[shellcode] Linux/x86 - chmod(/bin/sh,04775) + set sh +s Shellcode (31 bytes)
Linux/x86 - chmod(/bin/sh,04775) + set sh +s Shellcode (31 bytes)
https://www.exploit-db.com/exploits/43671/?rss
Linux/x86 - chmod(/bin/sh,04775) + set sh +s Shellcode (31 bytes)
https://www.exploit-db.com/exploits/43671/?rss
[shellcode] Linux/x86 - setuid() + execve() + exit() Shellcode (44 bytes)
Linux/x86 - setuid() + execve() + exit() Shellcode (44 bytes)
https://www.exploit-db.com/exploits/43670/?rss
Linux/x86 - setuid() + execve() + exit() Shellcode (44 bytes)
https://www.exploit-db.com/exploits/43670/?rss
[shellcode] Linux/x86 - Add Root User To /etc/passwd + No Password + exit() Shellcode (83 bytes)
Linux/x86 - Add Root User To /etc/passwd + No Password + exit() Shellcode (83 bytes)
https://www.exploit-db.com/exploits/43669/?rss
Linux/x86 - Add Root User To /etc/passwd + No Password + exit() Shellcode (83 bytes)
https://www.exploit-db.com/exploits/43669/?rss
[shellcode] Linux/x86 - Bind TCP (45295/TCP) Shell (/bin/sh) + fork() Shellcode (131 bytes)
Linux/x86 - Bind TCP (45295/TCP) Shell (/bin/sh) + fork() Shellcode (131 bytes)
https://www.exploit-db.com/exploits/43675/?rss
Linux/x86 - Bind TCP (45295/TCP) Shell (/bin/sh) + fork() Shellcode (131 bytes)
https://www.exploit-db.com/exploits/43675/?rss
[shellcode] Linux/x86 - Reverse TCP (www.netric.org:45295/TCP) Shell (/bin/sh) Shellcode (131 bytes)
Linux/x86 - Reverse TCP (www.netric.org:45295/TCP) Shell (/bin/sh) Shellcode (131 bytes)
https://www.exploit-db.com/exploits/43674/?rss
Linux/x86 - Reverse TCP (www.netric.org:45295/TCP) Shell (/bin/sh) Shellcode (131 bytes)
https://www.exploit-db.com/exploits/43674/?rss
[shellcode] Linux/x86 - setresuid(0,0,0) + execve(/bin/sh) + exit() Shellcode (41 bytes)
Linux/x86 - setresuid(0,0,0) + execve(/bin/sh) + exit() Shellcode (41 bytes)
https://www.exploit-db.com/exploits/43673/?rss
Linux/x86 - setresuid(0,0,0) + execve(/bin/sh) + exit() Shellcode (41 bytes)
https://www.exploit-db.com/exploits/43673/?rss
[webapps] D-Link DSL-2640R - Unauthenticated DNS Change
D-Link DSL-2640R - Unauthenticated DNS Change
https://www.exploit-db.com/exploits/43678/?rss
D-Link DSL-2640R - Unauthenticated DNS Change
https://www.exploit-db.com/exploits/43678/?rss
[shellcode] Linux/x86 - /sbin/iptables --flush Shellcode (69 bytes)
Linux/x86 - /sbin/iptables --flush Shellcode (69 bytes)
https://www.exploit-db.com/exploits/43677/?rss
Linux/x86 - /sbin/iptables --flush Shellcode (69 bytes)
https://www.exploit-db.com/exploits/43677/?rss
[webapps] Reservo Image Hosting Script 1.5 - Cross-Site Scripting
Reservo Image Hosting Script 1.5 - Cross-Site Scripting
https://www.exploit-db.com/exploits/43676/?rss
Reservo Image Hosting Script 1.5 - Cross-Site Scripting
https://www.exploit-db.com/exploits/43676/?rss
[shellcode] Linux/x86 - pwrite(/etc/shadow, (md5 hash of agix), 32, 8) Shellcode (89 bytes)
Linux/x86 - pwrite(/etc/shadow, (md5 hash of agix), 32, 8) Shellcode (89 bytes)
https://www.exploit-db.com/exploits/43684/?rss
Linux/x86 - pwrite(/etc/shadow, (md5 hash of agix), 32, 8) Shellcode (89 bytes)
https://www.exploit-db.com/exploits/43684/?rss
[webapps] SugarCRM 3.5.1 - Cross-Site Scripting
SugarCRM 3.5.1 - Cross-Site Scripting
https://www.exploit-db.com/exploits/43683/?rss
SugarCRM 3.5.1 - Cross-Site Scripting
https://www.exploit-db.com/exploits/43683/?rss
[webapps] Belkin N600DB Wireless Router - Multiple Vulnerabilities
Belkin N600DB Wireless Router - Multiple Vulnerabilities
https://www.exploit-db.com/exploits/43682/?rss
Belkin N600DB Wireless Router - Multiple Vulnerabilities
https://www.exploit-db.com/exploits/43682/?rss
[shellcode] Linux/x86 - setuid(0) + chmod(/etc/shadow, 0666) Shellcode (37 bytes)
Linux/x86 - setuid(0) + chmod(/etc/shadow, 0666) Shellcode (37 bytes)
https://www.exploit-db.com/exploits/43681/?rss
Linux/x86 - setuid(0) + chmod(/etc/shadow, 0666) Shellcode (37 bytes)
https://www.exploit-db.com/exploits/43681/?rss
[shellcode] Linux/x86 - setuid(0) + execve(/bin/sh, 0, 0) Shellcode (27 bytes)
Linux/x86 - setuid(0) + execve(/bin/sh, 0, 0) Shellcode (27 bytes)
https://www.exploit-db.com/exploits/43680/?rss
Linux/x86 - setuid(0) + execve(/bin/sh, 0, 0) Shellcode (27 bytes)
https://www.exploit-db.com/exploits/43680/?rss
[shellcode] Linux/x86 - setuid(0) + execve(/bin/sh) Shellcode (29 bytes)
Linux/x86 - setuid(0) + execve(/bin/sh) Shellcode (29 bytes)
https://www.exploit-db.com/exploits/43679/?rss
Linux/x86 - setuid(0) + execve(/bin/sh) Shellcode (29 bytes)
https://www.exploit-db.com/exploits/43679/?rss
[shellcode] Linux/x86 - Remote File Download Shellcode (42 bytes)
Linux/x86 - Remote File Download Shellcode (42 bytes)
https://www.exploit-db.com/exploits/43685/?rss
Linux/x86 - Remote File Download Shellcode (42 bytes)
https://www.exploit-db.com/exploits/43685/?rss
[shellcode] Linux/x86 - sys_exit(0) Shellcode (8 bytes)
Linux/x86 - sys_exit(0) Shellcode (8 bytes)
https://www.exploit-db.com/exploits/43688/?rss
Linux/x86 - sys_exit(0) Shellcode (8 bytes)
https://www.exploit-db.com/exploits/43688/?rss
[shellcode] Linux/x86 - sys_sethostname(PwNeD !!, 8) Shellcode (32 bytes)
Linux/x86 - sys_sethostname(PwNeD !!, 8) Shellcode (32 bytes)
https://www.exploit-db.com/exploits/43687/?rss
Linux/x86 - sys_sethostname(PwNeD !!, 8) Shellcode (32 bytes)
https://www.exploit-db.com/exploits/43687/?rss
[shellcode] Linux/x86 - CDRom Ejecting Shellcode (46 bytes)
Linux/x86 - CDRom Ejecting Shellcode (46 bytes)
https://www.exploit-db.com/exploits/43686/?rss
Linux/x86 - CDRom Ejecting Shellcode (46 bytes)
https://www.exploit-db.com/exploits/43686/?rss
[shellcode] Linux/x86 - sys_rmdir("/tmp/willdeleted") Shellcode (41 bytes)
Linux/x86 - sys_rmdir("/tmp/willdeleted") Shellcode (41 bytes)
https://www.exploit-db.com/exploits/43691/?rss
Linux/x86 - sys_rmdir("/tmp/willdeleted") Shellcode (41 bytes)
https://www.exploit-db.com/exploits/43691/?rss
[shellcode] Linux/x86 - sys_execve(/bin/sh, -c, ping localhost) Shellcode (55 bytes)
Linux/x86 - sys_execve(/bin/sh, -c, ping localhost) Shellcode (55 bytes)
https://www.exploit-db.com/exploits/43690/?rss
Linux/x86 - sys_execve(/bin/sh, -c, ping localhost) Shellcode (55 bytes)
https://www.exploit-db.com/exploits/43690/?rss