Advertisement
Guest User

s

a guest
Feb 27th, 2016
2,402
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 140.79 KB | None | 0 0
  1. ------------------------------------------------------------------------------------------------------------------------------------------------------------ ----------------------------------
  2. Linux Kernel 2.2.x - 2.4.x ptrace/kmod Local Root Exploit | ./linux/local/3.c
  3. Apache <= 2.0.44 (Linux) - Remote Denial of Service Exploit | ./linux/dos/11.c
  4. Linux Kernel < 2.4.20 - Module Loader Local Root Exploit | ./linux/local/12.c
  5. Mandrake Linux 8.2 - /usr/mail Local Exploit | ./linux/local/40.pl
  6. Linux eXtremail 1.5.x - Remote Format Strings Exploit | ./linux/remote/49.c
  7. Linux Kernel <= 2.4.20 - decode_fh Denial of Service Exploit | ./linux/dos/68.c
  8. Real Server 7/8/9 - Remote Root Exploit (Windows & Linux) | ./multiple/remote/86.c
  9. Linux pam_lib_smb < 1.1.6 - /bin/login Remote Exploit | ./linux/remote/89.c
  10. Linux Kernel 2.4.22 - _do_brk()_ Local Root Exploit (PoC) | ./linux/local/129.asm
  11. Linux Kernel <= 2.4.22 - (do_brk) Local Root Exploit (working) | ./linux/local/131.c
  12. Linux Kernel <= 2.4.23 / <= 2.6.0 - _do_mremap_ Local Proof of Concept (1) | ./linux/local/141.c
  13. Linux Kernel <= 2.4.23 / <= 2.6.0 - _do_mremap_ Local Proof of Concept (2) | ./linux/local/142.c
  14. SuSE Linux 9.0 - YaST config Skribt Local Exploit | ./linux/local/144.c
  15. Linux Kernel <= 2.4.23 / <= 2.6.0 - mremap() Bound Checking Root Exploit | ./linux/local/145.c
  16. Linux Kernel <= 2.2.25 / <= 2.4.24 / <= 2.6.2 - _mremap()_ Local Proof-of-Concept (2) | ./linux/local/154.c
  17. Linux Kernel <= 2.2.25 / <= 2.4.24 / <= 2.6.2 - _mremap()_ Missing _do_munmap_ Exploit | ./linux/local/160.c
  18. Slackware Linux - /usr/bin/ppp-off Insecure /tmp Call Exploit | ./linux/dos/185.sh
  19. PHF - Buffer Overflow Exploit for Linux-x86 | ./cgi/webapps/211.c
  20. Linux xsoldier-0.96 Exploit (Red Hat 6.2) | ./linux/local/229.c
  21. Linux Kernel 2.2 (TCP/IP Weakness) Exploit | ./linux/remote/237.c
  22. Seyon 2.1 rev. 4b i586-Linux Exploit | ./linux/local/252.pl
  23. BeroFTPD 1.3.4(1) - Remote Root Exploit (Linux x86) | ./linux/remote/269.c
  24. Linux Kernel <= 2.6.3 - (setsockopt) Local Denial of Service Exploit | ./linux/dos/274.c
  25. CVS Remote Entry Line Heap Overflow Root Exploit (Linux/FreeBSD) | ./multiple/remote/300.c
  26. Linux Kernel 2.4.x - 2.6.x - Assembler Inline Function Local DoS Exploit | ./linux/dos/306.c
  27. Resolv+ (RESOLV_HOST_CONF) - Linux Library Local Exploit | ./linux/local/317.txt
  28. BSD & Linux - umount Local Root Exploit | ./multiple/local/321.c
  29. BSD & Linux - lpr Command Local Root Exploit | ./linux/local/325.c
  30. Linux imapd Remote Overflow File Retrieve Exploit | ./linux/remote/340.c
  31. Linux Kernel File Offset Pointer Handling Memory Disclosure Exploit | ./linux/local/375.c
  32. Microsoft Messenger Denial of Service Exploit (MS03-043) (linux ver) | ./windows/dos/385.c
  33. Sendmail 8.11.x - Exploit (i386-Linux) | ./linux/local/411.c
  34. Linux Kernel <= 2.4.27 / 2.6.8 - binfmt_elf Executable File Read Exploit | ./linux/local/624.c
  35. Linux Kernel <= 2.4.28 / <= 2.6.9 - scm_send Local DoS Exploit | ./linux/dos/685.c
  36. Linux Kernel <= 2.6.9 / 2.4.22-28 - (igmp.c) Local Denial of Service Exploit | ./linux/dos/686.c
  37. Linux Kernel <= 2.6.9 / <= 2.4.28 - vc_resize int Local Overflow Exploit | ./linux/dos/690.c
  38. Linux Kernel <= 2.6.9 / <= 2.4.28 - Memory Leak Local DoS | ./linux/dos/691.c
  39. Linux Kernel <= 2.6.9 / <= 2.4.28 - ip_options_get Local Overflow | ./linux/dos/692.c
  40. SHOUTcast DNAS/Linux 1.9.4 - Format String Remote Exploit | ./linux/remote/712.c
  41. Linux Kernel 2.6.x - chown() Group Ownership Alteration Exploit | ./linux/local/718.c
  42. Linux Kernel <= 2.4.29-rc2 - uselib() Privilege Elevation | ./linux/local/744.c
  43. Linux Kernel 2.4 - uselib() Privilege Elevation Exploit | ./linux/local/778.c
  44. Linux ncpfs - Local Exploit | ./linux/local/779.sh
  45. MSN Messenger PNG Image Buffer Overflow (linux compile) | ./windows/remote/804.c
  46. Medal of Honor Spearhead Server Remote Buffer Overflow (Linux) | ./linux/remote/826.c
  47. Linux Kernel 2.4.x / 2.6.x - uselib() Local Privilege Escalation Exploit | ./linux/local/895.c
  48. Linux Kernel <= 2.6.10 - Local Denial of Service Exploit | ./linux/dos/904.c
  49. Linux Kernel PPC64/IA64 (AIO) - Local Denial of Service Exploit | ./linux/dos/911.c
  50. Aeon 0.2a - Local Linux Exploit (Perl) | ./linux/local/913.pl
  51. Aeon 0.2a - Local Linux Exploit (C) | ./linux/local/914.c
  52. Linux Kernel 2.4 / 2.6 - bluez Local Root Privilege Escalation Exploit (3) | ./linux/local/926.c
  53. dSMTP Mail Server 3.1b Linux Remote Root Format String Exploit | ./linux/remote/981.c
  54. Linux Mandrake <= 10.2 - cdrdao Local Root Exploit (unfixed) | ./linux/local/997.sh
  55. Linux Kernel <= 2.6.12-rc4 - (ioctl_by_bdev) Local Denial of Service Exploit | ./linux/dos/998.c
  56. Qpopper <= 4.0.8 - (poppassd) Local Root Exploit (Linux) | ./linux/local/1229.sh
  57. RealPlayer/Helix Player Remote Format String Exploit (linux) | ./linux/remote/1232.c
  58. Veritas NetBackup <= 6.0 (bpjava-msvc) Remote Exploit (linux) | ./multiple/remote/1263.pl
  59. linux-ftpd-ssl 0.17 (MKD/CWD) Remote Root Exploit | ./linux/remote/1295.c
  60. F-Secure Internet Gatekeeper for Linux < 2.15.484 - Local Root Exploit | ./linux/local/1297.py
  61. SuSE Linux <= 9.3 / 10 - (chfn) Local Root Privilege Escalation Exploit | ./linux/local/1299.sh
  62. Linux Kernel <= 2.6.11 - 'k-rad3.c' (CPL 0) Local Root Exploit | ./linux/local/1397.c
  63. Mozilla Firefox 1.5 location.QueryInterface() Code Execution (linux) | ./linux/remote/1474.pm
  64. MySQL 4.x/5.0 - User-Defined Function (UDF) Local Privilege Escalation Exploit (Linux) | ./linux/local/1518.c
  65. Linux Kernel 2.6.x - sys_timer_create() Local Denial of Service Exploit | ./linux/dos/1657.asm
  66. Linux Kernel < 2.6.16.18 - (Netfilter NAT SNMP Module) Remote DoS Exploit | ./linux/dos/1880.c
  67. Linux Kernel 2.6.13 <= 2.6.17.4 - sys_prctl() Local Root Exploit (1) | ./linux/local/2004.c
  68. Linux Kernel 2.6.13 <= 2.6.17.4 - sys_prctl() Local Root Exploit (2) | ./linux/local/2005.c
  69. Linux Kernel 2.6.13 <= 2.6.17.4 - sys_prctl() Local Root Exploit (3) | ./linux/local/2006.c
  70. Linux Kernel 2.6.13 <= 2.6.17.4 - sys_prctl() Local Root Exploit (4) | ./linux/local/2011.sh
  71. Linux Kernel <= 2.6.17.4 - (proc) Local Root Exploit | ./linux/local/2013.c
  72. Linux Kernel 2.6.13 <= 2.6.17.4 - prctl() Local Root Exploit (logrotate) | ./linux/local/2031.c
  73. Invision Gallery <= 2.0.7 ReadFile() & SQL Injection Exploit (linux) | ./php/webapps/2527.c
  74. GNU/Linux mbse-bbs <= 0.70.0 - Local Buffer Overflow Exploit | ./linux/local/3154.c
  75. Nortel SSL VPN Linux Client <= 6.0.3 - Local Privilege Escalation Exploit | ./linux/local/3356.sh
  76. Linux Omnikey Cardman 4040 Driver - Local Buffer Overflow Exploit PoC | ./linux/dos/3441.c
  77. Linux Kernel <= 2.6.20 with DCCP Support - Memory Disclosure Exploit (1) | ./linux/local/3587.c
  78. Linux Kernel <= 2.6.20 with DCCP Support - Memory Disclosure Exploit (2) | ./linux/local/3595.c
  79. Snort 2.6.1 DCE/RPC Preprocessor Remote Buffer Overflow Exploit (linux) | ./linux/remote/3609.py
  80. 3proxy 0.5.3g proxy.c logurl() Remote Buffer Overflow Exploit (linux) | ./linux/remote/3821.c
  81. Linux Kernel < 2.6.20.2 - IPv6_Getsockopt_Sticky Memory Leak PoC | ./linux/local/4172.c
  82. Linux Kernel 2.4/2.6 x86-64 System Call Emulation Exploit | ./linux/local/4460.c
  83. Linux Kernel < 2.6.11.5 - Bluetooth Stack Local Root Exploit | ./linux/local/4756.c
  84. Linux Kernel <= 2.6.21.1 - IPv6 Jumbo Bug Remote DoS Exploit | ./linux/dos/4893.c
  85. Linux Kernel 2.6.17 <= 2.6.24.1 - vmsplice Local Root Exploit | ./linux/local/5092.c
  86. Linux Kernel 2.6.23 <= 2.6.24 - vmsplice Local Root Exploit | ./linux/local/5093.c
  87. Debian OpenSSH - Remote SELinux Privilege Elevation Exploit (auth) | ./linux/remote/6094.txt
  88. Linux Kernel < 2.6.22 - ftruncate()/open() Local Exploit | ./linux/local/6851.c
  89. Linux Kernel < 2.4.36.9 / 2.6.27.5 - Unix Sockets Local Kernel Panic Exploit | ./linux/dos/7091.c
  90. Debian GNU/Linux (symlink attack in login) Arbitrary File Ownership PoC | ./linux/local/7313.sh
  91. Linux Kernel <= 2.6.27.8 - ATMSVC Local Denial of Service Exploit | ./linux/dos/7405.c
  92. Linux Kernel 2.6.27.7-generic / 2.6.18 / 2.6.24-1 - Local DoS Exploit | ./linux/dos/7454.c
  93. Linux Kernel < 2.6.26.4 - SCTP Kernel Memory Disclosure Exploit | ./linux/local/7618.c
  94. Debian GNU/Linux XTERM (DECRQSS/comments) Weakness Vulnerability | ./linux/local/7681.txt
  95. Netgear embedded Linux for the SSL312 router DoS Vulnerability | ./hardware/dos/8008.txt
  96. Linux Kernel < 2.6.29 - exit_notify() Local Privilege Escalation Exploit | ./linux/local/8369.sh
  97. Linux Kernel 2.6 - UDEV Local Privilege Escalation Exploit | ./linux/local/8478.sh
  98. Linux Kernel 2.6.x - SCTP FWD Memory Corruption Remote Exploit | ./linux/remote/8556.c
  99. webSPELL <= 4.2.0d - Local File Disclosure Exploit (.c Linux) | ./php/webapps/8559.c
  100. Linux Kernel 2.6 UDEV < 141 - Local Privilege Escalation Exploit | ./linux/local/8572.c
  101. Linux Kernel 2.6.x - ptrace_attach Local Privilege Escalation Exploit | ./linux/local/8673.c
  102. Linux Kernel 2.6.29 - ptrace_attach() Local Root Race Condition Exploit | ./linux/local/8678.c
  103. Linux Kernel <= 2.6.28.3 - set_selection() UTF-8 Off By One Local Exploit | ./linux/local/9083.c
  104. Linux Kernel 2.6.30 <= 2.6.30.1 / SELinux / RHEL5 - Test Kernel Local Root Exploit (0day) | ./linux/local/9191.txt
  105. Linux Kernel <= 2.6.31-rc5 - sigaltstack 4-Byte Stack Disclosure Exploit | ./linux/local/9352.c
  106. Linux Kernel < 2.6.14.6 - procfs Kernel Memory Disclosure Exploit | ./linux/local/9363.c
  107. Linux Kernel 2.x - sock_sendpage() Local Ring0 Root Exploit (1) | ./linux/local/9435.txt
  108. Linux Kernel 2.x - sock_sendpage() Local Root Exploit (2) | ./linux/local/9436.txt
  109. Linux Kernel < 2.6.30.5 cfg80211 - Remote Denial of Service Exploit | ./linux/dos/9442.c
  110. Linux Kernel 2.x - sock_sendpage() Local Root Exploit (Android Edition) | ./android/local/9477.txt
  111. Linux Kernel 2.4 / 2.6 - sock_sendpage() ring0 Root Exploit (1) | ./linux/local/9479.c
  112. Linux Kernel <= 2.6.31-rc7 - AF_LLC getsockname 5-Byte Stack Disclosure | ./linux/local/9513.c
  113. Linux Kernel <= 2.6.30 - atalk_getname() 8-bytes Stack Disclosure Exploit | ./linux/local/9521.c
  114. Linux Kernel 2.6 < 2.6.19 - (32-bit) ip_append_data() ring0 Root Exploit | ./linux/local/9542.c
  115. Linux Kernel < 2.6.31-rc7 - AF_IRDA 29-Byte Stack Disclosure Exploit | ./linux/local/9543.c
  116. Linux Kernel 2.4 / 2.6 - sock_sendpage() Local Root Exploit (PPC Edition) | ./linux/local/9545.c
  117. Linux Kernel < 2.6.19 - udp_sendmsg Local Root Exploit (x86/x64) | ./linux/local/9574.txt
  118. Linux Kernel < 2.6.19 - udp_sendmsg Local Root Exploit | ./linux/local/9575.c
  119. Linux Kernel 2.4 / 2.6 - sock_sendpage() Local Root Exploit (2) | ./linux/local/9598.txt
  120. Enlightenment - Linux Null PTR Dereference Exploit Framework | ./linux/local/9627.txt
  121. Linux Kernel 2.4 / 2.6 - sock_sendpage() Local Root Exploit (3) | ./linux/local/9641.txt
  122. Linux Kernel 2.4.1-2.4.37 and 2.6.1-2.6.32-rc5 - Pipe.c Privilege Escalation | ./linux/local/9844.py
  123. Linux Kernel - 'fput()' NULL Pointer Dereference Local Denial of Service Vulnerabilty | ./linux/dos/10017.c
  124. Linux Kernel - 'pipe.c' Local Privilege Escalation Vulnerability | ./linux/local/10018.sh
  125. Linux Kernel - 'unix_stream_connect()' Local Denial of Service Vulnerability | ./linux/dos/10022.c
  126. Linux Kernel < 2.6.31-rc4 nfs4_proc_lock() Denial of Service | ./linux/dos/10202.txt
  127. VMWare Virtual 8086 - Linux - Local Ring0 Exploit | ./multiple/local/10207.txt
  128. VLC Media Player <= 1.0.3 RTSP Buffer Overflow PoC (OSX/Linux) | ./multiple/dos/10334.py
  129. Linux Kernel 2.6.18-20 2009 - Local Root Exploit | ./linux/local/10613.c
  130. Skype for Linux <= 2.1 Beta - Multiple Strange Behavior | ./linux/remote/10980.txt
  131. Linux/ARM - setuid(0) & execve(_/bin/sh___/bin/sh__0) (38 bytes) | ./linux/shellcode/14113.txt
  132. Linux Kernel <= 2.6.34-rc3 ReiserFS xattr - Privilege Escalation | ./linux/local/12130.py
  133. linux/x86 execve shellcode generator null byte free | ./generator/shellcode/13281.c
  134. linux/x86 generate portbind payload | ./generator/shellcode/13282.php
  135. linux/x86 shellcode generator / null free | ./generator/shellcode/13285.c
  136. linux/amd64 - flush iptables rules shellcode (84 bytes) | ./lin_amd64/shellcode/13296.c
  137. linux/amd64 - connect-back semi-stealth shellcode (88+ bytes) | ./lin_amd64/shellcode/13297.c
  138. linux/mips - (Linksys WRT54G/GL) port bind shellcode (276 bytes) | ./linux_mips/shellcode/13298.c
  139. linux/mips - (Linksys WRT54G/GL) execve shellcode (60 bytes) | ./linux_mips/shellcode/13299.c
  140. linux/mips - execve /bin/sh (56 bytes) | ./linux_mips/shellcode/13300.c
  141. linux/ppc - execve /bin/sh (60 bytes) | ./linux_ppc/shellcode/13301.c
  142. linux/ppc - read & exec shellcode (32 bytes) | ./linux_ppc/shellcode/13302.c
  143. linux/ppc - connect back execve /bin/sh (240 bytes) | ./linux_ppc/shellcode/13303.c
  144. linux/ppc - execve /bin/sh (112 bytes) | ./linux_ppc/shellcode/13304.c
  145. linux/SPARC - connect back (216 bytes) | ./linux_sparc/shellcode/13305.c
  146. linux/SPARC - portbind port 8975 (284 bytes) | ./linux_sparc/shellcode/13306.c
  147. linux/x86 - Self-modifying shellcode for IDS evasion (64 bytes) | ./lin_x86/shellcode/13307.c
  148. linux/x86 - shellcode that forks a HTTP Server on port tcp/8800 (166 bytes) | ./lin_x86/shellcode/13308.c
  149. linux/x86 listens for shellcode on tcp/5555 and jumps to it | ./lin_x86/shellcode/13309.asm
  150. linux/x86 - Polymorphic shellcode disable Network Card (75 bytes) | ./lin_x86/shellcode/13310.c
  151. linux/x86 - killall5 polymorphic shellcode (61 bytes) | ./lin_x86/shellcode/13311.c
  152. linux/x86 - /bin/sh polymorphic shellcode (48 bytes) | ./lin_x86/shellcode/13312.c
  153. Linux/x86 - Port Binding Shellcode (xor-encoded) (152 bytes) | ./lin_x86/shellcode/13313.c
  154. linux/x86 - reboot() polymorphic shellcode (57 bytes) | ./lin_x86/shellcode/13314.c
  155. linux/x86 Shellcode Polymorphic chmod(_/etc/shadow__666) (54 bytes) | ./lin_x86/shellcode/13315.c
  156. linux/x86 setreuid(geteuid()_geteuid())_execve(_/bin/sh__0_0) (34 bytes) | ./lin_x86/shellcode/13316.c
  157. linux/x86 - bindport 8000 & execve iptables -F (176 bytes) | ./lin_x86/shellcode/13317.s
  158. linux/x86 - bindport 8000 & add user with root access (225+ bytes) | ./lin_x86/shellcode/13318.s
  159. linux/x86 Bind ASM Code Linux 179 bytes | ./lin_x86/shellcode/13319.s
  160. linux/x86-64 - setuid(0) + execve(/bin/sh) (49 bytes) | ./lin_x86/shellcode/13320.c
  161. linux/x86 File unlinker (18 bytes + file path length) | ./lin_x86/shellcode/13322.c
  162. linux/x86 Perl script execution (99 bytes + script length) | ./lin_x86/shellcode/13323.c
  163. linux/x86 file reader (65 bytes + pathname) | ./lin_x86/shellcode/13324.c
  164. linux/x86 chmod(_/etc/shadow__666) & exit(0) (30 bytes) | ./lin_x86/shellcode/13325.c
  165. linux/x86 - killall5 shellcode (34 bytes) | ./lin_x86/shellcode/13326.c
  166. linux/x86 PUSH reboot() - 30 bytes | ./lin_x86/shellcode/13327.c
  167. linux x86 shellcode obfuscator | ./lin_x86/shellcode/13328.c
  168. linux/x86 - connect-back port UDP/54321 live packet capture (151 bytes) | ./lin_x86/shellcode/13329.c
  169. linux/x86 - append rsa key to /root/.ssh/authorized_keys2 (295 bytes) | ./lin_x86/shellcode/13330.c
  170. linux/x86 - edit /etc/sudoers for full access (86 bytes) | ./lin_x86/shellcode/13331.c
  171. linux/x86 setuid(0) & execve(/bin/sh_0_0) shellcode (28 bytes) | ./lin_x86/shellcode/13333.txt
  172. linux/x86 setresuid(0_0_0) /bin/sh shellcode (35 bytes) | ./lin_x86/shellcode/13334.txt
  173. linux/x86 - iopl(3); asm(cli); while(1){} (12 bytes) | ./lin_x86/shellcode/13335.c
  174. linux/x86 - system-beep shellcode (45 bytes) | ./lin_x86/shellcode/13336.c
  175. linux/x86 connect back_ download a file and execute (149 bytes) | ./lin_x86/shellcode/13337.c
  176. linux/86 setreuid(geteuid_ geteuid) + execve(/bin/sh) shellcode | ./lin_x86/shellcode/13338.c
  177. linux/x86 - connect back.send.exit /etc/shadow (155 bytes) | ./lin_x86/shellcode/13339.asm
  178. linux/x86 - writes a php connectback shell to the fs (508 bytes) | ./lin_x86/shellcode/13340.c
  179. linux/x86 - rm -rf / attempts to block the process from being stopped | ./lin_x86/shellcode/13341.c
  180. linux/x86 - setuid(0) . setgid(0) . aslr_off (79 bytes) | ./lin_x86/shellcode/13342.c
  181. linux/x86 - raw-socket ICMP/checksum shell (235 bytes) | ./lin_x86/shellcode/13343.asm
  182. linux/x86 - /sbin/iptables -F (40 bytes) | ./lin_x86/shellcode/13344.c
  183. linux/x86 - kill all processes (11 bytes) | ./lin_x86/shellcode/13345.c
  184. linux/x86 execve read shellcode - 92 bytes | ./lin_x86/shellcode/13346.s
  185. linux/x86 - /sbin/ipchains -F (40 bytes) | ./lin_x86/shellcode/13347.c
  186. linux/x86 - set system time to 0 and exit (12 bytes) | ./lin_x86/shellcode/13348.c
  187. linux/x86 - add root user r00t with no password to /etc/passwd (69 bytes) | ./lin_x86/shellcode/13349.c
  188. linux/x86 - chmod 0666 /etc/shadow (36 bytes) | ./lin_x86/shellcode/13350.c
  189. linux/x86 - forkbomb (7 bytes) | ./lin_x86/shellcode/13351.c
  190. linux/x86 - execve(rm -rf /) shellcode (45 bytes) | ./lin_x86/shellcode/13352.c
  191. linux/x86 - setuid(0) + execve(/bin/sh) (28 bytes) | ./lin_x86/shellcode/13353.c
  192. linux/x86 - execve(/bin/sh) (22 bytes) | ./lin_x86/shellcode/13354.c
  193. linux/x86 HTTP/1.x GET_ Downloads and execve() (111 bytes+) | ./lin_x86/shellcode/13355.c
  194. linux/x86 executes command after setreuid (9 + 40 bytes + cmd) | ./lin_x86/shellcode/13356.c
  195. linux/x86 stdin re-open and /bin/sh exec shellcode | ./lin_x86/shellcode/13357.c
  196. linux/x86 - re-use of /bin/sh string in .rodata shellcode (16 bytes) | ./lin_x86/shellcode/13358.c
  197. linux/x86 - setuid(0) and /bin/sh execve() shellcode (30 bytes) | ./lin_x86/shellcode/13359.c
  198. linux/x86 - setuid/portbind shellcode (96 bytes) | ./lin_x86/shellcode/13360.c
  199. linux/x86 - portbind (define your own port) (84 bytes) | ./lin_x86/shellcode/13361.c
  200. linux/x86 - execve() Diassembly Obfuscation Shellcode (32 bytes) | ./lin_x86/shellcode/13362.c
  201. linux/x86 - SET_PORT() portbind (100 bytes) | ./lin_x86/shellcode/13363.c
  202. linux/x86 - SET_IP() Connectback Shellcode (82 bytes) | ./lin_x86/shellcode/13364.c
  203. linux/x86 - execve(/bin/sh) (24 bytes) | ./lin_x86/shellcode/13365.c
  204. linux/x86 - xor-encoded Connect Back Shellcode (371 bytes) | ./lin_x86/shellcode/13366.txt
  205. linux/x86 - execve(/bin/sh) + ZIP Header (28 bytes) | ./lin_x86/shellcode/13367.c
  206. linux/x86 - execve(/bin/sh) + RTF Header (30 bytes) | ./lin_x86/shellcode/13368.c
  207. linux/x86 - execve(/bin/sh) + RIFF Header (28 bytes) | ./lin_x86/shellcode/13369.c
  208. linux/x86 - execve(/bin/sh) + Bitmap Header (27 bytes) | ./lin_x86/shellcode/13370.c
  209. linux/x86 - SWAP restore shellcode (109 bytes) | ./lin_x86/shellcode/13371.c
  210. linux/x86 - SWAP store shellcode (99 bytes) | ./lin_x86/shellcode/13372.c
  211. linux/x86 Password Authentication portbind Shellcode (166 bytes) | ./lin_x86/shellcode/13373.c
  212. linux/x86 - portbind (port 64713) (86 bytes) | ./lin_x86/shellcode/13374.c
  213. linux/x86 - execve(_/bin/sh__ [_/bin/sh__ NULL]) (25 bytes) | ./lin_x86/shellcode/13375.c
  214. linux/x86 - execve(_/bin/sh__ [_/bin/sh__ NULL]) (23 bytes) | ./lin_x86/shellcode/13376.c
  215. linux/x86 - setuid(0) + execve(_/bin/sh__ [_/bin/sh__ NULL]) (31 bytes) | ./lin_x86/shellcode/13377.c
  216. linux/x86 - setuid(0)_setgid(0) execve(/bin/sh_ [/bin/sh_ NULL]) (37 bytes) | ./lin_x86/shellcode/13378.c
  217. linux/x86 - setreuid(0_0) execve(_/bin/sh__ [_/bin/sh__ NULL]) (33 bytes) | ./lin_x86/shellcode/13379.c
  218. linux/x86 HTTP/1.x GET_ Downloads and JMP - (68 bytes+) | ./lin_x86/shellcode/13380.c
  219. linux/x86 - TCP Proxy Shellcode (236 bytes) | ./lin_x86/shellcode/13381.c
  220. linux/x86 -execve /bin/sh anti-ids (40 bytes) | ./lin_x86/shellcode/13382.c
  221. linux/x86 - execve /bin/sh xored for Intel x86 CPUID (41 bytes) | ./lin_x86/shellcode/13383.c
  222. linux/x86 - execve /bin/sh (encoded by +1) (39 bytes) | ./lin_x86/shellcode/13384.c
  223. linux/x86 Adduser without Password to /etc/passwd 59 bytes | ./lin_x86/shellcode/13385.c
  224. linux/x86 anti-debug trick (INT 3h trap) + execve /bin/sh 39 bytes | ./lin_x86/shellcode/13386.c
  225. linux/x86 Bind /bin/sh to 31337/tcp 80 bytes | ./lin_x86/shellcode/13387.c
  226. linux/x86 Bind /bin/sh to 31337/tcp + fork() 98 bytes | ./lin_x86/shellcode/13388.c
  227. linux/x86 24/7 open cd-rom loop (follows /dev/cdrom symlink) 39 bytes | ./lin_x86/shellcode/13389.c
  228. linux/x86 eject cd-rom (follows /dev/cdrom symlink) + exit() 40 bytes | ./lin_x86/shellcode/13390.c
  229. linux/x86 eject/close cd-rom loop (follows /dev/cdrom symlink) 45 bytes | ./lin_x86/shellcode/13391.c
  230. linux/x86 chmod(/etc/shadow_ 0666) + exit() (32 bytes) | ./lin_x86/shellcode/13392.c
  231. linux/x86 connect-back shellcode 127.0.0.1:31337/tcp 74 bytes | ./lin_x86/shellcode/13393.c
  232. linux/x86 normal exit with random (so to speak) return value 5 bytes | ./lin_x86/shellcode/13394.c
  233. linux/x86 getppid() + execve(/proc/pid/exe) 51 bytes | ./lin_x86/shellcode/13395.c
  234. linux/x86 quick (yet conditional_ eax != 0 and edx == 0) exit (4 bytes) | ./lin_x86/shellcode/13396.c
  235. linux/x86 reboot() - 20 bytes | ./lin_x86/shellcode/13397.c
  236. linux/x86 setreuid(0_ 0) + execve(/bin/sh) (31 bytes) | ./lin_x86/shellcode/13398.c
  237. linux/x86 execve(/bin/sh) / PUSH - 23 bytes | ./lin_x86/shellcode/13399.c
  238. linux/x86 cat /dev/urandom > /dev/console (63 bytes) | ./lin_x86/shellcode/13400.c
  239. linux/x86 Connect Back shellcode 90 bytes | ./lin_x86/shellcode/13401.c
  240. linux/x86 socket-proxy shellcode 372 bytes | ./lin_x86/shellcode/13402.c
  241. linux/x86 dup2(0_0); dup2(0_1); dup2(0_2); (15 bytes) | ./lin_x86/shellcode/13403.c
  242. linux/x86 if(read(fd_buf_512)<=2) _exit(1) else buf(); (29 bytes) | ./lin_x86/shellcode/13404.c
  243. linux/x86 _exit(1); 7 bytes | ./lin_x86/shellcode/13405.c
  244. linux/x86 read(0_buf_2541); chmod(buf_4755); (23 bytes) | ./lin_x86/shellcode/13406.c
  245. linux/x86 write(0__Hello core!\n__12); (with optional 7 byte exit) (36 bytes) | ./lin_x86/shellcode/13407.c
  246. linux/x86 snoop /dev/dsp shellcode 172 bytes | ./lin_x86/shellcode/13408.c
  247. linux/x86 /bin/sh Standard Opcode Array Payload 21 Bytes | ./lin_x86/shellcode/13409.c
  248. linux/x86 examples of long-term payloads hide-wait-change (.s) | ./lin_x86/shellcode/13410.s
  249. linux/x86 examples of long-term payloads hide-wait-change 187 bytes+ | ./lin_x86/shellcode/13411.c
  250. linux/x86 /bin/sh sysenter Opcode Array Payload 23 Bytes | ./lin_x86/shellcode/13412.c
  251. linux/x86 /bin/sh sysenter Opcode Array Payload 27 Bytes | ./lin_x86/shellcode/13413.c
  252. linux/x86 /bin/sh sysenter Opcode Array Payload 45 bytes | ./lin_x86/shellcode/13414.c
  253. linux/x86 chroot & standart 66 bytes | ./lin_x86/shellcode/13415.c
  254. linux/x86 upload & exec 189 bytes | ./lin_x86/shellcode/13416.txt
  255. linux/x86 setreuid/execve 31 bytes | ./lin_x86/shellcode/13417.c
  256. linux/x86 alpha-numeric shellcode 64 bytes | ./lin_x86/shellcode/13418.c
  257. linux/x86 alpha-numeric using IMUL Method shellcode 88 bytes | ./lin_x86/shellcode/13419.c
  258. linux/x86 Radically Self Modifying Code 70 bytes | ./lin_x86/shellcode/13420.c
  259. linux/x86 Magic Byte Self Modifying Code 76 bytes | ./lin_x86/shellcode/13421.c
  260. linux/x86 execve code 23 bytes | ./lin_x86/shellcode/13422.c
  261. linux/x86 execve(_/bin/ash__0_0); (21 bytes) | ./lin_x86/shellcode/13423.c
  262. linux/x86 execve /bin/sh alphanumeric 392 bytes | ./lin_x86/shellcode/13424.txt
  263. linux/x86 execve /bin/sh IA32 0xff-less 45 bytes | ./lin_x86/shellcode/13425.c
  264. linux/x86 symlink /bin/sh xoring 56 bytes | ./lin_x86/shellcode/13426.c
  265. linux/x86 portbind port 5074 toupper 226 bytes | ./lin_x86/shellcode/13427.c
  266. linux/x86 add user t00r ENCRYPT 116 bytes | ./lin_x86/shellcode/13428.c
  267. linux/x86 chmod 666 shadow ENCRYPT 75 bytes | ./lin_x86/shellcode/13429.c
  268. linux/x86 symlink . /bin/sh 32 bytes | ./lin_x86/shellcode/13430.c
  269. linux/x86 kill snort 151 bytes | ./lin_x86/shellcode/13431.c
  270. linux/x86 shared memory exec 50 bytes | ./lin_x86/shellcode/13432.c
  271. linux/x86 - iptables -F (45 bytes) | ./lin_x86/shellcode/13433.c
  272. linux/x86 - iptables -F (58 bytes) | ./lin_x86/shellcode/13434.c
  273. linux/x86 Reverse telnet 134 bytes | ./lin_x86/shellcode/13435.c
  274. linux/x86 connect 120 bytes | ./lin_x86/shellcode/13436.c
  275. linux/x86 chmod 666 /etc/shadow 41 bytes | ./lin_x86/shellcode/13437.c
  276. linux/x86 cp /bin/sh /tmp/katy ; chmod 4555 katy 126 bytes | ./lin_x86/shellcode/13438.c
  277. linux/x86 eject /dev/cdrom 64 bytes | ./lin_x86/shellcode/13439.c
  278. linux/x86 - xterm -ut -display [IP]:0 (132 bytes) | ./lin_x86/shellcode/13440.c
  279. linux/x86 (ipchains -F (49 bytes) | ./lin_x86/shellcode/13441.c
  280. linux/x86 chmod 666 /etc/shadow 82 bytes | ./lin_x86/shellcode/13442.c
  281. linux/x86 execve /bin/sh 29 bytes | ./lin_x86/shellcode/13443.c
  282. linux/x86 execve /bin/sh 24 bytes | ./lin_x86/shellcode/13444.c
  283. linux/x86 execve /bin/sh 38 bytes | ./lin_x86/shellcode/13445.c
  284. linux/x86 execve /bin/sh 30 bytes | ./lin_x86/shellcode/13446.c
  285. linux/x86 execve /bin/sh setreuid(12_12) (50 bytes) | ./lin_x86/shellcode/13447.c
  286. linux/x86 portbind port 5074 92 bytes | ./lin_x86/shellcode/13448.c
  287. linux/x86 portbind port 5074 + fork() 130 bytes | ./lin_x86/shellcode/13449.c
  288. linux/x86 add user t00r 82 bytes | ./lin_x86/shellcode/13450.c
  289. linux/x86 add user 104 bytes | ./lin_x86/shellcode/13451.c
  290. linux/x86 break chroot 34 bytes | ./lin_x86/shellcode/13452.c
  291. linux/x86 break chroot 46 bytes | ./lin_x86/shellcode/13453.c
  292. linux/x86 break chroot execve /bin/sh 80 bytes | ./lin_x86/shellcode/13454.c
  293. linux/x86 execve /bin/sh encrypted 58 bytes | ./lin_x86/shellcode/13455.c
  294. linux/x86 execve /bin/sh xor encrypted 55 bytes | ./lin_x86/shellcode/13456.c
  295. linux/x86 execve /bin/sh tolower() evasion 41 bytes | ./lin_x86/shellcode/13457.c
  296. linux chroot()/execve() code | ./lin_x86/shellcode/13459.c
  297. linux/x86 execve /bin/sh toupper() evasion 55 bytes | ./lin_x86/shellcode/13460.c
  298. linux/x86 add user 70 bytes | ./lin_x86/shellcode/13461.c
  299. linux/x86 break chroot setuid(0) + /bin/sh 132 bytes | ./lin_x86/shellcode/13462.c
  300. linux/x86-64 bindshell port:4444 shellcode 132 bytes | ./lin_x86-64/shellcode/13463.c
  301. linux/x86-64 execve(/bin/sh) 33 bytes | ./lin_x86-64/shellcode/13464.s
  302. linux/PPC/x86 execve(_/bin/sh__{_/bin/sh__NULL}_NULL) (99 bytes) | ./multiple/shellcode/13465.c
  303. linux/x86 unix/SPARC irix/mips execve /bin/sh irx.mips 141 bytes | ./multiple/shellcode/13467.c
  304. linux/x86 unix/SPARC execve /bin/sh 80 bytes | ./multiple/shellcode/13468.c
  305. linux/x86 bsd/x86 execve /bin/sh 38 bytes | ./multiple/shellcode/13469.c
  306. linux/x86 - kill all processes (9 bytes) | ./lin_x86/shellcode/13548.asm
  307. Linux - setuid(0) & execve(_/sbin/poweroff -f_) | ./lin_x86/shellcode/13549.c
  308. Linux - setuid(0) and cat /etc/shadow | ./lin_x86/shellcode/13550.c
  309. Linux - chmod(/etc/shadow_ 0666) & exit() (33 bytes) | ./lin_x86/shellcode/13551.c
  310. Linux - linux/x86 execve() - 51bytes | ./lin_x86/shellcode/13553.c
  311. linux/x86 overwrite MBR on /dev/sda with `LOL!' 43 bytes | ./lin_x86/shellcode/13563.asm
  312. Linux - setreuid (0_0) & execve(/bin/rm /etc/shadow) | ./lin_x86/shellcode/13566.c
  313. linux/x86 unlink(/etc/passwd) & exit() 35 bytes | ./linux/shellcode/13572.c
  314. linux/x86 chmod 666 /etc/shadow 27 bytes | ./lin_x86/shellcode/13576.asm
  315. linux/x86 break chroot 79 bytes | ./lin_x86/shellcode/13577.txt
  316. linux/x86 fork bomb 6 bytes | ./lin_x86/shellcode/13578.txt
  317. linux/x86 append _/etc/passwd_ & exit() 107 bytes | ./lin_x86/shellcode/13579.c
  318. linux/x86 eject /dev/cdrom 42 bytes | ./lin_x86/shellcode/13586.txt
  319. Linux x86 - polymorphic shellcode ip6tables -F - 71 bytes | ./lin_x86/shellcode/13599.txt
  320. Linux x86 - ip6tables -F - 47 bytes | ./lin_x86/shellcode/13600.txt
  321. Linux i686 - pacman -S <package> (default package: backdoor) - 64 bytes | ./linux/shellcode/13601.txt
  322. Linux i686 - pacman -R <package> - 59 bytes | ./linux/shellcode/13602.txt
  323. Linux bin/cat /etc/passwd 43 bytes | ./lin_x86/shellcode/13609.c
  324. Linux x86 - /bin/sh 8 bytes | ./lin_x86/shellcode/13627.c
  325. Linux x86 - execve /bin/sh - 21 bytes | ./lin_x86/shellcode/13628.c
  326. Linux x86 - disabled modsecurity - 64 bytes | ./lin_x86/shellcode/13632.c
  327. linux x86 - nc -lvve/bin/sh -p13377 shellcode | ./linux/shellcode/13661.txt
  328. Linux write() & exit(0) shellcode genearator with customizable text | ./linux/shellcode/13679.py
  329. Linux x86 polymorphic forkbombe - 30 bytes | ./linux/shellcode/13680.c
  330. Linux x86 forkbombe | ./linux/shellcode/13681.c
  331. Linux/x86_64 - reboot(POWER_OFF) shellcode (19 bytes) | ./lin_x86-64/shellcode/13688.c
  332. Linux/x86_64 execve(_/bin/sh_); shellcode (30 bytes) | ./linux/shellcode/13691.c
  333. linux/x86 - sends _Phuck3d!_ to all terminals (60 bytes) | ./linux/shellcode/13692.c
  334. Linux x86 - execve(_/bin/bash___-p__NULL) (33 bytes) | ./lin_x86/shellcode/13697.c
  335. Linux x86 - polymorphic execve(_/bin/bash___-p__NULL) (57 bytes) | ./linux/shellcode/13698.c
  336. Linux x86 execve(_/usr/bin/wget__ _aaaa_); (42 bytes) | ./linux/shellcode/13702.c
  337. linux/x86 sys_execve(_/bin/sh__ _0__ _0_) with umask 16 (sys_umask(14)) (45 bytes) | ./linux/shellcode/13703.txt
  338. Linux/x86 - Disable randomize stack addresse - 106 bytes | ./linux/shellcode/13712.c
  339. Linux/x86 pwrite(_/etc/shadow__ hash_ 32_ 8) Shellcode 83 | ./linux/shellcode/13715.c
  340. Linux/x86 alphanumeric Bomb FORK Shellcode 117 Bytes | ./linux/shellcode/13716.c
  341. linux/x86 Shellcode Polymorphic - setuid(0) + chmod(_/etc/shadow__ 0666) Shellcode (61 Bytes) | ./linux/shellcode/13722.c
  342. linux/x86 - kill all running process | ./linux/shellcode/13724.c
  343. sys_execve(_/bin/sh__ _-c__ _reboot_) x86 linux shellcode (45 bytes) | ./linux/shellcode/13726.txt
  344. sys_setuid(0) & sys_setgid(0) & execve (_/bin/sh_) x86 linux shellcode (39 bytes) | ./linux/shellcode/13728.c
  345. unlink _/etc/shadow_ x86 linux shellcode (33 bytes) | ./linux/shellcode/13730.c
  346. x86 linux hard / unclean reboot (29 bytes) | ./linux/shellcode/13731.c
  347. x86 linux hard / unclean reboot (33 bytes) | ./linux/shellcode/13732.c
  348. chown root:root /bin/sh x86 linux shellcode (48 bytes) | ./linux/shellcode/13742.c
  349. linux/x86 - give all user root access when execute /bin/sh (45 bytes) | ./linux/shellcode/13743.c
  350. Linux x86 netcat connect back port 8080 - 76 bytes | ./lin_x86/shellcode/14334.c
  351. Linux/x86-64 - Disable ASLR Security - 143 bytes | ./lin_x86-64/shellcode/13908.c
  352. Polymorphic Bindport 31337 with setreuid (0_0) linux/x86 | ./lin_x86/shellcode/13910.c
  353. Linux/x86-64 - setuid(0) & chmod (_/etc/passwd__ 0777) & exit(0) (63 bytes) | ./lin_x86-64/shellcode/13915.txt
  354. Linux/x86-64 - Add root user with password - 390 bytes | ./lin_x86-64/shellcode/13943.c
  355. Linux/ARM - setuid(0) & kill(-1_ SIGKILL) (28 bytes) | ./linux/shellcode/14116.txt
  356. Linux/ARM - execve(_/bin/sh___/bin/sh__0) (30 bytes) | ./linux/shellcode/14097.c
  357. Polymorphic /bin/sh x86 linux shellcode | ./lin_x86/shellcode/14119.c
  358. Linux/ARM - polymorphic chmod(_/etc/shadow__ 0777) (84 Bytes) | ./linux/shellcode/14142.c
  359. Linux/ARM chmod(_/etc/shadow__ 0777) Shellcode (35 Bytes) | ./linux/shellcode/14122.txt
  360. Linux/ARM - Disable ASLR Security - 102 bytes | ./linux/shellcode/14139.c
  361. Linux/ARM - Polymorphic execve(_/bin/sh__ [_/bin/sh_]_ NULL); - XOR 88 encoded (78 bytes) | ./arm/shellcode/14190.c
  362. Drop suid shell root in /tmp/.hiddenshell Linux Polymorphic Shellcode (161 bytes) | ./linux/shellcode/14218.c
  363. setreuid(0_0) execve(_/bin/sh__NULL_NULL) XOR Encoded Linux Shellcode (62 bytes) | ./linux/shellcode/14219.c
  364. 125 bind port to 6778 XOR encoded polymorphic linux shellcode | ./linux/shellcode/14234.c
  365. nc -lp 31337 -e /bin//sh polymorphic linux shellcode (91 bytes) | ./linux/shellcode/14235.c
  366. Find all writeable folder in filesystem linux polymorphic shellcode (91 bytes) | ./linux/shellcode/14276.c
  367. Linux/x86-64 - execve(_/sbin/iptables__ [_/sbin/iptables__ _-F_]_ NULL) (49 bytes) | ./linux/shellcode/14305.c
  368. Linux x86 netcat bindshell port 8080 - 75 bytes | ./linux/shellcode/14332.c
  369. Linux Kernel <= 2.6.33.3 - SCTP INIT Remote DoS | ./linux/dos/14594.py
  370. Linux x86 /bin/sh Null-Free Polymorphic Shellcode - 46 bytes | ./lin_x86/shellcode/14691.c
  371. McAfee LinuxShield <= 1.5.1 - Local/Remote Root Code Execution | ./linux/remote/14818.pl
  372. Linux Kernel < 2.6.36-rc1 CAN BCM - Privilege Escalation Exploit | ./linux/local/14814.c
  373. Linux/ARM - execve(_/bin/sh__ [0]_ [0 vars]) (27 bytes) | ./arm/shellcode/14907.c
  374. Linux Kernel < 2.6.36-rc4-git2 - x86_64 ia32syscall Emulation Privilege Escalation | ./linux/local/15023.c
  375. Linux Kernel 2.6.27 < 2.6.36 - x86_64 compat Local Root Exploit | ./linux/local/15024.c
  376. Ubuntu Linux - 'mountall' - Local Privilege Escalation Vulnerability | ./linux/local/15074.sh
  377. Linux Kernel < 2.6.36-rc6 - pktcdvd Kernel Memory Disclosure | ./linux/local/15150.c
  378. Linux Kernel <= 2.6.36-rc8 - RDS Protocol Local Privilege Escalation | ./linux/local/15285.c
  379. Linux Kernel - VIDIOCSMICROCODE IOCTL Local Memory Overwrite Vulnerability | ./linux/dos/15344.c
  380. Linux Kernel Stack Infoleaks Vulnerability | ./linux/dos/15481.c
  381. Linux/ARM - add root user with password - 151 bytes | ./arm/shellcode/15616.c
  382. Linux Kernel 'setup_arg_pages()' Denial of Service Vulnerability | ./linux/dos/15619.c
  383. Linux Kernel - Unix Sockets Local Denial of Service | ./linux/dos/15622.c
  384. Linux Kernel <= 2.6.37 - Local Privilege Escalation | ./linux/local/15704.c
  385. Linux Kernel < 2.6.37-rc2 - ACPI custom_method Privilege Escalation | ./linux/local/15774.c
  386. Linux Kernel 2.6.34 - CAP_SYS_ADMIN x86 - Local Privilege Escalation Exploit | ./linux/local/15916.c
  387. Linux Kernel < 2.6.34 - CAP_SYS_ADMIN x86 & x64 - Local Privilege Escalation Exploit (2) | ./linux/local/15944.c
  388. Linux Kernel Solaris < 5.10 138888-01 - Local Root Exploit | ./solaris/local/15962.c
  389. Red Hat Linux stickiness of /tmp | ./linux/dos/16216.txt
  390. Linux Kernel <= 2.6.37 - Local Kernel Denial of Service | ./linux/dos/16263.c
  391. Unreal Tournament 2004 - _secure_ Overflow (Linux) | ./linux/remote/16848.rb
  392. ProFTPD 1.3.2rc3 - 1.3.3b - Telnet IAC Buffer Overflow (Linux) | ./linux/remote/16851.rb
  393. ProFTPD 1.2 - 1.3.0 sreplace Buffer Overflow (Linux) | ./linux/remote/16852.rb
  394. PeerCast <= 0.1216 URL Handling Buffer Overflow (linux) | ./linux/remote/16855.rb
  395. Samba chain_reply Memory Corruption (Linux x86) | ./linux/remote/16860.rb
  396. Samba trans2open Overflow (Linux x86) | ./linux/remote/16861.rb
  397. Linux Kernel < 2.6.37-rc2 TCP_MAXSEG Kernel Panic DoS | ./linux/dos/16952.c
  398. Linux NTP query client 4.2.6p1 - Heap Overflow Vulnerability | ./linux/dos/16960.txt
  399. Linux <= 2.6.37-rc1 serial_core TIOCGICOUNT Leak Exploit | ./linux/dos/16973.c
  400. Linux/SuperH - sh4 - setuid(0) - chmod(_/etc/shadow__ 0666) - exit(0) (43 bytes) | ./sh4/shellcode/17432.c
  401. Linux/x86 - netcat bindshell port 6666 - 69 bytes | ./linux/shellcode/17194.txt
  402. Linux x86 - ASLR deactivation (83 bytes) | ./lin_x86/shellcode/20195.c
  403. Linux/x86-32 - ConnectBack with SSL connection - 422 bytes | ./linux/shellcode/17371.txt
  404. DEC Alpha Linux <= 3.0 - Local Root Exploit | ./linux/local/17391.c
  405. Conky Linux 1.8.0 - Local DoS/PoC Exploit | ./linux/dos/17400.c
  406. Linux x86 egghunt shellcode | ./linux/shellcode/17559.c
  407. HP Data Protector - Remote Root Shell (Linux) | ./linux/remote/17648.sh
  408. Linux Kernel 'perf_count_sw_cpu_clock' event Denial of Service | ./linux/dos/17769.c
  409. Linux Kernel < 2.6.36.2 - Econet Privilege Escalation Exploit | ./linux/local/17787.c
  410. PolicyKit polkit-1 <= 0.101 - Linux Local Privilege Escalation | ./linux/local/17932.c
  411. 52 byte Linux MIPS execve | ./linux_mips/shellcode/17940.c
  412. MIPS Linux XOR Shellcode Encoder (60 Bytes) | ./linux_mips/shellcode/17996.c
  413. Linux Kernel <= 2.6.37-rc1 - serial_multiport_struct Local Info Leak Exploit | ./linux/local/18080.c
  414. Linux/SuperH - sh4 - setuid(0) ; execve(_/bin/sh__ NULL_ NULL) (27 bytes) | ./sh4/shellcode/18154.c
  415. Linux/MIPS - execve /bin/sh - 48 bytes | ./linux/shellcode/18162.c
  416. Linux/MIPS - add user(UID 0) with password - 164 bytes | ./linux/shellcode/18163.c
  417. linux/x86-64 execve(/bin/sh) 52 bytes | ./lin_x86-64/shellcode/18197.c
  418. Linux/MIPS - connect back shellcode (port 0x7a69) - 168 bytes | ./linux_mips/shellcode/18226.c
  419. Linux/MIPS - reboot() - 32 bytes | ./linux_mips/shellcode/18227.c
  420. Linux/x86 Polymorphic ShellCode - setuid(0)+setgid(0)+add user 'iph' without password to /etc/passwd | ./lin_x86/shellcode/18294.c
  421. Enigma2 Webinterface 1.7.x 1.6.x 1.5.x (linux) Remote File Disclosure | ./linux/webapps/18343.pl
  422. Linux BSD-derived Telnet Service Encryption Key ID Buffer Overflow | ./linux/remote/18368.rb
  423. Linux IGMP Remote Denial of Service (Introduced in linux-2.6.36) | ./linux/dos/18378.c
  424. Linux/x86 Search For php/html Writable Files and Add Your Code | ./lin_x86/shellcode/18379.c
  425. Linux Kernel 2.6.39 <= 3.2.2 (32-bit & 64-bit) - Mempodipper Local Root (1) | ./linux/local/18411.c
  426. Linux x86_64 - add user with passwd (189 bytes) | ./lin_x86-64/shellcode/18585.s
  427. linux/x86 execve(/bin/dash) 42 bytes | ./linux/shellcode/18885.c
  428. Slackware Linux 3.4 - liloconfig-color temporary file Vulnerability | ./linux/local/19070.txt
  429. Slackware Linux 3.4 - makebootdisk temporary file Vulnerability | ./linux/local/19071.txt
  430. Slackware Linux 3.4 - netconfig temporary file Vulnerability | ./linux/local/19073.txt
  431. Slackware Linux 3.4 - pkgtool temporary file Vulnerability | ./linux/local/19074.txt
  432. Linux kernel 2.0/2.1 SIGIO Vulnerability | ./linux/dos/19085.c
  433. RedHat Linux <= 5.1 & Caldera OpenLinux Standard 1.2 - Mountd Vulnerability | ./linux/remote/19096.c
  434. Digital UNIX <= 4.0 D_FreeBSD <= 2.2.4_HP HP-UX 10.20/11.0_IBM AIX <= 3.2.5_Linux kernel 2.0/2.1_NetBSD 1.2_Solaris <= 2.5.1 Smurf Denial of Service Vulner | ./linux/remote/19117.c
  435. Slackware Linux <= 3.5 /etc/group missing results in Root access Vulnerability | ./linux/local/19122.txt
  436. BSD/OS 2.1_DG/UX <= 7.0_Debian Linux <= 1.3_HP-UX <= 10.34_IBM AIX <= 4.2_SGI IRIX <= 6.4_Solaris <= 2.5.1 xlock Vulnerability (1) | ./unix/local/19172.c
  437. BSD/OS 2.1_DG/UX <= 7.0_Debian Linux <= 1.3_HP-UX <= 10.34_IBM AIX <= 4.2_SGI IRIX <= 6.4_Solaris <= 2.5.1 xlock Vulnerability (2) | ./unix/local/19173.c
  438. BSD/OS <= 2.1_DG/UX <= 4.0_Debian Linux 0.93_Digital UNIX <= 4.0 B_FreeBSD <= 2.1.5_HP-UX <= 10.34_IBM AIX <= 4.1.5_NetBSD 1.0/1.1_NeXTstep <= 4.0_ SGI IRI | ./unix/local/19203.c
  439. Caldera kdenetwork 1.1.1-1 / Caldera OpenLinux 1.3/2.2 / KDE KDE 1.1/1.1. / RedHat Linux 6.0 - K-Mail File Creation Vulnerability | ./linux/local/19240.c
  440. Linux Kernel 2.2/2.3 / Debian Linux 2.1 / RedHat Linux 6.0 / S.u.S.E. Linux 6.1 - IP Options Vulnerability | ./linux/remote/19241.c
  441. Linux kernel 2.0/2.1/2.2 autofs Vulnerability | ./linux/local/19250.txt
  442. Debian Linux 2.1 - httpd Vulnerability | ./linux/remote/19253.txt
  443. S.u.S.E. Linux 5.2 gnuplot Vulnerability | ./linux/local/19254.c
  444. RedHat Linux 5.2 i386/6.0 No Logging Vulnerability | ./linux/local/19255.txt
  445. Stanford University bootpd 2.4.3_Debian Linux <= 2.0 netstd Vulnerabilities | ./linux/local/19256.c
  446. Debian Linux 2.0 - Super Syslog Buffer Overflow Vulnerability | ./linux/local/19270.c
  447. Linux kernel 2.0 TCP Port DoS Vulnerability | ./linux/dos/19271.c
  448. Linux kernel 2.2 ldd core Vulnerability | ./linux/local/19272.txt
  449. RedHat Linux 2.1 - abuse.console Vulnerability | ./linux/local/19279.sh
  450. RedHat Linux 5.1 xosview Vulnerability | ./linux/local/19281.c
  451. Linux Kernel 2.0 Sendmail - Denial of Service Vulnerability | ./linux/dos/19282.c
  452. Slackware Linux 3.1 - Buffer Overflow Vulnerability | ./linux/local/19283.c
  453. Slackware Linux 3.1 / 3.2 - color_xterm Buffer Overflow Vulnerability (1) | ./linux/local/19285.txt
  454. Slackware Linux 3.1 / 3.2 - color_xterm Buffer Overflow Vulnerability (2) | ./linux/local/19286.c
  455. Linux kernel 2.0.33 IP Fragment Overlap Vulnerability | ./linux/remote/19301.c
  456. Linux libc 5.3.12 / RedHat Linux 4.0 / Slackware Linux 3.1 - libc NLSPATH Vulnerability | ./linux/local/19302.c
  457. RedHat Linux 5.0 msgchk Vulnerability | ./linux/local/19305.c
  458. Linux kernel 2.0/2.0.33 i_count Overflow Vulnerability | ./linux/local/19308.c
  459. RedHat Linux 4.2_SGI IRIX <= 6.3_Solaris <= 2.6 mailx Vulnerability (1) | ./linux/local/19311.c
  460. RedHat Linux 4.2_SGI IRIX <= 6.3_Solaris <= 2.6 mailx Vulnerability (2) | ./linux/local/19312.c
  461. RedHat Linux 5.0/5.1/5.2_ Slackware Linux <= 3.5 - klogd Buffer Overflow Vulnerability (1) | ./linux/local/19314.c
  462. RedHat Linux 5.0/5.1/5.2_Slackware Linux <= 3.5 klogd Buffer Overflow Vulnerability (2) | ./linux/local/19315.c
  463. Linux libc 5.3.12/5.4_RedHat Linux 4.0 vsyslog() Buffer Overflow Vulnerability | ./linux/local/19360.c
  464. Debian Linux <= 2.1 Print Queue Control Vulnerability | ./linux/local/19384.c
  465. Debian Linux 2.0/2.0 r5 / FreeBSD <= 3.2 / OpenBSD 2.4 / RedHat Linux 5.2 i386 / S.u.S.E. Linux <= 6.1 - Lsof Buffer Overflow Vulnerability (1) | ./linux/local/19373.c
  466. Debian Linux 2.0/2.0 r5 / FreeBSD <= 3.2 / OpenBSD 2.4 / RedHat Linux 5.2 i386 / S.u.S.E. Linux <= 6.1 - Lsof Buffer Overflow Vulnerability (2) | ./linux/local/19374.c
  467. Linux kernel 2.0.37 Segment Limit Vulnerability | ./linux/local/19419.c
  468. BSD/OS <= 4.0_FreeBSD <= 3.2_Linux kernel <= 2.3_NetBSD <= 1.4 Shared Memory Denial of Service Vulnerability | ./multiple/dos/19423.c
  469. SGI Advanced Linux Environment 3.0_SGI IRIX <= 6.5.4_SGI UNICOS <= 10.0 6 arrayd.auth Default Configuration Vulnerability | ./multiple/remote/19426.c
  470. Linux kernel 2.0.30/2.0.35/2.0.36/2.0.37 - Blind TCP Spoofing Vulnerability | ./linux/remote/19458.c
  471. S.u.S.E. Linux <= 6.2 / Slackware Linux 3.2/3.6 - identd Denial of Service | ./linux/dos/19463.c
  472. RedHat Linux <= 6.0_ Slackware Linux <= 4.0 Termcap tgetent() Buffer Overflow (1) | ./linux/local/19464.c
  473. RedHat Linux <= 6.0_ Slackware Linux <= 4.0 Termcap tgetent() Buffer Overflow (2) | ./linux/local/19465.c
  474. RedHat Linux 4.2/5.2/6.0_S.u.S.E. Linux 6.0/6.1 Cron Buffer Overflow Vulnerability (1) | ./linux/local/19469.c
  475. RedHat Linux 4.2/5.2/6.0_S.u.S.E. Linux 6.0/6.1 Cron Buffer Overflow Vulnerability (2) | ./linux/local/19470.c
  476. Caldera OpenLinux 2.2 / Debian 2.1/2.2 / RedHat <= 6.0 - Vixie Cron MAILTO Sendmail Vulnerability | ./linux/local/19474.txt
  477. BSD/OS 3.1/4.0.1_FreeBSD 3.0/3.1/3.2_RedHat Linux <= 6.0 amd Buffer Overflow Vulnerability (1) | ./unix/remote/19478.c
  478. BSD/OS 3.1/4.0.1_FreeBSD 3.0/3.1/3.2_RedHat Linux <= 6.0 amd Buffer Overflow Vulnerability (2) | ./unix/remote/19479.c
  479. ISC INN <= 2.2_RedHat Linux <= 6.0 inews Buffer Overflow Vulnerability | ./multiple/local/19480.c
  480. S.u.S.E. Linux 6.2 sscw HOME Environment Variable Buffer Overflow Vulnerability | ./linux/local/19508.sh
  481. Mandriva Linux Mandrake 6.0_Gnome Libs 1.0.8 espeaker - Local Buffer Overflow | ./linux/local/19512.sh
  482. Linux kernel 2.2 Predictable TCP Initial Sequence Number Vulnerability | ./linux/remote/19522.txt
  483. S.u.S.E. Linux 6.1/6.2 cwdtools Vulnerabilities | ./linux/local/19565.sh
  484. Debian 2.1_Linux kernel 2.0.x_RedHat 5.2 Packet Length with Options Vulnerability | ./linux/local/19675.c
  485. FreeBSD 3.3_Linux Mandrake 7.0 - 'xsoldier' Buffer Overflow Vulnerability (1) | ./freebsd/local/19676.c
  486. FreeBSD 3.3_Linux Mandrake 7.0 - 'xsoldier' Buffer Overflow Vulnerability (2) | ./linux/local/19677.c
  487. IRIX <= 6.5_Solaris <= 7.0_Turbolinux 4.2 - 'uum' Buffer Overflow Vulnerability | ./unix/local/19582.c
  488. Turbolinux 3.5 b2 - 'canuum' Buffer Overflow Vulnerability | ./unix/local/19583.c
  489. Linux Kernel - fs/eventpoll.c Local Denial of Service | ./linux/dos/19605.c
  490. Mandrake 6.x / RedHat 6.x / Turbolinux 3.5 b2/4.x/6.0.2 userhelper/PAM - Path Vulnerability (1) | ./linux/local/19709.sh
  491. Mandrake 6.x / RedHat 6.x / Turbolinux 3.5 b2/4.x/6.0.2 userhelper/PAM - Path Vulnerability (2) | ./linux/local/19710.c
  492. Corel Linux OS 1.0 get_it PATH Vulnerability | ./linux/local/19723.txt
  493. Debian Linux 2.1 - apcd Symlink Vulnerability | ./linux/local/19735.txt
  494. RedHat Linux 6.0 Single User Mode Authentication Vulnerability | ./linux/local/19763.txt
  495. Corel Linux OS 1.0 buildxconfig Vulnerabilities | ./linux/local/19764.txt
  496. Corel Linux OS 1.0 setxconf Vulnerability | ./linux/local/19765.txt
  497. RedHat 4.x/5.x/6.x / RedHat man 1.5 / Turbolinux man 1.5 / Turbolinux 3.5/4.x man - Buffer Overrun (1) | ./linux/local/19778.c
  498. RedHat 4.x/5.x/6.x / RedHat man 1.5 / Turbolinux man 1.5 / Turbolinux 3.5/4.x man - Buffer Overrun (2) | ./linux/local/19779.c
  499. Corel Linux OS 1.0 - DoSemu Distribution Configuration Vulnerability | ./linux/local/19787.txt
  500. Oracle8i Standard Edition 8.1.5 for Linux Installer Vulnerability | ./linux/local/19794.txt
  501. Caldera OpenLinux 2.3 - rpm_query CGI Vulnerability | ./cgi/remote/19795.txt
  502. Matt Kimball and Roger Wolff mtr 0.28/0.41 / Turbolinux 3.5 b2/4.2/4.4/6.0 mtr Vulnerability (2) | ./multiple/local/19796.c
  503. AT Computing atsar_linux 1.4 - File Manipulation Vulnerability | ./linux/local/19804.pl
  504. Halloween Linux 4.0_RedHat Linux 6.1/6.2 imwheel Vulnerability (1) | ./linux/local/19811.c
  505. Halloween Linux 4.0_RedHat Linux 6.1/6.2 imwheel Vulnerability (2) | ./linux/local/19812.c
  506. Halloween Linux 4.0_S.u.S.E. Linux 6.0/6.1/6.2/6.3 kreatecd Vulnerability | ./linux/local/19813.txt
  507. Linux kernel 2.2.12/2.2.14/2.3.99_RedHat 6.x - Socket Denial of Service | ./linux/dos/19818.c
  508. Bray Systems Linux Trustees 1.5 Long Pathname Vulnerability | ./linux/local/19837.c
  509. RedHat Linux 6.x - X Font Server DoS and Buffer Overflow Vulnerabilities | ./linux/dos/19850.c
  510. S.u.S.E. Linux 6.x - Arbitrary File Deletion Vulnerability | ./linux/local/19867.txt
  511. S.u.S.E. Linux 6.3/6.4 Gnomelib Buffer Overflow Vulnerability | ./linux/local/19883.c
  512. RedHat Linux 6.0/6.1/6.2 pam_console Vulnerability | ./linux/local/19900.c
  513. Linux Kernel - Sendpage Local Privilege Escalation | ./linux/local/19933.rb
  514. S.u.S.E. 4.x/5.x/6.x/7.0_Slackware 3.x/4.0_Turbolinux 6_OpenLinux 7.0 fdmount Buffer Overflow (1) | ./linux/local/19952.c
  515. S.u.S.E. 4.x/5.x/6.x/7.0_Slackware 3.x/4.0_Turbolinux 6_OpenLinux 7.0 fdmount Buffer Overflow (2) | ./linux/local/19953.c
  516. S.u.S.E. 4.x/5.x/6.x/7.0_Slackware 3.x/4.0_Turbolinux 6_OpenLinux 7.0 fdmount Buffer Overflow (3) | ./linux/local/19954.c
  517. Mandriva Linux Mandrake 7.0 - Buffer Overflow Vulnerability | ./linux/local/19969.c
  518. OpenLinux 2.3/2.4 / RedHat 6.0/6.1 / SCO eServer 2.3 - Denial of Service | ./linux/dos/20026.c
  519. Linux x86 - chmod 666 /etc/passwd & /etc/shadow (57 bytes) | ./lin_x86/shellcode/20196.c
  520. Nvidia Linux Driver - Privilege Escalation | ./linux/local/20201.c
  521. RedHat Linux 6.1 i386 - Tmpwatch Recursive Write DoS Vulnerability | ./linux/dos/20217.c
  522. S.u.S.E. Linux 6.3/6.4 Installed Package Disclosure Vulnerability | ./linux/remote/20236.txt
  523. TalentSoft Web+ Application Server (Linux) 4.6 Example Script File Disclosure | ./linux/remote/20246.txt
  524. Debian GNU/Linux 3.1 - top Format String Vulnerability | ./linux/local/20378.pl
  525. Linux modutils 2.3.9 modprobe Arbitrary Command Execution Vulnerability | ./linux/local/20402.sh
  526. Trlinux Postaci Webmail 1.1.3 Password Disclosure Vulnerability | ./multiple/remote/20450.txt
  527. Linux Kernel 2.2.x Non-Readable File Ptrace Vulnerability | ./linux/local/20458.txt
  528. IBM DB2 - Universal Database for Linux 6.1/Windows NT 6.1 Known Default Password Vulnerability | ./multiple/remote/20472.txt
  529. RedHat Linux 7.0 - Roaring Penguin PPPoE Denial of Service Vulnerability | ./linux/dos/20494.pl
  530. Debian Linux 2.2 - splitvt Format String Vulnerability | ./linux/local/20556.c
  531. Linux kernel 2.1.89/2.2.x Zero-Length Fragment Vulnerability | ./linux/dos/20566.c
  532. Linuxconf 1.1.6 r10 - Remote Buffer Overflow Vulnerablity | ./linux/remote/20619.c
  533. Linux sysctl() Kernel 2.2.x - Memory Reading Vulnerability | ./linux/local/20626.c
  534. Linux kernel <= 2.2.18 - ptrace/execve Race Condition Vulnerability (1) | ./linux/local/20720.c
  535. Linux kernel <= 2.2.18 - ptrace/execve Race Condition Vulnerability (2) | ./linux/local/20721.c
  536. Trend Micro Interscan Viruswall (Linux) 3.0.1 - Multiple Program Buffer Overflow | ./linux/dos/20750.txt
  537. Linux kernel 2.4 IPTables FTP Stateful Inspection Arbitrary Filter Rule Insertion | ./linux/remote/20765.pl
  538. SGI IRIX 3/4/5/6_OpenLinux 1.0/1.1 - routed traceon Vulnerability | ./irix/remote/20805.c
  539. Linux 6.1/6.2/7.0/7.1 Man Page Source Buffer Overflow Vulnerability | ./linux/local/20926.txt
  540. Linux kernel 2.2/2.4 procfs Stream Redirection to Process Memory Vulnerability | ./linux/local/20979.c
  541. HP-UX 11_Linux kernel 2.4_Windows 2000/NT 4.0_IRIX 6.5 Small TCP MSS DoS | ./multiple/dos/20997.c
  542. Red Hat Linux 7.0 Apache Remote Username Enumeration Vulnerability | ./linux/remote/21112.php
  543. Linux kernel 2.2/2.4 Deep Symbolic Link Denial of Service Vulnerability | ./linux/dos/21122.sh
  544. Linux Kernel 2.2/2.4 Ptrace/Setuid Exec Vulnerability | ./linux/local/21124.txt
  545. User-Mode Linux Kernel 2.4.17-8 - Memory Access Vulnerability | ./linux/local/21248.txt
  546. (Raspberry Pi) Linux/ARM - reverse_shell(tcp_10.1.1.2_0x1337) | ./arm/shellcode/21252.asm
  547. (Raspberry Pi) Linux/ARM - execve(_/bin/sh__ [0]_ [0 vars]) (30 bytes) | ./arm/shellcode/21253.asm
  548. (Raspberry Pi) Linux/ARM - chmod(_/etc/shadow__ 0777) (41 bytes) | ./arm/shellcode/21254.asm
  549. Century Software Term For Linux 6.27.869 Command Line Buffer Overflow | ./linux/local/21302.c
  550. Linux Kernel 2.2.x/2.3/2.4.x d_path() Path Truncation Vulnerability | ./linux/local/21353.c
  551. grsecurity Kernel Patch 1.9.4 Linux Kernel Memory Protection Weakness | ./linux/local/21458.txt
  552. Linux Kernel 2.4.18/19 - Privileged File Descriptor Resource Exhaustion Vulnerability | ./linux/local/21598.c
  553. ISDN4Linux 3.1 IPPPD Device String SysLog Format String Vulnerability (1) | ./linux/local/21700.c
  554. ISDN4Linux 3.1 IPPPD Device String SysLog Format String Vulnerability (2) | ./linux/local/21701.pl
  555. Linuxconf 1.1.x / 1.2.x - Local Environment Variable Buffer Overflow Vulnerability (1) | ./linux/local/21761.c
  556. Linuxconf 1.1.x / 1.2.x - Local Environment Variable Buffer Overflow Vulnerability (2) | ./linux/local/21762.c
  557. Linuxconf 1.1.x / 1.2.x - Local Environment Variable Buffer Overflow Vulnerability (3) | ./linux/local/21763.txt
  558. Cobalt Linux 6.0 - RaQ authenticate Local Privilege Escalation Vulnerability | ./unix/local/21790.sh
  559. Linux udev - Netlink Local Privilege Escalation | ./linux/local/21848.rb
  560. Linux Kernel 2.2 - mmap() Local Denial of Service Vulnerability | ./linux/dos/22105.c
  561. Linux Kernel 2.0.x/2.2.x/2.4.x_FreeBSD 4.x Network Device Driver Frame Padding Information Disclosure | ./unix/remote/22131.pl
  562. Linux Kernel 2.2.x/2.4.x - Privileged Process Hijacking Vulnerability (1) | ./linux/local/22362.c
  563. Linux Kernel 2.2.x/2.4.x - Privileged Process Hijacking Vulnerability (2) | ./linux/local/22363.c
  564. Linux kernel 2.2.x/2.4.x I/O System Call File Existence Weakness | ./linux/local/22458.c
  565. Linux-ATM LES 2.4 Command Line Argument Buffer Overflow Vulnerability | ./linux/local/22540.c
  566. Linux-PAM 0.77 - Pam_Wheel Module getlogin() Username Spoofing Privileged Escalation Vulnerability | ./linux/local/22781.txt
  567. Linux kernel 2.2./2.4.x /proc Filesystem Potential Information Disclosure Vulnerability | ./linux/local/22813.c
  568. Linux Kernel 2.4 - execve() System Call Race Condition Vulnerability | ./linux/local/22840.c
  569. ViRobot Linux Server 2.0 - Local Vulnerabilities | ./linux/dos/23045.pl
  570. MySQL (Linux) - Stack Based Buffer Overrun PoC (0day) | ./linux/dos/23075.pl
  571. MySQL (Linux) - Heap Based Overrun PoC (0day) | ./linux/dos/23076.pl
  572. MySQL (Linux) - Database Privilege Elevation Exploit (0day) | ./linux/local/23077.pl
  573. RealOne Player for Linux 2.2 Alpha - Insecure Configuration File Permission Local Privilege Escalation | ./linux/local/23126.c
  574. SuSE Linux Professional 8.2 SuSEWM Configuration File Insecure Temporary File Vulnerability | ./linux/local/23223.c
  575. PostgreSQL for Linux Payload Execution | ./linux/remote/23360.rb
  576. Antologic Antolinux 1.0 - Administrative Interface NDCR Parameter Remote Command Execution | ./linux/remote/23604.txt
  577. Linux/x86 - Remote Port Forwarding Shellcode (87 bytes) | ./lin_x86/shellcode/23622.c
  578. Linux VServer Project 1.2x CHRoot Breakout Vulnerability | ./linux/local/23658.c
  579. Linux Kernel Samba 2.2.8 - Share Local Privilege Elevation Vulnerability | ./linux/local/23674.txt
  580. Linux Kernel 2.4/2.6 - Sigqueue Blocking Denial of Service Vulnerability | ./linux/dos/23946.c
  581. Linux Kernel 2.5.x/2.6.x - CPUFreq Proc Handler Integer Handling Vulnerability | ./linux/local/24043.c
  582. Linux Kernel - /dev/ptmx Key Stroke Timing Local Disclosure | ./linux/dos/24459.sh
  583. Archlinux x86-64 3.3.x - 3.7.x x86-64 - sock_diag_handlers[] Local Root | ./linux/local/24555.c
  584. Linux Kernel 2.6.x - IPTables Logging Rules Integer Underflow Vulnerability | ./linux/remote/24696.c
  585. LinuxStat 2.x - Remote Directory Traversal Vulnerability | ./cgi/webapps/24703.txt
  586. Linux Kernel 'SCTP_GET_ASSOC_STATS()' - Stack-Based Buffer Overflow | ./linux/dos/24747.c
  587. Linux Kernel 2.4.x / 2.6.x - Local Denial of Service And Memory Disclosure Vulnerabilities | ./linux/dos/24777.txt
  588. Linux Kernel 2.6.x - AIO_Free_Ring Local Denial of Service Vulnerability | ./linux/dos/24804.c
  589. UML_Utilities User-Mode Linux uml_utilities 20030903 UML_Net Slip Network Interface Denial of Service Vulnerability | ./linux/dos/25017.txt
  590. Linux Kernel 2.6.x - SYS_EPoll_Wait Local Integer Overflow Vulnerability (1) | ./linux/local/25202.c
  591. Linux Kernel 2.6.x - SYS_EPoll_Wait Local Integer Overflow Vulnerability (2) | ./linux/local/25203.c
  592. Linux Kernel 2.4.x/2.6.x - Multiple Unspecified ISO9660 Filesystem Handling Vulnerabilities | ./linux/local/25234.sh
  593. Linux Kernel 2.4.x/2.6.x - Bluetooth Signed Buffer Index Vulnerability (1) | ./linux/local/25287.c
  594. Linux Kernel 2.4.x/2.6.x - Bluetooth Signed Buffer Index Vulnerability (2) | ./linux/local/25288.c
  595. Linux Kernel 2.4.x/2.6.x - Bluetooth Signed Buffer Index Vulnerability (3) | ./linux/local/25289.c
  596. Linux Kernel 2.4.x/2.6.x - Bluetooth Signed Buffer Index Vulnerability (4) | ./linux/local/25290.c
  597. Linux Kernel 2.6.10 - File Lock Local Denial of Service Vulnerability | ./linux/dos/25322.c
  598. Linux Kernel 2.6.37 <= 3.x.x - PERF_EVENTS Local Root Exploit | ./linux/local/25444.c
  599. Linux Kernel 3.8.x - open-time Capability file_ns_capable() Privilege Escalation | ./linux/local/25450.c
  600. Linux/x86 - Reverse TCP Bind Shellcode (92 bytes) | ./lin_x86/shellcode/25497.c
  601. Linux Kernel 2.2.x / 2.3.x / 2.4.x / 2.5.x / 2.6.x - ELF Core Dump Local Buffer Overflow Vulnerability | ./linux/local/25647.sh
  602. Linux Kernel 2.6.x - Cryptoloop Information Disclosure Vulnerability | ./linux/local/25707.txt
  603. Linux Kernel < 3.8.9 - x86_64 perf_swevent_init Local Root Exploit | ./linux/local/26131.c
  604. Astaro Security Linux 6.0 01 HTTP CONNECT Unauthorized Access Weakness | ./linux/remote/26198.txt
  605. Linux Kernel 2.6.x - SCSI ProcFS Denial of Service Vulnerability | ./linux/dos/26248.sh
  606. Linux Kernel <= 2.6 - Console Keymap Local Command Injection Vulnerability | ./linux/local/26353.txt
  607. Linux Kernel 2.6.x - IPv6 Local Denial of Service Vulnerability | ./linux/dos/26382.c
  608. Linux Kernel 2.6.x - Sysctl Unregistration Local Denial of Service Vulnerability | ./linux/dos/26489.c
  609. Linux Kernel 2.6.x - Time_Out_Leases PrintK Local Denial of Service Vulnerability | ./linux/dos/26648.c
  610. Linux Kernel 2.6.x - File Lock Lease Local Denial of Service Vulnerability | ./linux/dos/26749.c
  611. Linux Kernel 2.6.x - INVALIDATE_INODE_PAGES2 - Local Integer Overflow Vulnerability | ./linux/dos/26811.c
  612. Linux Kernel 2.6.x - SET_MEMPOLICY Local Denial of Service Vulnerability | ./linux/dos/27031.c
  613. Linux Kernel - 'MSR' Driver Local Privilege Escalation | ./lin_amd64/local/27297.c
  614. Linux Kernel 2.4.x/2.5.x/2.6.x - Ssockaddr_In.Sin_Zero Kernel Memory Disclosure Vulnerabilities | ./linux/local/27461.c
  615. Linux Kernel 2.6.x - SMBFS CHRoot Security Restriction Bypass Vulnerability | ./linux/local/27766.txt
  616. Linux Kernel 2.6.x - CIFS CHRoot Security Restriction Bypass Vulnerability | ./linux/local/27769.txt
  617. Linux Kernel 2.6.x - Proc dentry_unused Corruption Local Denial of Service Vulnerability | ./linux/dos/27925.txt
  618. Linux-HA Heartbeat 1.2.3/2.0.x Insecure Default Permissions on Shared Memory Vulnerability | ./linux/local/28287.c
  619. Linux Kernel NFS and EXT3 Combination Remote Denial of Service Vulnerability | ./linux/dos/28358.txt
  620. Linux-HA Heartbeat <= 2.0.6 - Remote Denial of Service Vulnerability | ./linux/dos/28386.txt
  621. Linux/x86 - Multi-Egghunter | ./lin_x86/shellcode/28474.c
  622. Evince PDF Reader - 2.32.0.145 (Windows) and 3.4.0 (Linux) - Denial of Service | ./multiple/dos/28679.txt
  623. Linux Kernel 2.6.x - SquashFS Double Free Denial of Service Vulnerability | ./linux/dos/28895.txt
  624. Linux Kernel 2.6.x ISO9660 - Denial of Service Vulnerability | ./linux/dos/28912.txt
  625. MIPS Little Endian - Reverse Shell Shellcode (Linux) | ./hardware/shellcode/29436.asm
  626. Linux Kernel 2.6.x - Audit Subsystems Local Denial of Service Vulnerability | ./linux/dos/29683.txt
  627. Linux Kernel 2.6.17 - Sys_Tee Local Privilege Escalation Vulnerability | ./linux/local/29714.txt
  628. Linux Kernel 2.6.x - IPv6_SockGlue.c NULL Pointer Dereference Vulnerability | ./linux/local/29781.c
  629. Linux Kernel 2.6.x - AppleTalk ATalk_Sum_SKB Function Denial of Service Vulnerability | ./linux/dos/29826.txt
  630. Linux Kernel 2.6.x - NETLINK_FIB_LOOKUP Local Denial of Service Vulnerability | ./linux/dos/29916.c
  631. Linux Kernel 2.6.x - VFat Compat IOCTLS Local Denial of Service Vulnerability | ./linux/dos/30080.c
  632. Red Hat CloudForms Management Engine 5.1 - agent/linuxpkgs Path Traversal | ./linux/remote/30469.rb
  633. Nginx 1.4.0 (64-bit) - Remote Exploit for Linux (Generic) | ./linux/remote/32277.txt
  634. Linux Kernel 2.6.x - Ptrace Local Privilege Escalation Vulnerability | ./linux/local/30604.c
  635. Linux Kernel 2.6.x - ALSA snd-page-alloc Local Proc File Information Disclosure Vulnerability | ./linux/local/30605.c
  636. Linux Kernel 2.6.22 IPv6 Hop-By-Hop Header Remote Denial of Service Vulnerability | ./linux/dos/30902.c
  637. Linux Kernel 3.4 < 3.13.2 - recvmmsg x32 compat - Proof of Concept | ./linux/dos/31305.c
  638. Linux Kernel 3.4 < 3.13.2 - Arbitrary write with CONFIG_X86_X32 | ./linux/local/31346.c
  639. Linux Kernel 3.4 < 3.13.2 - Local Root (CONFIG_X86_X32=y) | ./linux/local/31347.c
  640. Linux Kernel < 3.4.5 - Local Root Exploit (ARM - Android 4.2.2 / 4.4) | ./arm/local/31574.c
  641. Linux Kernel - utrace and ptrace Local Denial of Service Vulnerability (1) | ./linux/dos/31965.c
  642. Linux Kernel - utrace and ptrace Local Denial of Service Vulnerability (2) | ./linux/dos/31966.c
  643. XAMPP Linux 1.6 - ming.php text Parameter XSS | ./linux/remote/32165.txt
  644. XAMPP Linux 1.6 - iart.php text Parameter XSS | ./linux/remote/32166.txt
  645. Linux Kernel 2.6.x - 'add_to_page_cache_lru()' Local Denial of Service Vulnerability | ./linux/dos/32384.txt
  646. Fedora 8/9 Linux Kernel 'utrace_control' NULL Pointer Dereference Denial of Service Vulnerability | ./linux/dos/32451.txt
  647. Linux Kernel 2.6.x - 'qdisc_run()' Local Denial of Service Vulnerability | ./linux/dos/32682.c
  648. Systrace 1.x (64-Bit) - Aware Linux Kernel Privilege Escalation Vulnerability | ./linux/local/32751.c
  649. Linux Kernel 2.6.x - 'make_indexed_dir()' Local Denial of Service Vulnerability | ./linux/dos/32775.txt
  650. Linux Kernel 2.6.x - 'sock.c' SO_BSDCOMPAT Option Information Disclosure Vulnerability | ./linux/local/32805.c
  651. Linux Kernel 2.6.x - Cloned Process 'CLONE_PARENT' Local Origin Validation Weakness | ./linux/local/32815.c
  652. Linux Kernel 2.6.x - 'seccomp' System Call Security Bypass Vulnerability | ./linux/local/32829.c
  653. Linux Kernel 2.6.x - 'fput()' NULL Pointer Dereference Local Denial of Service Vulnerabilty | ./linux/dos/33338.c
  654. Linux group_info refcounter - Overflow Memory Corruption | ./linux/dos/32926.c
  655. Linux Kernel 2.6.x - 'splice(2)' Double Lock Local Denial of Service Vulnerability | ./linux/dos/33015.c
  656. Linux Kernel 2.6.x - '/proc/iomem' Sparc64 - Local Denial of Service Vulnerability | ./linux/dos/33043.txt
  657. Linux Kernel 2.6.30 - 'tun_chr_pool()' NULL Pointer Dereference Vulnerability | ./linux/dos/33088.txt
  658. Linux Kernel 2.6.x - 'posix-timers.c' NULL Pointer Dereference Denial of Service Vulnerability | ./linux/dos/33148.c
  659. Linux Kernel 2.6.x - 'drivers/char/tty_ldisc.c' NULL Pointer Dereference Denial of Service Vulnerability | ./linux/dos/33193.c
  660. Linux Kernel 2.6.31 - 'perf_counter_open()' Local Buffer Overflow Vulnerability | ./linux/local/33228.txt
  661. Linux Kernel 2.6.x - '/drivers/net/r8169.c' Out-of-IOMMU Error Local Denial of Service Vulnerability | ./linux/dos/33289.txt
  662. Linux Kernel 2.6.x - 'pipe.c' Local Privilege Escalation Vulnerability (1) | ./linux/local/33321.c
  663. Linux Kernel 2.6.x - pipe.c Local Privilege Escalation Vulnerability (2) | ./linux/local/33322.c
  664. Linux Kernel 2.6.x - KVM 'pit_ioport_read()' Local Denial of Service Vulnerability | ./linux/dos/33592.txt
  665. Linux Kernel 3.3 < 3.8 - SOCK_DIAG Local Root Exploit | ./linux/local/33336.txt
  666. Linux Kernel 2.6.x - Ext4 - 'move extents' ioctl Local Privilege Escalation Vulnerability | ./linux/local/33395.txt
  667. ClarkConnect Linux 5.0 - 'proxy.php' Cross-Site Scripting Vulnerability | ./php/webapps/33435.txt
  668. Linux kernel 3.14-rc1 <= 3.15-rc4 - Raw Mode PTY Local Echo Race Condition (x64) Local Privilege Escalation | ./linux/local/33516.txt
  669. Linux Kernel 2.6.x - 'net/ipv6/ip6_output.c' NULL Pointer Dereference Denial of Service Vulnerability | ./linux/dos/33635.c
  670. Linux Kernel 2.6.x - 'fasync_helper()' Local Privilege Escalation Vulnerability | ./linux/local/33523.c
  671. Linux Kernel 2.6.x - (64 bit) Personality Handling Local Denial of Service Vulnerability | ./linux/dos/33585.txt
  672. Astaro Security Linux 5 - 'index.fpl' Cross-Site Scripting Vulnerability | ./linux/remote/33783.txt
  673. Linux Kernel <= 3.13 - Local Privilege Escalation PoC (gid) | ./linux/local/33824.c
  674. Linux Kernel - 'find_keyring_by_name()' Local Memory Corruption Vulnerability | ./linux/dos/33886.txt
  675. Linux Kernel 2.6.x - Btrfs Cloned File Security Bypass Vulnerability | ./linux/local/34001.c
  676. Linux x86 - Socket Re-use Shellcode (50 bytes) | ./lin_x86/shellcode/34060.c
  677. Linux Kernel - ptrace/sysret - Local Privilege Escalation | ./lin_amd64/local/34134.c
  678. Linux x86 - chmod (777 /etc/passwd & /etc/shadow)_ Add New Root User (ALI/ALI) & Execute /bin/sh | ./linux/shellcode/34262.c
  679. Obfuscated Shellcode Linux x86 - chmod 777 (/etc/passwd + /etc/shadow) & Add New Root User & Execute /bin/bash | ./linux/shellcode/34592.c
  680. Linux Kernel 3.16.1 - Remount FUSE Exploit | ./linux/local/34923.c
  681. Linux/x86 - Add map in /etc/hosts file | ./lin_x86/shellcode/34778.c
  682. Linux Kernel 2.6.x - 'inotify_init()' Memory Leak Local Denial of Service Vulnerability | ./linux/dos/35013.c
  683. Linux Kernel 2.6.x - 'net/core/filter.c' Local Information Disclosure Vulnerability | ./linux/local/34987.c
  684. Linux PolicyKit - Race Condition Privilege Escalation | ./linux/local/35021.rb
  685. Linux Kernel <= 2.6.39 (32-bit & 64-bit) - Mempodipper Local Root (2) | ./linux/local/35161.txt
  686. Linux Kernel - libfutex - Local Root for RHEL/CentOS 7.0.1406 | ./linux/local/35370.c
  687. Linux Kernel 2.6.x - epoll Nested Structures Local DoS | ./linux/dos/35403.c
  688. Linux Kernel 2.6.x - fs/eventpoll.c epoll Data Structure File Descriptor Local DoS | ./linux/dos/35404.c
  689. Offset2lib: Bypassing Full ASLR On 64 bit Linux | ./lin_amd64/local/35472.txt
  690. Linux x86 - rmdir (37 bytes) | ./linux/shellcode/35519.txt
  691. x64 Linux bind TCP port shellcode (81 bytes_ 96 with password) | ./lin_x86-64/shellcode/35586.c
  692. x64 Linux reverse TCP connect (77 to 85 bytes_ 90 to 98 with password) | ./lin_x86-64/shellcode/35587.c
  693. Linux Kernel 2.6.x - 'inotify_init1()' Double Free Local Denial of Service Vulnerability | ./linux/dos/35600.c
  694. Linux Kernel 2.6.x - KSM Local Denial of Service Vulnerability | ./linux/dos/35820.c
  695. Linux MIPS execve (36 bytes) | ./linux/shellcode/35868.c
  696. Linux Kernel 2.6.26 - Auerswald USB Device Driver Buffer Overflow Vulnerability | ./linux/local/35957.txt
  697. Linux Kernel IRET Instruction #SS Fault Handling - Crash PoC | ./lin_amd64/dos/36266.c
  698. Linux Kernel PPP-over-L2TP Socket Level Handling - Crash PoC | ./linux/dos/36267.c
  699. Linux Kernel Associative Array Garbage Collection - Crash PoC | ./linux/dos/36268.c
  700. Linux/MIPS (Little Endian) - Chmod 666 /etc/shadow (55 Bytes) | ./linux_mips/shellcode/36274.c
  701. Linux/MIPS (Little Endian) - Chmod 666 /etc/passwd (55 Bytes) | ./linux_mips/shellcode/36276.c
  702. Linux Kernel <= 3.0.4 '/proc/interrupts' Password Length Local Information Disclosure Weakness | ./linux/local/36294.c
  703. Rowhammer Linux Kernel - Privilege Escalation PoC | ./lin_x86-64/local/36310.txt
  704. linux/x86 - ROT13 encoded execve(_/bin/sh_) (68 bytes) | ./lin_x86/shellcode/36391.c
  705. Linux/x86 - chmod 0777 /etc/shadow obfuscated (84 bytes) | ./lin_x86/shellcode/36393.c
  706. linux/x86 - Obfuscated - map google.com to 127.1.1.1 (98 bytes) | ./lin_x86/shellcode/36394.c
  707. linux/x86 - Obfuscated execve(_/bin/sh_) (40 bytes) | ./lin_x86/shellcode/36395.c
  708. Linux/x86 - Reverse TCP Shell (72 bytes) | ./lin_x86/shellcode/36397.c
  709. Linux/x86 - TCP Bind Shell (96 bytes) | ./lin_x86/shellcode/36398.c
  710. Linux Kernel Network Namespace Remote Denial of Service Vulnerability | ./linux/dos/36425.txt
  711. Linux Kernel <= 3.1.8 KVM Local Denial of Service Vulnerability | ./linux/dos/36545.txt
  712. Disable ASLR in Linux (84 bytes) | ./lin_x86/shellcode/36637.c
  713. Linux x86 - Egg-hunter (20 bytes) | ./lin_x86/shellcode/36672.asm
  714. Linux x86 - Typewriter Shellcode Generator | ./lin_x86/shellcode/36673.py
  715. Linux Kernel splice() System Call - Local DoS | ./linux/dos/36743.c
  716. linux/x86 setreuid(0_ 0) + execve(_/sbin/halt_) + exit(0) (49 bytes) | ./lin_x86-64/shellcode/36750.c
  717. Linux/x86 execve _/bin/sh_ - shellcode (35 bytes) | ./lin_x86/shellcode/36778.c
  718. Linux custom execve-shellcode Encoder/Decoder | ./lin_x86/shellcode/36781.py
  719. Apport - Local Linux Root | ./linux/local/36782.sh
  720. Linux x86 - Execve /bin/sh Shellcode Via Push (21 bytes) | ./lin_x86/shellcode/36857.c
  721. Linux x86-64 - Execve /bin/sh Shellcode Via Push (23 bytes) | ./lin_x86-64/shellcode/36858.c
  722. Linux x86 - /bin/nc -le /bin/sh -vp 17771 Shellcode (58 Bytes) | ./lin_x86/shellcode/36921.c
  723. linux/x86 - exit(0) (6 bytes) | ./lin_x86/shellcode/36908.c
  724. Linux/x86 - execve _/bin/sh_ - shellcode (26 bytes) | ./lin_x86/shellcode/37069.c
  725. Linux/x86 - execve /bin/sh shellcode (21 bytes) | ./lin_x86/shellcode/37251.asm
  726. Linux/x86 - chmod() 777 /etc/shadow & exit() (33 bytes) | ./lin_x86/shellcode/37285.txt
  727. Linux/x86 - execve /bin/sh shellcode (21 bytes) (2) | ./lin_x86/shellcode/37289.txt
  728. Linux/x86 - /etc/passwd Reader (58 bytes) | ./linux/shellcode/37297.txt
  729. Linux/x86 - mkdir HACK & chmod 777 and exit(0) - 29 Bytes | ./lin_x86/shellcode/37358.c
  730. Linux/x86 - Netcat BindShell Port 5555 - 60 bytes | ./lin_x86/shellcode/37359.c
  731. linux/x86-64 execve(/bin/sh) 30 bytes | ./lin_x86-64/shellcode/37362.c
  732. Linux/x86 - Download & Execute | ./lin_x86/shellcode/37365.c
  733. Linux/x86 - Reboot (28 Bytes) | ./lin_x86/shellcode/37366.c
  734. Linux x86 - execve /bin/sh (23 Bytes) | ./lin_x86-64/shellcode/37384.c
  735. Linux/x86 - chmod('/etc/passwd'_0777) shellcode (42 bytes) | ./lin_x86/shellcode/37390.asm
  736. Linux/x86 - chmod('/etc/gshadow') shellcode (37 bytes) | ./lin_x86/shellcode/37391.asm
  737. Linux/x86 chmod('/etc/shadow'_'0777') shellcode (42 bytes) | ./lin_x86/shellcode/37392.asm
  738. Linux/x86 - exec('/bin/dash') shellcode (45 bytes) | ./lin_x86/shellcode/37393.asm
  739. Linux 64 bit - Encoded execve shellcode | ./lin_x86-64/shellcode/37401.asm
  740. Linux x86 /bin/sh ROT7 Encoded Shellcode | ./lin_x86/shellcode/37495.py
  741. Linux Kernel 2.6.x 'rds_recvmsg()' Function Local Information Disclosure Vulnerability | ./linux/local/37543.c
  742. Linux espfix64 - Privilege Escalation (Nested NMIs Interrupting) | ./linux/local/37722.c
  743. Linux x86 - Memory Sinkhole Privilege Escalation PoC | ./linux/local/37724.asm
  744. Linux x86 Egg Hunter Shellcode (19 bytes) | ./lin_x86/shellcode/37749.c
  745. Linux x86 - /bin/sh ROL/ROR Encoded Shellcode | ./lin_x86/shellcode/37762.py
  746. Linux Kernel 3.2.x 'uname()' System Call Local Information Disclosure Vulnerability | ./linux/local/37937.c
  747. Adobe Flash Bad Dereference at 0x23c on Linux x64 | ./linux/dos/37868.txt
  748. Linux/x86 - execve(/bin/bash) - 31 bytes | ./lin_x86/shellcode/38088.c
  749. Linux/x86 - Create file with permission 7775 and exit (Shell Generator) | ./lin_x86/shellcode/38094.c
  750. Linux/x86 - execve(_/bin/cat__ [_/bin/cat__ _/etc/passwd_]_ NULL) | ./lin_x86/shellcode/38116.c
  751. Linux Kernel <= 3.3.5 Btrfs CRC32C feature Infinite Loop Local Denial of Service Vulnerability | ./linux/dos/38132.py
  752. Linux x86_64 - /bin/sh | ./lin_x86-64/shellcode/38150.txt
  753. Linux x86_64 execve Shellcode - 22 bytes | ./lin_x86-64/shellcode/38239.asm
  754. Linux Kernel 3.3.5 'CLONE_NEWUSER|CLONE_FS' Local Privilege Escalation Vulnerability | ./linux/local/38390.c
  755. Linux/MIPS Kernel NetUSB - Remote Code Execution Exploit | ./multiple/remote/38454.py
  756. Linux Kernel <= 3.2.1 Tracing Mutiple Local Denial of Service Vulnerabilities | ./linux/local/38465.txt
  757. Linux x86_64 Bindshell with Password (92 bytes) | ./lin_x86-64/shellcode/38469.c
  758. Linux >= 3.17 noexec Bypass with Python ctypes and memfd_create | ./linux/local/38473.py
  759. Linux Kernel <= 3.3.5 'b43' Wireless Driver Local Privilege Escalation Vulnerability | ./linux/local/38559.txt
  760. Linux Kernel <= 3.0.5 'test_root()' Function Local Denial of Service Vulnerability | ./linux/dos/38589.c
  761. x64 Linux egghunter in 24 bytes | ./lin_x86-64/shellcode/38708.asm
  762. Linux x86_64 Polymorphic execve Shellcode - 31 bytes | ./lin_x86-64/shellcode/38815.c
  763. Linux Kernel <= 3.0.5 'ath9k_htc_set_bssid_mask()' Function Information Disclosure Vulnerability | ./linux/remote/38826.py
  764. Xdh / LinuxNet Perlbot / fBot IRC Bot Remote Code Execution | ./multiple/remote/38974.rb
  765. x64 Linux Bind TCP Port Shellcode | ./lin_x86-64/shellcode/39149.c
  766. x86_64 Linux bind TCP port shellcode | ./lin_x86-64/shellcode/39151..c
  767. Linux/x86 execve _/bin/sh_ - shellcode 24 byte | ./lin_x86/shellcode/39160.c
  768. x86_64 Linux Egghunter - 18 bytes | ./lin_x86-64/shellcode/39203.c
  769. Linux x86 - Egg-hunter (13 bytes) | ./lin_x86/shellcode/39204.c
  770. Linux Kernel <= 3.3.5 '/drivers/media/media-device.c' Local Information Disclosure Vulnerability | ./linux/local/39214.c
  771. Linux Kernel overlayfs - Local Privilege Escalation | ./linux/local/39230.c
  772. Linux Kernel REFCOUNT Overflow/Use-After-Free in Keyrings | ./linux/local/39277.c
  773. Linux Kernel - prima WLAN Driver Heap Overflow | ./linux/dos/39308.c
  774. x86_64 Linux xor/not/div Encoded execve Shellcode | ./lin_x86-64/shellcode/39312.c
  775. Linux x86/x86_64 reverse_tcp Shellcode | ./linux/shellcode/39336.c
  776. Linux x86/x86_64 tcp_bind Shellcode | ./linux/shellcode/39337.c
  777. Linux x86/x86_64 Read etc/passwd Shellcode | ./linux/shellcode/39338.c
  778. x86_64 Linux shell_reverse_tcp with Password - Polymorphic Version | ./lin_x86-64/shellcode/39383.c
  779. x86_64 Linux shell_reverse_tcp with Password - Polymorphic Version v2 | ./lin_x86-64/shellcode/39388.c
  780. Linux x86 Download & Execute Shellcode | ./lin_x86/shellcode/39389.c
  781. x86_64 Linux Polymorphic Execve-Stack - 47 bytes | ./lin_x86-64/shellcode/39390.c
  782. Deepin Linux 15 - lastore-daemon Privilege Escalation | ./linux/local/39433.py
  783. Linux/ARM - Connect back to {ip:port} with /bin/sh - 95 bytes | ./arm/shellcode/39496.c
  784. Linux io_submit L2TP sendmsg - Integer Overflow | ./linux/dos/39505.c
  785. ------------------------------------------------------------------------------------------------------------------------------------------------------------ --------------------------
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement