Bc2mIAusRs+9L
jc+gjwjbhYIg2r2r9BUBGuERU1A0IB5Fx+IomRtcfVcL/JXSmXqXnO8+/aPwpBuk
bw8sAivSbBlEu87P9OovsuEKxh/PJ65duQNjC+2YxlVcF03QFlFLGzZFN7Fcv5JW
lYNeCOOz9NP9TTsR2EAZnacNk75/FYwJSJnSblCBre9xVA9pI5hxb4zu7CxRXuWc
QJs8Qrvdo9k4Jilx5U9X0dsiNH2swsTM6T1gyVKKQhf5XVCS4bPWYagXcfD9/xZE
eAhkFcAuJ9xz6XacT9j1pw50MEwZbwDneV93TqvHmgmSIFZow1aU5ACp+N/ksT6E
1wrWsaIJjsOHK5RZj/8/2HiBftjXscmL3K8k6MbDI8P9zvcMJSXbPpcYrffw9A6t
ka9skmLKKFCcsNJ0coLLB+mw9DVQGc2dPWPhPgtYZLwG5tInS2bkdv67qJ4lYsRM
jRCW5xzlUZYk6SWD4KKbBQoHbNO0Au8Pe/N1SpYYtpdhFht9fGmtEHNOGPXYgNLq
VTLgRFk44Dr4hJj5I1+d0BLjVkf6U8b2bN5PcOnVH4Mb+xaGQjqqufAMD/IFO4Ro
TjwKiw49pJYUiZbw9UGaV3wmg+fue9To1VKxGJuLIGhRXhw6ujGnk/CktIkidRd3
5pAoY5L4ISnZD8Z0mnGlWOgLmQ3IgNjAyUzVJRhDB5rVQeC6qX4r4E1xjYMJSxdz
Aqrk25Y//eAkdkeiTWqbXDMkdQtig2rY+v8GGeV0v09NKiT+6extebxTaWH4hAgU
FR6yq6FHs8mSEKC6Cw6lqKxOn6pwqVuXmR4wzpqCoaajQVz1hOgD+8QuuKVCcTb1
4IXXpeQBc3EHfXJx2BWbUpyCgBOMtvtjDhLtv5p+4XN55GqY+ocYgAhNMSK34AYD
AhqQTpgHAX0nZ2SpxfLr/LDN24kXCmnFipqgtE6tstKNiKwAZdQBzJJlyYVpSk93
6HrYTZiBDJk4jDBh6jAx+IZCiv0rLXBM6QxQWBzbc2AxDDBqNbea2toBSww8HvHf
hQV/G86Zis/rDOSqLT7e794ezD9RYPv55525zeCk3IKauaW5+WqbKlwosAPIMW2S
kFODIRd5oMI51eof+ElmB5V5T9lw0CHdltSM/hmYmp/5YotSyHUmk91GDFgkOFUc
J3x7gtxUMkTadELqwY6hrU8=
=BLTH
-----END PGP PUBLIC KEY BLOCK-----
		

Contact

If you need help using Tor you can contact WikiLeaks for assistance in setting it up using our simple webchat available at: https://wikileaks.org/talk

If you can use Tor, but need to contact WikiLeaks for other reasons use our secured webchat available at http://wlchatc3pjwpli5r.onion

We recommend contacting us over Tor if you can.

Tor

Tor is an encrypted anonymising network that makes it harder to intercept internet communications, or see where communications are coming from or going to.

In order to use the WikiLeaks public submission system as detailed above you can download the Tor Browser Bundle, which is a Firefox-like browser available for Windows, Mac OS X and GNU/Linux and pre-configured to connect using the anonymising system Tor.

Tails

If you are at high risk and you have the capacity to do so, you can also access the submission system through a secure operating system called Tails. Tails is an operating system launched from a USB stick or a DVD that aim to leaves no traces when the computer is shut down after use and automatically routes your internet traffic through Tor. Tails will require you to have either a USB stick or a DVD at least 4GB big and a laptop or desktop computer.

Tips

Our submission system works hard to preserve your anonymity, but we recommend you also take some of your own precautions. Please review these basic guidelines.

1. Contact us if you have specific problems

If you have a very large submission, or a submission with a complex format, or are a high-risk source, please contact us. In our experience it is always possible to find a custom solution for even the most seemingly difficult situations.

2. What computer to use

If the computer you are uploading from could subsequently be audited in an investigation, consider using a computer that is not easily tied to you. Technical users can also use Tails to help ensure you do not leave any records of your submission on the computer.

3. Do not talk about your submission to others

If you have any issues talk to WikiLeaks. We are the global experts in source protection – it is a complex field. Even those who mean well often do not have the experience or expertise to advise properly. This includes other media organisations.

After

1. Do not talk about your submission to others

If you have any issues talk to WikiLeaks. We are the global experts in source protection – it is a complex field. Even those who mean well often do not have the experience or expertise to advise properly. This includes other media organisations.

2. Act normal

If you are a high-risk source, avoid saying anything or doing anything after submitting which might promote suspicion. In particular, you should try to stick to your normal routine and behaviour.

3. Remove traces of your submission

If you are a high-risk source and the computer you prepared your submission on, or uploaded it from, could subsequently be audited in an investigation, we recommend that you format and dispose of the computer hard drive and any other storage media you used.

In particular, hard drives retain data after formatting which may be visible to a digital forensics team and flash media (USB sticks, memory cards and SSD drives) retain data even after a secure erasure. If you used flash media to store sensitive data, it is important to destroy the media.

If you do this and are a high-risk source you should make sure there are no traces of the clean-up, since such traces themselves may draw suspicion.

4. If you face legal action

If a legal action is brought against you as a result of your submission, there are organisations that may help you. The Courage Foundation is an international organisation dedicated to the protection of journalistic sources. You can find more details at https://www.couragefound.org.

WikiLeaks publishes documents of political or historical importance that are censored or otherwise suppressed. We specialise in strategic global publishing and large archives.

The following is the address of our secure site where you can anonymously upload your documents to WikiLeaks editors. You can only access this submissions system through Tor. (See our Tor tab for more information.) We also advise you to read our tips for sources before submitting.

wlupld3ptjvsgwqw.onion
Copy this address into your Tor browser. Advanced users, if they wish, can also add a further layer of encryption to their submission using our public PGP key.

If you cannot use Tor, or your submission is very large, or you have specific requirements, WikiLeaks provides several alternative methods. Contact us to discuss how to proceed.

Vault7: CIA Hacking Tools Revealed

Navigation: » Latest version


Shell Code Database

This page includes local links to a shellcode database discovered at shell-storm.org.

Here are links to local copies (with small descriptions).

 

AIX

 

Alpha

  • Alpha - /bin/sh - 80 bytes by Lamont Granquist
  • Alpha - execve() - 112 bytes by n/a
  • Alpha - setuid() - 156 bytes by n/a

 

BSD

  • BSD/32bits - Passive Connection - 126 bytes by Scrippie
  • BSD/ppc - execve(/bin/sh) - 128 bytes by Palante
  • BSD/x86 - setreuid(geteuid(), geteuid()) and execve(/bin/sh, /bin/sh, 0) by Jihyeog Lim
  • BSD/x86 - setuid/execve - 30 bytes by Marco Ivaldi
  • BSD/x86 - setuid/portbind - 94 bytes by Marco Ivaldi
  • BSD/x86 - break chroot - 45 bytes by Matias Sedalo
  • BSD/x86 - cat /etc/master.passwd & mail root@localhost - 92 bytes by Matias Sedalo
  • BSD/x86 - execve(/bin/sh) & setuid(0) - 29 bytes by Matias Sedalo
  • BSD/x86 - bindshell on port 2525 - 167 bytes by beosroot
  • BSD/x86 - execve /bin/sh Crypt /bin/sh - 49 bytes by dev0id
  • BSD/x86 - execve(/bin/sh) - 27 bytes by n0gada

 

Cisco

  • Cisco IOSApple operating system for small devices - Connectback shellcode v1.0 by Gyan Chawdhary
  • Cisco IOSApple operating system for small devices - Tiny shellcode v1.0 by Gyan Chawdhary
  • Cisco IOSApple operating system for small devices - Bind shellcode v1.0 by Varun Uppal

 

Cso

  • Cso/x86 - execve(/bin/sh, ..., NULL) - 43 bytes by minervini

 

FreeBSD

Intel x86-64

  • FreeBSD/x86-64 - execve - 28 bytes by Gitsnik
  • FreeBSD/x86-64 - bind_tcp with passcode - 127 bytes by Gitsnik
  • FreeBSD/x86-64 - exec(/bin/sh) Shellcode - 31 bytes by Hack'n Roll
  • FreeBSD/x86-64 - execve /bin/sh shellcode 34 bytes by Hack'n Roll
  • FreeBSD/x86-64 - Execve /bin/sh - Anti-Debugging by c0d3_z3r0 Intel x86
  • FreeBSD/x86 - execve /tmp/sh - 34 bytes by Claes M. Nyberg
  • FreeBSD/x86 - execve /bin/sh 23 bytes by IZ
  • FreeBSD/x86 - reboot(RB_AUTOBOOT) - 7 bytes by IZ
  • FreeBSD/x86 - bind port:4883 with auth shellcode by MahDelin
  • FreeBSD/x86 - Connect Back Port 6969 - 133 bytes by Marcetam
  • FreeBSD/x86 - connect back /bin/sh. 81 bytes by Tosh
  • FreeBSD/x86 - execv(/bin/sh) - 23 bytes by Tosh
  • FreeBSD/x86 - portbind shell + fork - 111 bytes by Tosh
  • FreeBSD/x86 - 8.0-RELEASE - //sbin/pfctl -F all Shellcode 47 Bytes by antrhacks
  • FreeBSD/x86 - encrypted shellcode /bin/sh 48 bytes by c0d3_z3r0
  • FreeBSD/x86 - kldload /tmp/o.o - 74 bytes by dev0id
  • FreeBSD/x86 - /bin/sh - 23 bytes by marcetam
  • FreeBSD/x86 - execve /bin/sh 37 bytes by preedator
  • FreeBSD/x86 - portbind shellcode - 167 bytes by sbz
  • FreeBSD/x86 - execve(/bin/cat & /etc/master.passwd) - 65 bytes by sm4x
  • FreeBSD/x86 - reverse connect dl(shellcode) and execute, exit - 90 bytes by sm4x
  • FreeBSD/x86 - reverse portbind /bin/sh - 89 bytes by sm4x
  • FreeBSD/x86 - setuid(0)&execve({//sbin/ipf,-Faa,0},0); - 57 bytes by sm4x
  • FreeBSD/x86 - connect back.send.exit /etc/passwd - 112 bytes by suN8Hclf
  • FreeBSD/x86 - kill all processes - 12 bytes by suN8Hclf
  • FreeBSD/x86 - setreuid(0, 0) & execve(pfctl -d) - 56 bytes by suN8Hclf
  • FreeBSD/x86 - bind sh port 41254 - 115 bytes by zillion
  • FreeBSD/x86 - reboot() - 15 bytes by zillion

 

Hp-Ux

  • Hp-Ux - execve(/bin/sh) - 58 bytes by K2

 

Irix

  • Irix - execve(/bin/sh -c) - 72 bytes by n/a
  • Irix - execve(/bin/sh) - 43 bytes by n/a
  • Irix - Bind Port - 364 bytes by scut/teso
  • Irix - execve(/bin/sh) - 68 bytes by scut/teso
  • Irix - stdin-read shellcode - 40 bytes by scut/teso

 

Linux

ARM

  • Linux/ARM - chmod("/etc/passwd", 0777) - 39 bytes gunslinger_
  • Linux/ARM - creat("/root/pwned", 0777) - 39 bytes gunslinger_
  • Linux/ARM - execve("/bin/sh", [], [0 vars]) - 35 bytes gunslinger_
  • Linux/ARM - Bind Connect UDPUser Datagram Protocol Port 68 by Daniel Godas-Lopez
  • Linux/ARM - Bindshell port 0x1337 by Daniel Godas-Lopez
  • Linux/ARM - Loader Port 0x1337 by Daniel Godas-Lopez
  • Linux/ARM - ifconfig eth0 and Assign Address by Daniel Godas-Lopez
  • Linux/ARM - chmod(/etc/shadow, 0777) Shellcode - 35 Bytes by Florian Gaultier
  • Linux/ARM - polymorphic chmod(/etc/shadow, 0777) - 84 Bytes by Florian Gaultier
  • Linux/ARM - Disable ASLRAddress Space Layout Randomization Security - 102 bytes by Jonathan Salwan
  • Linux/ARM - Kill all processes (with/without _setuid) - 28 bytes by Jonathan Salwan
  • Linux/ARM - Polymorphic execve("/bin/sh", ["/bin/sh"], NULL); - XOR - 78 bytes by Jonathan Salwan
  • Linux/ARM - add root user with password - 151 bytes by Jonathan Salwan
  • Linux/ARM - execve(/bin/sh, /bin/sh, 0) - 30 bytes by Jonathan Salwan
  • Linux/ARM - execve(/bin/sh, [0], [0 vars]) - 27 bytes by Jonathan Salwan
  • Linux/ARM - execve(/bin/sh,NULL,0) - 31 bytes by Jonathan Salwan
  • Linux/ARM - setuid(0) & execve(/bin/sh, /bin/sh, 0) - 38 bytes by Jonathan Salwan
  • Linux/ARM - connect back /bin/sh. 79 bytes by Neil Klopfenstein
  • Linux/ARM - chmod(/etc/shadow, 0777) - 41 bytes by midnitesnake
  • Linux/ARM - execve(/bin/sh, [0], [0 vars]) - 30 bytes by midnitesnake
  • Linux/ARM - reverse_shell(tcp,10.1.1.2,0x1337) by midnitesnake Strong ARM
  • Linux/StrongARM - bind() portshell - 203 bytes by funkysh
  • Linux/StrongARM - execve() - 47 bytes by funkysh
  • Linux/StrongARM - setuid() - 20 bytes by funkysh Super-H
  • Linux/SuperH - sh4 - Bind /bin/sh on port 31337 by Dad`
  • Linux/SuperH - sh4 execve(/bin/sh, 0, 0) - 19 bytes by Florian Gaultier
  • Linux/SuperH - sh4 - add root user with password - 143 bytes by Jonathan Salwan
  • Linux/SuperH - sh4 - setuid(0) - chmod(/etc/shadow, 0666) - exit(0) - 43 bytes by Jonathan Salwan
  • Linux/SuperH - sh4 - setuid(0) ; execve(/bin/sh, NULL, NULL) - 27 bytes by Jonathan Salwan MIPS
  • Linux/mips - Reverse Shell Shellcode - 200 bytes by Jacob Holcomb
  • Linux/mips - execve(/bin/sh) - 56 bytes by core
  • Linux/mips - execve(/bin/sh, */bin/sh, 0) - 52 bytes by entropy
  • Linux/mips - add user(UID 0) with password - 164 bytes by rigan
  • Linux/mips - connect back shellcode (port 0x7a69) - 168 bytes by rigan
  • Linux/mips - execve /bin/sh - 48 bytes by rigan
  • Linux/mips - reboot() - 32 bytes by rigan
  • Linux/mips - execve(/bin/sh,[/bin/sh],[]); - 60 bytes by vaicebine
  • Linux/mips - port bind 4919 - 276 bytes by vaicebine PPC
  • Linux/ppc - connect back execve /bin/sh - 240 bytes by Charles Stevenson
  • Linux/ppc - execve /bin/sh - 60 bytes by Charles Stevenson
  • Linux/ppc - read & exec shellcode - 32 bytes by Charles Stevenson
  • Linux/ppc - execve /bin/sh - 112 bytes by Palante Sparc
  • Linux/sparc - [setreuid(0,0); execve() of /bin/sh] - 64 bytes by anathema
  • Linux/sparc - Portbind 8975/tcp - 284 bytes by killah
  • Linux/sparc - connect back - 216 bytes by killah
  • Linux/sparc - setreuid(0,0)&standard execve() - 72 bytes by michel kaempf Intel x86-64
  • Linux/x86-64 - Reads data from /etc/passwd to /tmp/outfile - 118 bytes by Chris Higgins
  • Linux/x86-64 - shell bind TCPTransport Control Protocol random port - 57 bytes by Geyslan G. Bem
  • Linux/x86-64 - TCPTransport Control Protocol bind shell - 150 bytes by Russell Willis
  • Linux/x86-64 - Reverse TCPTransport Control Protocol shell - 118 bytes by Russell Willis
  • Linux/x86-64 - add user with passwd - 189 bytes by 0_o
  • Linux/x86-64 - execve(/sbin/iptables, [/sbin/iptables, -F], NULL) - 49 bytes by 10n1z3d
  • Linux/x86-64 - Execute /bin/sh - 27 bytes by Dad`
  • Linux/x86-64 - bind-shell with netcat - 131 bytes by Gaussillusion
  • Linux/x86-64 - connect back shell with netcat - 109 bytes by Gaussillusion
  • Linux/x86-64 - Add root user with password - 390 bytes by Jonathan Salwan
  • Linux/x86-64 - Disable ASLRAddress Space Layout Randomization Security - 143 bytes by Jonathan Salwan
  • Linux/x86-64 - setuid(0) & chmod (/etc/passwd, 0777) & exit(0) - 63 byes by Jonathan Salwan
  • Linux/x86-64 - setuid(0) & reboot - 51 bytes by Jonathan Salwan
  • Linux/x86-64 - setreuid(0,0) execve(/bin/ash,NULL,NULL) + XOR - 85 bytes by egeektronic
  • Linux/x86-64 - setreuid(0,0) execve(/bin/csh, [/bin/csh, NULL]) + XOR - 87 bytes by egeektronic
  • Linux/x86-64 - setreuid(0,0) execve(/bin/ksh, [/bin/ksh, NULL]) + XOR - 87 bytes by egeektronic
  • Linux/x86-64 - setreuid(0,0) execve(/bin/zsh, [/bin/zsh, NULL]) + XOR - 87 bytes by egeektronic
  • Linux/x86-64 - bindshell port:4444 shellcode - 132 bytes by evil.xi4oyu
  • Linux/x86-64 - setuid(0) + execve(/bin/sh) 49 bytes by evil.xi4oyu
  • Linux/x86-64 - execve(/bin/sh, [/bin/sh], NULL) - 33 bytes by hophet
  • Linux/x86-64 - execve(/bin/sh); - 30 bytes by zbt
  • Linux/x86-64 - reboot(POWER_OFF) - 19 bytes by zbt
  • Linux/x86-64 - sethostname() & killall - 33 bytes by zbt Intel x86
  • Linux/x86 - Copy /etc/passwd to /tmp/outfile - 97 bytes by Paolo Stivanin
  • Linux/x86 - jump-call-pop execve shell - 52 bytes by Paolo Stivanin
  • Linux/x86 - Download + chmod + exec - 108 bytes by Daniel Sauder
  • Linux/x86 - reads /etc/passwd and sends the content to 127.1.1.1 port 12345 - 111 bytes by Daniel Sauder
  • Linux/x86 - Multi-Egghunter by Ryan Fenno
  • Linux/x86 - Obfuscated tcp bind shell - 112 bytes by Russell Willis
  • Linux/x86 - Obfuscated execve /bin/sh - 30 bytes by Russell Willis
  • Linux/x86 - egghunter shellcode by Russell Willis
  • Linux/x86 - Reverse TCPTransport Control Protocol bind shell - 92 bytes by Russell Willis
  • Linux/x86 - Set /proc/sys/net/ipv4/ip_forward to 0 & exit() - 83 bytes by Hamid Zamani
  • Linux/x86 - TCPTransport Control Protocol bind shell - 108 bytes by Russell Willis
  • Linux/x86 - Encrypted execve /bin/sh with uzumaki algorithm - 50 bytes by Geyslan G. Bem
  • Linux/x86 - Mutated Execve Wget - 96 bytes by Geyslan G. Bem
  • Linux/x86 - Mutated Fork Bomb - 15 bytes by Geyslan G. Bem
  • Linux/x86 - Mutated Reboot - 55 bytes by Geyslan G. Bem
  • Linux/x86 - Tiny read /etc/passwd file - 51 bytes by Geyslan G. Bem
  • Linux/x86 - Tiny Execve sh Shellcode - 21 bytes by Geyslan G. Bem
  • Linux/x86 - Insertion Decoder Shellcode - 33+ bytes by Geyslan G. Bem
  • Linux/x86 - Egg Hunter Shellcode - 38 bytes by Geyslan G. Bem
  • Linux/x86 - Tiny Shell Reverse TCPTransport Control Protocol - 67 bytes by Geyslan G. Bem
  • Linux/x86 - Tiny Shell Bind TCPTransport Control Protocol Random Port - 57 bytes by Geyslan G. Bem
  • Linux/x86 - Tiny Shell Bind TCPTransport Control Protocol - 73 bytes by Geyslan G. Bem
  • Linux/x86 - Shell Bind TCPTransport Control Protocol (GetPC/Call/Ret Method) - 89 bytes by Geyslan G. Bem
  • Linux/x86 - append /etc/passwd & exit() - 107 bytes by $andman
  • Linux/x86 - unlink(/etc/passwd) & exit() - 35 bytes by $andman
  • Linux/x86 - connect back&send&exit /etc/shadow - 155 byte by 0in
  • Linux/x86 - execve read shellcode - 92 bytes by 0ut0fbound
  • Linux/x86 - egghunt shellcode - 29 bytes by Ali Raheem
  • Linux/x86 - nc -lvve/bin/sh -p13377 - 62 bytes by Anonymous
  • Linux/x86 - /bin/sh Null-Free Polymorphic - 46 bytes by Aodrulez
  • Linux/x86 - execve() Diassembly Obfuscation Shellcode - 32 bytes by BaCkSpAcE
  • Linux/x86 - SET_IP() Connectback Shellcode - 82 bytes by Benjamin Orozco
  • Linux/x86 - SET_PORT() portbind - 100 bytes by Benjamin Orozco
  • Linux/x86 - netcat bindshell port 8080 - 75 bytes by Blake
  • Linux/x86 - netcat connect back port 8080 - 76 bytes by Blake
  • Linux/x86 - adds a root user no-passwd to /etc/passwd - 83 bytes by Bob [Dtors.net]
  • Linux/x86 - chmod(//bin/sh ,04775); set sh +s - 31 bytes by Bob [Dtors.net]
  • Linux/x86 - execve()/bin/ash; exit; - 34 bytes by Bob [Dtors.net]
  • Linux/x86 - setuid(); execve(); exit(); - 44 bytes by Bob [Dtors.net]
  • Linux/x86 - setreuid(0, 0) + execve(/bin//sh, [/bin//sh, -c, cmd], NULL); by Bunker
  • Linux/x86 - dup2(0,0); dup2(0,1); dup2(0,2); 15 bytes by Charles Stevenson
  • Linux/x86 - exit(1) - 7 bytes by Charles Stevenson
  • Linux/x86 - if(read(fd,buf,512)<=2) _exit(1) else buf(); - 29 bytes by Charles Stevenson
  • Linux/x86 - read(0,buf,2541); chmod(buf,4755); - 23 bytes by Charles Stevenson
  • Linux/x86 - execve(/bin/dash) - 49 bytes by Chroniccommand
  • Linux/x86 - Audio (knock knock knock) via /dev/dsp+setreuid(0,0)+execve() - 566 bytes by Cody Tubbs
  • Linux/x86 - Surprise ! ! ! - 361 bytes by Florian Gaultier
  • Linux/x86 - Write FSFilesystem PHP Connect Back Utility Shellcode - 508 bytes by GS2008
  • Linux/x86 - Bind TCPTransport Control Protocol Port - with SO_REUSEADDR set (Avoiding SIGSEGV) - 103 bytes by Geyslan G. Bem
  • Linux/x86 - Shell Bind TCPTransport Control Protocol Random Port - 65 bytes by Geyslan G. Bem
  • Linux/x86 - Shell Reverse TCPTransport Control Protocol Shellcode - 72 bytes by Geyslan G. Bem
  • Linux/x86 - Password Authentication portbind port 64713/tcp - 166 bytes by Gotfault Security
  • Linux/x86 - portbind port 64713 - 86 bytes by Gotfault Security
  • Linux/x86 - setreuid(0,0) + execve(/bin/sh, [/bin/sh, NULL]) - 33 bytes by Gotfault Security
  • Linux/x86 - setuid(0) setgid(0) execve("/bin/sh", ["/bin/sh", NULL]) - 37 bytes by Gotfault Security
  • Linux/x86 - Force Reboot shellcode 36 bytes by Hamza Megahed
  • Linux/x86 - Remote Port forwarding - 87 bytes by Hamza Megahed
  • Linux/x86 - execve /bin/sh shellcode - 23 bytes by Hamza Megahed
  • Linux/x86 - execve-chmod 0777 /etc/shadow - 57 bytes by Hamza Megahed
  • Linux/x86 - iptables --flush - 43 bytes by Hamza Megahed
  • Linux/x86 - ASLRAddress Space Layout Randomization deactivation - 83 bytes by Jean Pascal Pereira
  • Linux/x86 - chmod 666 /etc/passwd & /etc/shadow - 57 bytes by Jean Pascal Pereira
  • Linux/x86 - execve(/bin/sh) - 28 bytes by Jean Pascal Pereira
  • Linux/x86 - ///sbin/iptables -POUTPUT DROP - 60 bytes by John Babio
  • Linux/x86 - /etc/init.d/apparmor teardown - 53 bytes by John Babio
  • Linux/x86 - /usr/bin/killall snort - 46 bytes by John Babio
  • Linux/x86 - /bin/sh polymorphic shellcode - 48 bytes by Jonathan Salwan
  • Linux/x86 - ConnectBack with SSLSecure Socket Layer connection - 422 bytes by Jonathan Salwan
  • Linux/x86 - Disable randomize stack addresse - 106 bytes by Jonathan Salwan
  • Linux/x86 - Ifconfig eth0 down - 51 bytes by Jonathan Salwan
  • Linux/x86 - Kill service apache2 + pure-ftpd + sshd - 81 bytes by Jonathan Salwan
  • Linux/x86 - Polymorphic shellcode for disable Network Card - 75 bytes by Jonathan Salwan
  • Linux/x86 - Push Reboot() - 30 bytes by Jonathan Salwan
  • Linux/x86 - Remote file Download - 42 bytes by Jonathan Salwan
  • Linux/x86 - Shellcode Polymorphic chmod(/etc/shadow) & exit() - 54 bytes by Jonathan Salwan
  • Linux/x86 - Shutdown computer - 51 bytes by Jonathan Salwan
  • Linux/x86 - SystemV killall command - 34 bytes by Jonathan Salwan
  • Linux/x86 - chmod() /etc/shadow 666 & exit() - 30 bytes by Jonathan Salwan
  • Linux/x86 - execve(/bin/bash, [/bin/sh, -p], NULL) - 33 bytes by Jonathan Salwan
  • Linux/x86 - fork() - 6 bytes by Jonathan Salwan
  • Linux/x86 - ip6tables -F - 47 bytes by Jonathan Salwan
  • Linux/x86 - killall5 polymorphic shellcode - 61 bytes by Jonathan Salwan
  • Linux/x86 - netcat bindshell port 6666 - 69 bytes by Jonathan Salwan
  • Linux/x86 - pacman -R <package> - 59 bytes by Jonathan Salwan
  • Linux/x86 - pacman -S <package> (default package: backdoor) - 64 bytes by Jonathan Salwan
  • Linux/x86 - polymorphic execve(/bin/bash, [/bin/sh, -p], NULL) - 57 bytes by Jonathan Salwan
  • Linux/x86 - polymorphic forkbombe - 30 bytes by Jonathan Salwan
  • Linux/x86 - polymorphic ip6tables -F - 71 bytes by Jonathan Salwan
  • Linux/x86 - reboot() polymorphic shellcode - 57 bytes by Jonathan Salwan
  • Linux/x86 - setuid(0) & chmod(/tmp,111) & exit(0) - 25 bytes by Jonathan Salwan
  • Linux/x86 - /bin/sh - 8 bytes by JungHoon Shin
  • Linux/x86 - add root user (r00t) with no password to /etc/passwd by Kris Katterjohn
  • Linux/x86 - chmod(/etc/shadow, 0666) & exit() by Kris Katterjohn
  • Linux/x86 - execve(rm -rf /) - 45 bytes by Kris Katterjohn
  • Linux/x86 - forkbomb - 7 bytes by Kris Katterjohn
  • Linux/x86 - ipchains -F - 40 bytes by Kris Katterjohn
  • Linux/x86 - kill all processes - 11 bytes by Kris Katterjohn
  • Linux/x86 - set system time to 0 & exit by Kris Katterjohn
  • Linux/x86 - setuid(0) setgid(0) execve(echo 0 > /proc/sys/kernel/randomize_va_space) - 79 bytes by LiquidWorm
  • Linux/x86 - DoS-Badger-Game - 6 bytes by Magnefikko
  • Linux/x86 - SLoc-DoS shellcode - 55 bytes by Magnefikko
  • Linux/x86 - bind sh@64533 - 97 bytes by Magnefikko
  • Linux/x86 - chmod(/etc/shadow, 0666) - 36 bytes by Magnefikko
  • Linux/x86 - chmod(/etc/shadow, 0777) - 29 bytes by Magnefikko
  • Linux/x86 - execve(/bin/sh) - 25 bytes by Magnefikko
  • Linux/x86 - execve(a->/bin/sh) - 14 bytes by Magnefikko
  • Linux/x86 - setreud(getuid(), getuid()) & execve(/bin/sh) - 34 bytes by Magnefikko
  • Linux/x86 - setuid(0) ^ execve(/bin/sh, 0, 0) - 27 bytes by Magnefikko
  • Linux/x86 - setuid(0) + execve(/bin/sh,...) - 29 bytes by Marcin Ulikowski
  • Linux/x86 - re-use of (/bin/sh) string in .rodata - 16 bytes by Marco Ivaldi
  • Linux/x86 - setuid/portbind port 31337 TCPTransport Control Protocol - 96 bytes by Marco Ivaldi
  • Linux/x86 - stdin re-open and /bin/sh execute by Marco Ivaldi
  • Linux/x86 - add user t00r ENCRYPT - 116 bytes by Matias Sedalo
  • Linux/x86 - chmod 666 /etc/shadow - 41 bytes by Matias Sedalo
  • Linux/x86 - chmod 666 shadow ENCRYPT - 75 bytes by Matias Sedalo
  • Linux/x86 - execve /bin/sh encrypted - 58 bytes by Matias Sedalo
  • Linux/x86 - portbind a shell in port 5074 - 92 bytes by Matias Sedalo
  • Linux/x86 - execve /bin/sh anti-ids 40 bytes by NicatiN
  • Linux/x86 - /bin/cp /bin/sh /tmp/katy & chmod 4555 - 126 bytes by RaiSe
  • Linux/x86 - execve(/bin//sh/,[/bin//sh],NULL) - 22 bytes by Revenge
  • Linux/x86 - setuid(0) + execve(/bin//sh, [/bin//sh], NULL) - 28 bytes by Revenge
  • Linux/x86 - Port Bind 4444 ( xor-encoded ) - 152 bytes by Rick
  • Linux/x86 - edit /etc/sudoers for full access - 86 bytes by Rick
  • Linux/x86 - Connect Back shellcode - 90 bytes by Russell Sanford
  • Linux/x86 - socket-proxy - 372 bytes by Russell Sanford
  • Linux/x86 - socket-proxy - 372 bytes by Russell Sanford
  • Linux/x86 - [setreuid()] -> [/sbin/iptables -F] -> [exit(0)] - 76 bytes by Sh3llc0d3
  • Linux/x86 - Add root user /etc/passwd - 104 bytes by Shok
  • Linux/x86 - iptables -F - 49 bytes by Sp4rK
  • Linux/x86 - execve(/sbin/halt,/sbin/halt) - 27 bytes by TheWorm
  • Linux/x86 - execve(/sbin/reboot,/sbin/reboot) - 28 bytes by TheWorm
  • Linux/x86 - execve(/sbin/shutdown,/sbin/shutdown 0) - 36 bytes by TheWorm
  • Linux/x86 - exit(0) 3 bytes or exit(1) 4 bytes by TheWorm
  • Linux/x86 - setuid(0) & execve(/bin/sh,0) - 25 bytes by TheWorm
  • Linux/x86 - setuid(0), setgid(0) & execve(/bin/sh,[/bin/sh,NULL]) - 33 bytes by TheWorm
  • Linux/x86 - System Beep - 45 bytes by Thomas Rinsma
  • Linux/x86 - Bindshell TCP/5074 - 226 bytes by Tora
  • Linux/x86 - iptables -F - 45 bytes by UnboundeD
  • Linux/x86 - Connect-Back port UDP/54321 - 151 bytes by XenoMuta
  • Linux/x86 - append rsa key to /root/.ssh/authorized_keys2 - 295 bytes by XenoMuta
  • Linux/x86 - listens for shellcode on tcp/5555 and jumps to it - 83 bytes by XenoMuta
  • Linux/x86 - Self-modifying ShellCode for IDS evasion - 64 bytes by Xenomuta
  • Linux/x86 - shellcode that forks a HTTPHypertext Transfer Protocol Server on port tcp/8800 - 166 bytes by Xenomuta
  • Linux/x86 - stagger that reads second stage shellcode (127 bytes maximum) from stdin - 14 bytes by _fkz
  • Linux/x86 - alphanumeric Bomb FORK Shellcode - 117 Bytes by agix
  • Linux/x86 - chmod(/etc/shadow, 0666) ASCII7-bit character set - 443 bytes by agix
  • Linux/x86 - pwrite(/etc/shadow, hash, 32, 8) - 89 Bytes by agix
  • Linux/x86 - Polymorphic - setuid(0) + chmod(/etc/shadow, 0666) - 61 Bytes by antrhacks
  • Linux/x86 - execve(/bin/cat, /etc/shadow, NULL) - 42 bytes by antrhacks
  • Linux/x86 - setuid(0) + chmod(/etc/shadow, 0666) - 37 Bytes by antrhacks
  • Linux/x86 - setreuid(geteuid(),geteuid()),execve(/bin/sh,0,0) - 34bytes by blue9057
  • Linux/x86 - /bin/sh sysenter Opcode Array Payload - 23 Bytes by c0ntex & BaCkSpAcE
  • Linux/x86 - File Reader /etc/passwd - 65 bytes by certaindeath
  • Linux/x86 - sends Phuck3d! to all terminals - 60 bytes by condis
  • Linux/x86 - upload & exec - 189 bytes by cybertronic
  • Linux/x86 - File unlinker 18 bytes + file path length by darkjoker
  • Linux/x86 - Perl script execution 99 bytes + script length by darkjoker
  • Linux/x86 - back-connect TCP/2222 - 93 bytes by dev0id
  • Linux/x86 - iptables -F - 58 bytes by dev0id
  • Linux/x86 - symlink /bin/sh xoring - 56 bytes by dev0id
  • Linux/x86 - iopl(3); asm(cli); while(1){} - 12 bytes by dun
  • Linux/x86 - SWAP restore - 109 bytes by dx & spud
  • Linux/x86 - SWAP store - 99 bytes by dx & spud
  • Linux/x86 - /sbin/iptables --flush - 69 bytes by eSDee [Netric .org]
  • Linux/x86 - connect back shellcode (port=0xb0ef) - 131 bytes by eSDee [Netric .org]
  • Linux/x86 - forking portbind shellcode - port=0xb0ef(45295) - 200 bytes by eSDee [Netric .org]
  • Linux/x86 - Linux x86 setreuid(0,0) execve(/bin/zsh, [/bin/zsh, NULL]) + XOR - 53 bytes by egeektronic
  • Linux/x86 - setreuid(0,0) execve("/bin/csh", [/bin/csh, NULL]) + XOR - 53 bytes by egeektronic
  • Linux/x86 - setreuid(0,0) execve("/bin/ksh", [/bin/ksh, NULL]) + XOR - 53 bytes by egeektronic
  • Linux/x86 - setreuid(0,0) execve(/bin/ash,NULL,NULL) + XOR - 58 bytes by egeektronic
  • Linux/x86 - bin/cat /etc/passwd - 43 bytes by fb1h2s
  • Linux/x86 - execve() - 51bytes by fl0 fl0w
  • Linux/x86 - Find all writeable folder in filesystem linux polymorphic shellcode by gunslinger_
  • Linux/x86 - Polymorphic bindport to 13123 - 125 bytes by gunslinger_
  • Linux/x86 - Polymorphic bindport to 31337 with setreuid (0,0) - 131 bytes by gunslinger_
  • Linux/x86 - bind port to 6678 XOR encoded polymorphic - 125 bytes by gunslinger_
  • Linux/x86 - cdrom ejecting shellcode - 46 bytes by gunslinger_
  • Linux/x86 - chown root:root /bin/sh - 48 bytes by gunslinger_
  • Linux/x86 - force unmount /media/disk - 33 bytes by gunslinger_
  • Linux/x86 - give all user root access when execute /bin/sh - 45 bytes by gunslinger_
  • Linux/x86 - hard reboot (without any message) and data not lost - 33 bytes by gunslinger_
  • Linux/x86 - hard reboot (without any message) and data will be lost - 29 bytes by gunslinger_
  • Linux/x86 - nc -lp 31337 -e /bin//sh polymorphic - 91 bytes by gunslinger_
  • Linux/x86 - polymorphic cdrom ejecting - 74 bytes by gunslinger_
  • Linux/x86 - setdomainname to (th1s s3rv3r h4s b33n h1j4ck3d !!) by gunslinger_
  • Linux/x86 - sys_chmod(/etc/shadow, 599) - 39 bytes by gunslinger_
  • Linux/x86 - sys_execve(/bin/sh, -c, ping localhost) - 55 bytes by gunslinger_
  • Linux/x86 - sys_exit(0) - 8 bytes by gunslinger_
  • Linux/x86 - sys_kill(-1,9) - 11 bytes by gunslinger_
  • Linux/x86 - sys_rmdir(/tmp/willdeleted) - 41 bytes by gunslinger_
  • Linux/x86 - sys_sethostname(PwNeD !!, 8) - 32 bytes by gunslinger_
  • Linux/x86 - sys_setuid(0) & sys_setgid(0) & execve (/bin/sh) - 39 bytes by gunslinger_
  • Linux/x86 - sys_sync - 6 bytes by gunslinger_
  • Linux/x86 - unlink /etc/shadow - 33 bytes by gunslinger_
  • Linux/x86 - Reverse Telnet by hts
  • Linux/x86 - execve /bin/sh - 21 bytes by ipv
  • Linux/x86 - HTTP/1.x GET, Downloads & execve() - 111 bytes+ by izik
  • Linux/x86 - HTTP/1.x GET, Downloads and JMP - 68 bytes+ by izik
  • Linux/x86 - anti-debug trick (INT 3h trap) execve(/bin/sh, [/bin/sh, NULL], NULL) - 39 bytes by izik
  • Linux/x86 - cat /dev/urandom > /dev/console, no real profit just for kicks - 63 bytes by izik
  • Linux/x86 - eject & close cd-rom frenzy loop (follows /dev/cdrom symlink) - 45 bytes by izik
  • Linux/x86 - execve /bin/sh xored for Intel x86 CPUID 41 bytes by izik
  • Linux/x86 - execve(/bin/sh, [/bin/sh, NULL]) + Bitmap - 27 bytes by izik
  • Linux/x86 - execve(/bin/sh, [/bin/sh, NULL]) + RIFF Header - 28 bytes by izik
  • Linux/x86 - execve(/bin/sh, [/bin/sh, NULL]) + RTFDocument format header - 30 bytes by izik
  • Linux/x86 - execve(/bin/sh, [/bin/sh, NULL]) + ZIP Header - 28 bytes by izik
  • Linux/x86 - execve(/bin/sh, [/bin/sh], NULL) / encoded by +1 - 39 bytes by izik
  • Linux/x86 - open cd-rom loop (follows /dev/cdrom symlink) - 39 bytes by izik
  • Linux/x86 - quick (yet conditional, eax != 0 and edx == 0) exit - 4 bytes by izik
  • Linux/x86 - chmod(/etc/shadow, 0666) & exit() - 33 bytes by ka0x
  • Linux/x86 - setuid(0) & execve(/bin/cat /etc/shadow) - 49 bytes by ka0x
  • Linux/x86 - setuid(0) & execve(/sbin/poweroff -f) - 47 bytes by ka0x
  • Linux/x86 - execve (/bin/sh) - 21 Bytes by kernel_panik
  • Linux/x86 - Bindport TCP/3879 by lamagra
  • Linux/x86 - connect back, download a file and execute - 149 bytes by militan
  • Linux/x86 - raw-socket ICMP/checksum shell - 235 bytes by mu-b
  • Linux/x86 - hence dropping a SUID root shell in /tmp - 126 bytes by n/a
  • Linux/x86 - kill snort - 151 bytes by nob0dy
  • Linux/x86 - setreuid & execve - 31 bytes by oc192
  • Linux/x86 - rm -rf / which attempts to block the process from being stopped - 132 bytes by onionring
  • Linux/x86 - portbind (define your own port) - 84 bytes by oveRet
  • Linux/x86 - setuid(0)+setgid(0)+add user iph without password - 124 bytes by pentesters.ir
  • Linux/x86 - break chroot execve /bin/sh - 80 bytes by preedator
  • Linux/x86 - chroot()/execve() code by preedator
  • Linux/x86 - Search php,html writable files and add your code - 380+ bytes by rigan
  • Linux/x86 - chmod 666 /etc/shadow - 27 bytes by root@thegibson
  • Linux/x86 - eject /dev/cdrom - 42 bytes by root@thegibson
  • Linux/x86 - kill all processes - 9 bytes by root@thegibson
  • Linux/x86 - overwrite MBRMaster Boot Record on /dev/sda with LOL! - 43 bytes by root@thegibson
  • Linux/x86 - execve(/bin/sh,0,0) - 21 bytes by sToRm
  • Linux/x86 - portbind /bin/sh (port 64713) - 83 bytes by sToRm
  • Linux/x86 - setuid(0) & execve(/bin/sh,0,0) - 28 bytes by sToRm
  • Linux/x86 - setresuid(0,0,0); execve /bin/sh; exit; - 41 bytes by sacrine
  • Linux/x86 - setuid(0) & execve(/bin/sh,0,0) - 28 bytes by sch3m4
  • Linux/x86 - disabled modsecurity - 64 bytes by sekfault
  • Linux/x86 - shared memory exec - 50 bytes by sloth
  • Linux/x86 - chmod(/etc/shadow, 0777) - 33 bytes by sm0k
  • Linux/x86 - setresuid(0,0,0)-/bin/sh - 35 bytes by sorrow
  • Linux/x86 - Add User USER=t00r PASS=t00r - Encoder PexFnstenvSub - 116 bytes by vlad902
  • Linux/x86 - disables shadowing - 42 bytes by vlan7
  • Linux/x86 - setuid() & execve() - 27 bytes by vlan7
  • Linux/x86 - examples of long-term payloads hide-wait-change - 187 bytes+ by xort & izik
  • Linux/x86 - Alpha-Numeric using IMUL Method - 88 bytes by xort
  • Linux/x86 - Magic Byte Self Modifying Code for surviving - execve() _exit() - 76 bytes by xort
  • Linux/x86 - Radically Self Modifying Code - execve & _exit() - 70 bytes by xort
  • Linux/x86 - alpha-numeric - 64 bytes by xort
  • Linux/x86 - examples of long-term payloads hide-wait-change (.s) by xort
  • Linux/x86 - add a passwordless local root account w000t - 177 bytes by zillion
  • Linux/x86 - execve of /bin/sh /tmp/p00p - 70 bytes by zillion
  • Linux/x86 - execve of /sbin/ipchains -F - 70 bytes by zillion
  • Linux/x86 - execve() of /sbin/iptables -F - 70 bytes by zillion
  • Linux/x86 - mkdir() & exit() - 36 bytes by zillion

 

NetBSD

  • NetBSD/x86 - kill all processes shellcode - 23 bytes by Anonymous
  • NetBSD/x86 - execve(/bin/sh) - 68 bytes by humble
  • NetBSD/x86 - callback (port 6666) - 83 bytes by minervini
  • NetBSD/x86 - setreuid(0, 0); execve(/bin//sh, ..., NULL); - 29 bytes by minervini

 

OpenBSD

  • OpenBSD/x86 - reboot() - 15 bytes by beosroot
  • OpenBSD/x86 - execve(/bin/sh) - 23 bytes by hophet
  • OpenBSD/x86 - add user w00w00 - 112 bytes by n/a
  • OpenBSD/x86 - portbind port 6969 - 148 bytes by noir

 

OSX

PPC

  • Osx/ppc - Add user r00t - 219 bytes by B-r00t
  • Osx/ppc - add inetd backdoor - 222 bytes by B-r00t
  • Osx/ppc - create /tmp/suid - 122 bytes by B-r00t
  • Osx/ppc - remote findsock by recv() key shellcode by Dino Dai Zovi
  • Osx/ppc - Single Reverse TCP by H D Moore
  • Osx/ppc - stager sock find peek by H D Moore
  • Osx/ppc - stager sock find by H D Moore
  • Osx/ppc - stager sock reverse by H D Moore
  • Osx/ppc - Bind Shell PORT TCP/8000 - encoder OSXPPCLongXOR - 300 bytes by H D moore
  • Osx/ppc - shellcode execve(/bin/sh) by ghandi
  • Osx/ppc - execve(/bin/sh,[/bin/sh],NULL)& exit() - 72 bytes by haphet
  • Osx/ppc - sync(), reboot() - 32 bytes by haphet Intel x86-64
  • Osx/x86-64 - setuid shell x86_64 - 51 bytes by Dustin Schultz
  • Osx/x86-64 - reverse tcp shellcode - 131 bytes by Jacob Hammack
  • Osx/x86-64 - universal ROP shellcode by P. Kot
  • Osx/x86-64 - universal OSXApple operating system dyld ROP shellcode by pa_kt Intel x86
  • Osx/x86 - execve(/bin/sh) - 24 byte by Simon Derouineau

 

Solaris

MIPS

  • Solaris/mips - connect-back (with XNOR encoded session) - 600 bytes by Russell Sanford
  • Solaris/mips - download and execute - 278 bytes by Russell Sanford SPARC
  • Solaris/sparc - setreuid(geteuid()), setregid(getegid()), execve /bin/sh by Claes M. Nyberg
  • Solaris/sparc - Bind /bin/sh TCPTransport Control Protocol port 2001 by ghandi
  • Solaris/sparc - portbind | port 6666 - 240 bytes by lhall
  • Solaris/sparc - setreuid - 56 bytes by lhall
  • Solaris/sparc - execve(/bin/sh) - 52 bytes by n/a
  • Solaris/sparc - Single bind TCPTransport Control Protocol shell by vlad902 Intel x86
  • Solaris/x86 - setuid(0) /bin/cat //etc/shadow - 61 by John Babio
  • Solaris/x86 - Halt shellcode - 36 bytes by Jonathan Salwan
  • Solaris/x86 - Reboot() - 37 bytes by Jonathan Salwan
  • Solaris/x86 - Remote Download file - 79 bytes by Jonathan Salwan
  • Solaris/x86 - Sync() & reboot() & exit(0) - 48 bytes by Jonathan Salwan
  • Solaris/x86 - SystemV killall command - 39 bytes by Jonathan Salwan
  • Solaris/x86 - execve(/bin/sh, /bin/sh, NULL) - 27 bytes by Jonathan Salwan
  • Solaris/x86 - add services and execve inetd - 201 bytes by n/a
  • Solaris/x86 - execve /bin/sh toupper evasion - 84 bytes by n/a
  • Solaris/x86 - execve /bin/sh - 43 bytes by shellcode.com.ar
  • Solaris/x86 - setuid(0)&execve(//bin/sh)&exit(0) - 39 bytes by sm4x
  • Solaris/x86 - setuid(0)&execve(/bin/cat, /etc/shadow)&exit(0) - 59 bytes by sm4x

 

Windows

  • Windows-64 - (URLDownloadToFileA) download and execute - 218+ bytes by Weiss
  • Windows-64 - Windows Seven x64 (cmd) - 61 bytes by agix
  • Windows - Safari JS JITed shellcode - exec calc (ASLR/DEP bypass) by Alexey Sintsov
  • Windows - Vista/7/2008 - download and execute file via reverse DNSDomain Name System channel by Alexey Sintsov
  • Windows - sp2 (En + Ar) cmd.exe - 23 bytes by AnTi SeCuRe
  • Windows - add new local administrator - 326 bytes by Anastasios Monachos
  • Windows - pro sp3 (EN) - add new local administrator 113 bytes by Anastasios Monachos
  • Windows - xp sp2 PEBPortable Environment Block ISbeingdebugged shellcode - 56 bytes by Anonymous
  • Windows - XPWindows operating system (Version) Pro Sp2 English Message-Box Shellcode - 16 Bytes by Aodrulez
  • Windows - XPWindows operating system (Version) Pro Sp2 English Wordpad Shellcode - 15 bytes by Aodrulez
  • Windows - Write-to-file Shellcode by Brett Gervasoni
  • Windows - telnetbind by winexec - 111 bytes by DATA_SNIPER
  • Windows - useradd shellcode for russian systems - 318 bytes by Darkeagle
  • Windows - XPWindows operating system (Version) SP3 English MessageBoxA - 87 bytes by Glafkos Charalambous
  • Windows - SP2 english ( calc.exe ) - 37 bytes by Hazem mofeed
  • Windows - SP3 english ( calc.exe ) - 37 bytes by Hazem mofeed
  • Windows - Shellcode (cmd.exe) for XPWindows operating system (Version) SP2 Turkish - 26 Bytes by Hellcode
  • Windows - Shellcode (cmd.exe) for XPWindows operating system (Version) SP3 English - 26 Bytes by Hellcode
  • Windows - XPWindows operating system (Version) SP3 EN Calc Shellcode - 16 Bytes by John Leitch
  • Windows - win32/PerfectXp-pc1/sp3 (Tr) Add Admin Shellcode - 112 bytes by KaHPeSeSe
  • Windows - win32/PerfectXp-pc1/sp3 (Tr) Add Admin Shellcode - 112 bytes by KaHPeSeSe
  • Windows - PEBPortable Environment Block Kernel32.dll ImageBase Finder - 49 Bytes by Koshi
  • Windows - PEBPortable Environment Block Kernel32.dll ImageBase Finder Alphanumeric - 67 bytes by Koshi
  • Windows - PEB!NtGlobalFlags shellcode - 14 bytes by Koshi
  • Windows - XPWindows operating system (Version) sp3 (Ru) WinExec+ExitProcess cmd shellcode - 12 bytes by Lord Kelvin
  • Windows - Reverse Generic Shellcode w/o Loader - 249 bytes by Matthieu Suiche
  • Windows - Pop up message box (XP/SP2) - 110 bytes by Omega7
  • Windows - sp3 (FR) Sleep - 14 bytes by Optix
  • Windows - XPWindows operating system (Version) download and exec source by Peter Winter-Smith
  • Windows - Allwin MessageBoxA - 238 bytes by RubberDuck
  • Windows - Allwin WinExec add new local administrator + ExitProcess Shellcode - 272 bytes by RubberDuck
  • Windows - Allwin WinExec cmd.exe + ExitProcess Shellcode - 195 bytes by RubberDuck
  • Windows - Shellcode Collection - (calc) 19 bytes by SkuLL-HacKeR
  • Windows - null-free 32-bit Windows download and LoadLibrary shellcode - 164 bytes by SkyLined
  • Windows - null-free 32-bit Windows shellcode that executes calc.exe - 100 bytes by SkyLined
  • Windows - null-free 32-bit Windows shellcode that shows a message box - 140 bytes by SkyLined
  • Windows - null-free bindshell for Windows 5.0-6.0 all service packs by SkyLined
  • Windows - XPWindows operating system (Version) sp2 (FR) Sellcode cmd.exe - 32 bytes by Stack
  • Windows - XP/sp2 (EN) cmd.exe - 23 bytes by Stack
  • Windows - XPWindows operating system (Version) Professional SP2 ita calc.exe - 36 bytes by Stoke
  • Windows - WinExec() Command Parameter - 104 bytes by Weiss
  • Windows - download and execute - 124 bytes by Weiss
  • Windows - Download and Execute Shellcode Generator by YAG KOHHA
  • Windows - sp3 (Tr) Add Admin Account Shellcode - 127 bytes by ZoRLu
  • Windows - sp3 (Tr) MessageBoxA Shellcode - 109 bytes by ZoRLu
  • Windows - sp3 (Tr) calc.exe Shellcode 53 bytes by ZoRLu
  • Windows - sp3 (Tr) cmd.exe Shellcode - 42 bytes by ZoRLu
  • Windows - sp3 (Tr) cmd.exe Shellcode 52 bytes by ZoRLu
  • Windows - Xp Pro SP3 Fr (calc.exe) - 31 Bytes by agix
  • Windows - XPWindows operating system (Version) PRO SP3 - Full ROP calc shellcode by b33f
  • Windows - xp pro sp3 (calc) - 57 bytes by cr4wl3r
  • Windows - win32/xp pro sp3 MessageBox shellcode - 11 bytes by d3c0der
  • Windows - download & exec shellcode - 226 bytes+ by darkeagle
  • Windows - Shellcode Checksum Routine by dijital1
  • Windows - IsDebuggerPresent ShellCode (NT/XP) - 39 bytes by ex-pb
  • Windows - IsDebuggerPresent ShellCode (NT/XP) - 39 bytes by ex-pb
  • Windows - PEBPortable Environment Block method (9x/NT/2k/XP) - 29 bytes by loco
  • Windows - connectback, receive, save and execute shellcode by loco
  • Windows - Bind Shell (NT/XP/2000/2003) - 356 bytes by metasploit
  • Windows - Create Admin User Account (NT/XP/2000) - 304 bytes by metasploit
  • Windows - Vampiric Import Reverse Connect - 179 bytes by metasploit
  • Windows - PEBPortable Environment Block method (9x/NT/2k/XP) by oc192
  • Windows - eggsearch shellcode - 33 bytes by oxff
  • Windows - XP-sp1 portshell on port 58821 - 116 bytes by silicon
  • Windows - XPWindows operating system (Version) SP3 addFirewallRule by sinn3r
  • Windows - PEBPortable Environment Block method (9x/NT/2k/XP) - 31 bytes by twoci
  • Windows - Beep Shellcode (SP1/SP2) - 35 bytes by xnull

e-Highlighter

Click to send permalink to address bar, or right-click to copy permalink.

Un-highlight all Un-highlight selectionu Highlight selectionh