Exploit ShellCode 2018- Úvod  Remote  Web App  Local&Privilege Escalation  DoS & PoC  ShellCode  Exploit  Exploit prog.  Ex. Techniky  Exp. kit  Typy Exploitù  Exploit Articles 

ShellCode  H  2020  2019  2018


24.12.2018Linux/x86 - Kill All Processes Shellcode (14 bytes)Linux
19.12.2018Linux/x64 - Disable ASLR Security Shellcode (93 Bytes)Linux_x86-64
11.12.2018Linux/x86 - Bind (1337/TCP) Ncat (/usr/bin/ncat) Shell (/bin/bash) + Null-Free Shellcode (95 bytes)Linux_x86
04.12.2018Linux/x86 - /usr/bin/head -n99 cat etc/passwd Shellcode (61 Bytes)Linux
04.12.2018Linux/x64 - Reverse (0.0.0.0:1907/TCP) Shell Shellcode (119 Bytes)Linux_x86-64
13.11.2018Linux/x86 - Bind (99999/TCP) NetCat Traditional (/bin/nc) Shell (/bin/bash) Shellcode (58 bytes)Linux_x86
30.10.2018Windows/x64 - Remote (Bind TCP) Keylogger Shellcode (864 bytes) (Generator)Windows_x86-64
24.10.2018Linux/x86 - execve(/bin/cat /etc/ssh/sshd_config) Shellcode 44 BytesLinux_x86
08.10.2018Linux/x86 - execve(/bin/sh) + MMX/ROT13/XOR Shellcode (Encoder/Decoder) (104 bytes)Linux_x86
08.10.2018Linux/MIPS (Big Endian) - execve(/bin/sh) + Reverse TCP 192.168.2.157/31337 Shellcode (181 bytes)Linux_MIPS
04.10.2018Linux/x86 - execve(/bin/sh) + NOT/SHIFT-N/XOR-N Encoded Shellcode (50 byes)Linux_x86
26.09.2018Linux/ARM - Bind (0.0.0.0:4444/TCP) Shell (/bin/sh) + Null-Free Shellcode (92 Bytes)ARM
24.09.2018Linux/ARM - Egghunter (PWN!) + execve("/bin/sh", NULL, NULL) Shellcode (28 Bytes)ARM
24.09.2018Linux/ARM - Egghunter (PWN!) + execve("/bin/sh", NULL, NULL) + sigaction() Shellcode (52 Bytes)ARM
20.09.2018Linux/x86 - Egghunter (0x50905090) + sigaction() Shellcode (27 bytes)Linux_x86
18.09.2018Linux/ARM - Jump Back Shellcode + execve("/bin/sh", NULL, NULL) Shellcode (4 Bytes)ARM
14.09.2018Linux/x86 - Add Root User (r00t/blank) + Polymorphic Shellcode (103 bytes)Linux_x86
14.09.2018Linux/x86 - Read File (/etc/passwd) + MSF Optimized Shellcode (61 bytes)Linux_x86
14.09.2018Linux/86 - File Modification (/etc/hosts 127.1.1.1 google.com) + Polymorphic Shellcode (99 bytes)Linux_x86
14.09.2018Linux/x86 - echo "Hello World" + Random Bytewise XOR + Insertion Encoder Shellcode (54 bytes)Linux_x86
04.09.2018Linux/ARM - read(0, buf, 0xff) stager + execve("/bin/sh", NULL, NULL) Shellcode (20 Bytes)ARM
30.08.2018Linux/ARM - read(0, buf, 0xff) stager + execve("/bin/sh", NULL, NULL) Shellcode (28 Bytes)ARM
29.08.2018Linux/MIPS64 - execve(/bin/sh) Shellcode (48 bytes)Linux_MIPS
29.08.2018Linux/ARM - execve("/bin/sh", ["/bin/sh"], NULL) Shellcode (32 Bytes)ARM
29.08.2018Linux/x86 - Bind (1337/TCP) Shell (/bin/sh) + (Dual IPv4 and IPv6) Shellcode (146 bytes)Linux_x86
29.08.2018Linux/x86 - Reverse TCP (fd15:4ba5:5a2b:1002:61b7:23a9:ad3d:5509:1337/TCP) Shell (/bin/sh) + IPv6 Shellcode (Generator) (94 bytes)Linux_x86
29.08.2018Windows/x64 (10) - WoW64 Egghunter (w00tw00t) Shellcode (50 bytes)Windows_x86-64
13.08.2018Linux/x64 - Add Root User (toor/toor) Shellcode (99 bytes)Linux_x86-64
03.08.2018Linux/x86 - Reverse TCP (::FFFF:192.168.1.5:4444/TCP) Shell (/bin/sh) + Null-Free + IPv6 Shellcode (86 bytes)Linux_x86
03.08.2018Linux/ARM - Bind (4444/TCP) Shell (/bin/sh) + IPv6 Shellcode (128 Bytes)ARM
01.08.2018Linux/ARM - Reverse (::1:4444/TCP) Shell (/bin/sh) +IPv6 Shellcode (116 Bytes)ARM
23.07.2018Linux/x86 - Bind (4444/TCP) Shell (/bin/sh) + IPv6 Shellcode (100 bytes)Linux_x86
17.07.2018Linux/x64 - Reverse (::1:1337/TCP) Shell (/bin/sh) + IPv6 + Password (pwnd) Shellcode (115 bytes)Linux_x86-64
16.07.2018Linux/ARM - Bind (1234/TCP) Shell (/bin/sh) Shellcode (104 bytes)ARM
09.07.2018Linux/x86 - Kill Process Shellcode (20 bytes)Linux_x86
02.07.2018Linux/x86 - Execve /bin/cat /etc/passwd Shellcode (37 bytes)Linux_x86
08.06.2018Linux/ARM - Egghunter (0x50905090) + execve('/bin/sh') Shellcode (60 bytes)ARM
31.05.2018Linux/x86 - Egghunter (0xdeadbeef) + access() + execve(/bin/sh) Shellcode (38 bytes)Linux_x86
31.05.2018Linux/x86 - Bind (4444/TCP) Shell (/bin/sh) Shellcode (105 bytes)Linux_x86
31.05.2018Linux/ARM - Egghunter (0x50905090) + execve('/bin/sh') Shellcode (32 bytes)ARM
28.05.2018Linux/x86 - Bind (5555/TCP) Shell (/bin/sh) Shellcode (98 bytes)Linux_x86
24.05.2018Linux/x86 - Reverse (10.10.2.4:4444/TCP) Shell Shellcode (68 bytes)Linux_x86
24.05.2018Linux/x86 - Reverse (10.0.7.17:4444/TCP) Shell (/bin/sh) Shellcode (101 Bytes)Linux_x86
23.05.2018Linux/x86 - Bind (4444/TCP) Shell (/bin/sh) + IPv6 Shellcode (113 bytes)Linux_x86
14.05.2018Linux/x86 - Reverse (127.0.0.1:4444/TCP) Shell (/bin/sh) Shellcode (96 Bytes)Linux_x86
10.05.2018Linux/x86 - Read /etc/passwd Shellcode (62 bytes)Linux_x86
09.05.2018Linux/x86 - Bind (9443/TCP) Shell + fork() + Null-Free Shellcode (113 bytes)Linux_x86
06.05.2018Linux/x86 - execve(/bin/sh) + NOT Encoded Shellcode (27 bytes)Linux_x86
24.04.2018Linux/x86 - Bind (1337/TCP) Shell (/bin/sh) + Null-Free Shellcode (92 bytes)Linux_x86
24.04.2018Linux/x86 - Edit /etc/sudoers (ALL ALL=(ALL) NOPASSWD: ALL) For Full Access + Null-Free Shellcode (79 bytes)Linux_x86
24.04.2018Linux/x86 - Reverse (127.1.1.1:5555/TCP) Shell Shellcode (73 Bytes)Linux_x86
24.04.2018Linux/x86 - chmod 4755 /bin/dash Shellcode (33 bytes)Linux_x86
24.04.2018Linux/x86 - execve(cp /bin/sh /tmp/sh; chmod +s /tmp/sh) + Null-Free Shellcode (74 bytes)Linux_x86
24.04.2018Linux/x86 - execve(/bin/sh) + ROT-13/RShift-2/XOR Encoded Shellcode (44 bytes)Linux_x86
11.04.2018Linux/x64 - x64 Assembly Shellcode (Generator)Generator
23.03.2018Linux/x86 - Egghunter + Null-Free Shellcode (11 Bytes)Linux_x86
20.03.2018Linux/x86 - execve(/bin/sh) Shellcode (18 bytes)Linux_x86
19.02.2018Linux/ARM - Bind (4444/TCP) Shell (/bin/sh) + IP Controlled (192.168.1.190) + Null-Free Shellcode (168 bytes)ARM
02.02.2018Linux/x64 - Twofish Encoded + DNS (CNAME) Password + execve(/bin/sh) ShellcodeLinux_x86-64
28.01.2018Linux/x86 - Egghunter Shellcode (12 Bytes)Linux_x86
28.01.2018Linux/ARM - Reverse (192.168.1.1:4444/TCP) Shell (/bin/sh)+ Null-Free Shellcode (80 bytes)ARM
26.01.2018Linux/x86 - Disable ASLR Security + Obfuscated Shellcode (23 bytes)Linux_x86
23.01.2018Linux/x86 - execve(/bin/sh) + ROT-N/Shift-N/XOR-N Encoded Shellcode (77 bytes)Linux_x86
15.01.2018Linux/ARM - Reverse (192.168.1.1:4444/TCP) Shell (/bin/sh) + Password (MyPasswd) + Null-Free Shellcode (156 bytes)ARM
14.01.2018Linux/x86 - execve(/bin/sh) + Polymorphic Shellcode (26 bytes)Linux_x86
13.01.2018Linux/x64 - Execute /bin/sh Shellcode (24 bytes)Linux_x86-64
13.01.2018Linux/x64 - Add Map (127.1.1.1 google.lk) In /etc/hosts Shellcode (96 bytes)Linux_x86-64
13.01.2018Linux/x64 - Flush IPTables Rules (execve("/sbin/iptables", ["/sbin/iptables", "-F"], NULL)) Shellcode (43 bytes)Linux_x86-64
11.01.2018Linux/ARM (Raspberry Pi) - Bind (0.0.0.0:4444/TCP) Shell (/bin/sh) + Null-Free Shellcode (112 bytes)ARM
10.01.2018Linux/x86 - execve(/bin/dash) Shellcode (30 bytes)Linux_x86
10.01.2018Linux/x86 - execve(/bin/sh) + Polymorphic Shellcode (53 bytes)Linux_x86
05.01.2018Linux/x86 - Reverse (127.1.1.1:8888/TCP) Shell (/bin/sh) + Null-Free Shellcode (67/69 bytes)Linux_x86
04.01.2018Linux/x86 - chmod 777 /etc/sudoers Shellcode (36 bytes)Linux_x86