SSV-98352 |
2020-08-18 |
|
禅道前台Getshell |
|
13898 | 0 |
SSV-30185 |
2012-03-13 |
|
Linux x86_64 - add user with passwd (189 bytes) |
|
2023 | 0 |
SSV-30035 |
2012-01-18 |
|
Linux/x86 Search For php,html Writable Files and Add Your Code |
|
1246 | 0 |
SSV-20985 |
2011-10-09 |
|
Linux x86 Blind Port 1122 Connect shell code 101 bytes |
|
1298 | 0 |
SSV-20592 |
2011-05-26 |
|
Allwin WinExec add new local administrator + ExitProcess Shellcode |
|
1239 | 0 |
SSV-20499 |
2011-04-24 |
|
Linux/x86 - netcat bindshell port 6666 - 69 bytes |
|
1357 | 0 |
SSV-20392 |
2011-03-27 |
|
win32 eggsearch shellcode (33 bytes) |
|
1510 | 0 |
SSV-19946 |
2010-07-11 |
|
Linux/x86-64 - execve("/sbin/iptables", ["/sbin/iptables", "-F"], NULL) - 49 bytes |
|
1320 | 0 |
SSV-19852 |
2010-06-24 |
|
ShellCode WinXP SP3 SPA URLDownloadToFileA + CreateProcessA + ExitProcess |
|
1290 | 0 |
SSV-19823 |
2010-06-21 |
|
Linux/x86-64 - Add root user with password - 390 bytes |
|
1221 | 0 |
SSV-19799 |
2010-06-17 |
|
Solaris/x86 - Sync() & reboot() & exit(0) - 48 bytes |
|
1313 | 0 |
SSV-19741 |
2010-06-05 |
|
Windows Seven x64 (cmd) Shellcode 61 Bytes |
|
1244 | 0 |
SSV-19702 |
2010-05-28 |
|
Linux/x86 alphanumeric Bomb FORK Shellcode 117 Bytes |
|
1087 | 0 |
SSV-19703 |
2010-05-28 |
|
Linux/x86 pwrite("/etc/shadow", hash, 32, 8) Shellcode 83 |
|
1684 | 0 |
SSV-19505 |
2010-04-24 |
|
27 bytes setreuid(0, 0) & execve("/bin/sh") shellcode |
|
1034 | 0 |
SSV-19491 |
2010-04-22 |
|
Linux x86 polymorphic forkbombe - 30 bytes |
|
1162 | 0 |
SSV-19485 |
2010-04-21 |
|
Linux write() & exit(0) shellcode genearator with customizable text |
|
1133 | 0 |
SSV-19308 |
2010-03-21 |
|
JITed egg-hunter stage-0 shellcode |
|
1092 | 0 |
SSV-19296 |
2010-03-19 |
|
Win32 Mini HardCode WinExec&ExitProcess Shellcode 16 bytes |
|
1085 | 0 |
SSV-19269 |
2010-03-14 |
|
Windows Server 2003 Enterprise Edition SP1 ita calc.exe shellcode 36 bytes |
|
1243 | 0 |
SSV-19259 |
2010-03-12 |
|
Windows XP Professional SP2 ita calc.exe shellcode 36 bytes |
|
1236 | 0 |
SSV-19239 |
2010-03-08 |
|
JITed stage-0 shellcode |
|
1114 | 0 |
SSV-19229 |
2010-03-06 |
|
Linux x86 - disabled modsecurity - 64 bytes |
|
1145 | 0 |
SSV-19201 |
2010-02-28 |
|
Windows Xp Home Edition SP2 English ( calc.exe ) 37 bytes |
|
1163 | 0 |
SSV-18971 |
2010-01-21 |
|
Win32 Shellcode XP SP2 FR (calc) 19 bytes |
|
1249 | 0 |
SSV-18231 |
2010-01-10 |
|
netbsd/x86 setreuid(0 0) |
|
1330 | 0 |
SSV-18170 |
2010-01-10 |
|
linux/x86 write(0 Hello core!\n"" 12) |
|
1052 | 0 |
SSV-18185 |
2010-01-10 |
|
linux/x86 execve(""/bin/ash"" 0 0) |
|
1047 | 0 |
SSV-18166 |
2010-01-10 |
|
linux/x86 dup2(0 0) |
|
1091 | 0 |
SSV-18167 |
2010-01-10 |
|
linux/x86 if(read(fd buf 512)<=2) _exit(1) else buf() |
|
999 | 0 |
SSV-18168 |
2010-01-10 |
|
linux/x86 _exit(1) |
|
1159 | 0 |
SSV-18169 |
2010-01-10 |
|
linux/x86 read(0 buf 2541) |
|
1043 | 0 |
SSV-18200 |
2010-01-10 |
|
linux/x86 cp /bin/sh /tmp/katy |
|
1070 | 0 |
SSV-15223 |
2010-01-10 |
|
linux/x86 eject /dev/cdrom 42 bytes |
|
1089 | 0 |
SSV-18245 |
2010-01-10 |
|
sco/x86 execve(""/bin/sh"" ... NULL) |
|
1049 | 0 |
SSV-18246 |
2010-01-10 |
|
solaris/sparc executes command after setreuid |
|
1248 | 0 |
SSV-18254 |
2010-01-10 |
|
solaris/x86 setuid(0) execve(//bin/sh) |
|
1263 | 0 |
SSV-18124 |
2010-01-10 |
|
linux/x86 add root user r00t with no password to |
|
1032 | 0 |
SSV-15178 |
2010-01-04 |
|
Windows XP Pro Sp2 English "Wordpad" Shellcode |
|
1183 | 0 |
SSV-15179 |
2010-01-04 |
|
Windows XP Pro Sp2 English "Message-Box" Shellcode |
|
998 | 0 |
SSV-15180 |
2010-01-04 |
|
linux/x86 append "/etc/passwd" & exit() 107 bytes |
|
1007 | 0 |
SSV-15166 |
2009-12-30 |
|
linux/x86 unlink(/etc/passwd) & exit() 35 bytes |
|
1014 | 0 |
SSV-18852 |
2009-12-30 |
|
linux/x86 break chroot 87 bytes |
|
1188 | 0 |
SSV-15165 |
2009-12-30 |
|
win32/xp sp2 (En + Ar) cmd.exe 23 bytes |
|
1077 | 0 |
SSV-18854 |
2009-12-30 |
|
Aptgp.v1.3.0c Cross Site Scripting Vulnerability |
|
1024 | 0 |
SSV-15168 |
2009-12-30 |
|
freebsd/x86 portbind shellcode 167 bytes |
|
1143 | 0 |
SSV-18853 |
2009-12-30 |
|
linux/x86 fork bomb 6 bytes |
|
1116 | 0 |
SSV-15167 |
2009-12-30 |
|
win32/xp sp2 calc.exe 45 bytes |
|
1116 | 0 |
SSV-15169 |
2009-12-30 |
|
Linux - setreuid (0,0) & execve(/bin/rm /etc/shadow) |
|
1018 | 0 |
SSV-18694 |
2009-12-24 |
|
PBX Phone System v2.x - Multiple Vulnerabilities |
|
1093 | 0 |
SSV-15078 |
2009-12-15 |
|
win xp sp2 PEB ISbeingdebugged shellcode |
|
1178 | 0 |
SSV-15079 |
2009-12-15 |
|
Linux - linux/x86 execve() - 51bytes |
|
1047 | 0 |
SSV-15081 |
2009-12-15 |
|
Linux - setuid(0) and cat /etc/shadow |
|
1170 | 0 |
SSV-15082 |
2009-12-15 |
|
Linux - setuid(0) & execve("/sbin/poweroff -f") |
|
1035 | 0 |
SSV-15080 |
2009-12-15 |
|
Linux - chmod(/etc/shadow, 0666) & exit() - 33 bytes |
|
1156 | 0 |
SSV-12584 |
2009-11-07 |
|
linux/x86 /sbin/iptables -F |
|
1118 | 0 |
SSV-12565 |
2009-11-03 |
|
Windows XP Pro Sp2 English "Wordpad" Shellcode (15 bytes) |
|
1129 | 0 |
SSV-12312 |
2009-09-16 |
|
linux/x86 listens for shellcode on tcp/5555 and jumps to it |
|
1091 | 0 |
SSV-12319 |
2009-09-16 |
|
linux/x86 shellcode that forks a HTTP Server on port tcp/8800 166 bytes |
|
985 | 0 |
SSV-12318 |
2009-09-16 |
|
linux/x86 Self-modifying shellcode for IDS evasion 64 bytes |
|
964 | 0 |
SSV-12141 |
2009-08-27 |
|
linux/x86 Polymorphic shellcode disable Network Card 75 bytes |
|
1094 | 0 |
SSV-12035 |
2009-08-12 |
|
linux/x86 /bin/sh polymorphic shellcode 48 bytes |
|
1030 | 0 |
SSV-12034 |
2009-08-12 |
|
linux/x86 killall5 polymorphic shellcode 61 bytes |
|
976 | 0 |
SSV-11891 |
2009-07-28 |
|
Windows x86 null-free bindshell for Windows 5.0-7.0 all service packs |
|
1051 | 0 |
SSV-11868 |
2009-07-24 |
|
Windows x86 null-free bindshell for Windows 5.0-6.0 all service packs |
|
1075 | 0 |
SSV-11830 |
2009-07-18 |
|
win32/xp sp2 (En) cmd.exe 23 bytes |
|
966 | 0 |
SSV-11798 |
2009-07-12 |
|
Linux/x86 Port Binding Shellcode (xor-encoded) 152 bytes |
|
1014 | 0 |
SSV-11756 |
2009-07-06 |
|
BDATuner.MPEG2TuneRequest Stack Overflow Exploit |
|
1288 | 0 |
SSV-11757 |
2009-07-06 |
|
win32 xp-sp3 beep and exitprocess shellcode 28 bytes |
|
1005 | 0 |
SSV-18104 |
2009-06-29 |
|
linux/x86 reboot() polymorphic shellcode 57 bytes |
|
971 | 0 |
SSV-18097 |
2009-06-29 |
|
linux/x86 execve shellcode generator null byte free |
|
1005 | 0 |
SSV-11690 |
2009-06-24 |
|
linux/x86 Shellcode Polymorphic chmod("/etc/shadow",666) 54 bytes |
|
991 | 0 |
SSV-18105 |
2009-06-22 |
|
linux/x86 Shellcode Polymorphic chmod(""/etc/shadow"" 666) 54 bytes |
|
958 | 0 |
SSV-11658 |
2009-06-19 |
|
netbsd/x86 kill all processes shellcode 23 bytes |
|
1270 | 0 |
SSV-11632 |
2009-06-17 |
|
linux/x86 setreuid(geteuid(),geteuid()),execve("/bin/sh",0,0) 34 bytes |
|
1005 | 0 |
SSV-11633 |
2009-06-17 |
|
solaris/x86 portbind/tcp shellcode generator |
|
1048 | 0 |
SSV-18106 |
2009-06-16 |
|
linux/x86 setreuid(geteuid() geteuid()) execve(""/bin/sh"" 0 0) 34 bytes |
|
1097 | 0 |
SSV-11567 |
2009-06-11 |
|
windows xp/sp1 generate portbind payload |
|
1174 | 0 |
SSV-11566 |
2009-06-11 |
|
linux/x86 generate portbind payload |
|
1062 | 0 |
SSV-11551 |
2009-06-09 |
|
linux/x86 Bind ASM Code Linux 179 bytes. |
|
963 | 0 |
SSV-11550 |
2009-06-09 |
|
linux/x86 bindport 8000 & add user with root access 225+ bytes |
|
1082 | 0 |
SSV-11549 |
2009-06-09 |
|
linux/x86 bindport 8000 & execve iptables -F 176 bytes |
|
1139 | 0 |
SSV-11328 |
2009-05-19 |
|
linux/x86-64 bindshell port:4444 shellcode 132 bytes |
|
1010 | 0 |
SSV-11327 |
2009-05-19 |
|
freebsd/x86-64 exec("/bin/sh") shellcode 31 bytes |
|
1107 | 0 |
SSV-18096 |
2009-05-18 |
|
freebsd/x86-64 exec(""/bin/sh"") shellcode 31 bytes |
|
1118 | 0 |
SSV-11319 |
2009-05-17 |
|
freebsd/x86-64 execve /bin/sh shellcode 34 bytes |
|
1055 | 0 |
SSV-11298 |
2009-05-15 |
|
linux/x86-64 setuid(0) + execve(/bin/sh) 49 bytes |
|
986 | 0 |
SSV-11261 |
2009-05-11 |
|
添加管理员账号 |
|
1027 | 0 |
SSV-18107 |
2009-04-30 |
|
Serial port shell binding busybox Launching shellcode |
|
997 | 0 |
SSV-10986 |
2009-04-14 |
|
FreeBSD i386/AMD64 Execve /bin/sh - Anti-Debugging |
|
1109 | 0 |
SSV-11013 |
2009-04-14 |
|
linux/x86 File unlinker 18 bytes + file path length |
|
1080 | 0 |
SSV-11012 |
2009-04-14 |
|
linux/x86 Perl script execution 99 bytes + script length |
|
972 | 0 |
SSV-10831 |
2009-03-17 |
|
win32 SEH omelet shellcode v0.1 |
|
1031 | 0 |
SSV-10807 |
2009-03-12 |
|
Hp-ux - execve(/bin/sh) - 58 bytes |
|
1129 | 0 |
SSV-10808 |
2009-03-12 |
|
CSO/x86 - execve("/bin/sh", ..., NULL) - 43 bytes |
|
1002 | 0 |
SSV-10749 |
2009-03-02 |
|
FreeBSD/x86 - setuid(0)&execve({"//sbin/ipf","-Faa",0},0); - 57 bytes |
|
1075 | 0 |
SSV-10747 |
2009-03-02 |
|
FreeBSD/x86 - kill all processes - 12 bytes |
|
1194 | 0 |
SSV-10748 |
2009-03-02 |
|
FreeBSD/x86 - execve(/bin/cat & /etc/master.passwd) - 65 bytes |
|
1132 | 0 |
SSV-10750 |
2009-03-02 |
|
BSD/ppc - execve(/bin/sh) - 128 bytes |
|
1387 | 0 |
SSV-10752 |
2009-03-02 |
|
NetBSD/x86 - execve(/bin/sh) - 68 bytes |
|
1381 | 0 |