Exploit ShellCode 2020- Úvod  Remote  Web App  Local&Privilege Escalation  DoS & PoC  ShellCode  Exploit  Exploit prog.  Ex. Techniky  Exp. kit  Typy Exploitù  Exploit Articles 

ShellCode  H  2020  2019  2018


2020-07-26Linux/x86 - Egghunter (0x50905090) + sigaction + execve(/bin/sh) Shellcode (35 bytes)Linux_x86
2020-07-26Windows/x86 - Download File (http://192.168.43.192:8080/9MKWaRO.hta) Via mshta Shellcode (100 bytes)Windows_x86
2020-06-17Linux/x86 - ASLR deactivation polymorphic Shellcode (124 bytes)Linux_x86
2020-06-15Linux/ARM - execve /bin/dash Shellcode (32 bytes)ARM
2020-06-15Linux/ARM - Bind (0.0.0.0:1337/TCP) Shell (/bin/sh) + Null-Free Shellcode (100 bytes)ARM
2020-04-24Linux/x64 - Password Protected Bindshell + Null-free Shellcode (272 Bytes)Linux
2020-04-21Windows/x86 - MSVCRT System + Dynamic Null-free + Add RDP Admin + Disable Firewall + Enable RDP Shellcode (644 Bytes)Windows
2020-03-25Windows/x64 - WinExec Add-Admin Dynamic Null-Free Shellcode (210 Bytes)Windows_x86-64
2020-03-23Linux\x86 - 'reboot' polymorphic Shellcode (26 bytes)Linux
2020-03-18Windows/x64 - Dynamic MessageBoxA or MessageBoxW PEB & Import Table Method Shellcode (232 bytes)Windows
2020-02-24Windows\x86 - Null-Free WinExec Calc.exe Shellcode (195 bytes)Windows_x86
2020-02-10Linux/x86 - Bind Shell Generator Shellcode (114 bytes)Linux
2020-01-30Windows/x86 - Dynamic Bind Shell + Null-Free Shellcode (571 Bytes)Windows
2020-01-22Windows/7 - Screen Lock Shellcode (9 bytes)Windows
2020-01-08Linux/x86 - Random Bytes Encoder + XOR/SUB/NOT/ROR execve(/bin/sh) Shellcode (114 bytes)Linux
2020-01-06Linux/x86 - Execve() Alphanumeric Shellcode (66 bytes)Linux