[ Start ] [ Contents ] [ Platforms ] [ Shellcode ] [ Search ] [ cracker ] [ Proxy Gateway ] [ Webmasters Portal ] [ SEO Links Shop ]
Milw0rm Archive Author Page

Author:

sm4x



[ exploits/shellcode ]
-::DATE -::DESCRIPTION -::HITS -::AUTHOR
2008-12-09 linux x86 shellcode obfuscator 12814 D sm4x
2008-12-02 solaris/x86 setuid(0), execve(//bin/sh); exit(0) NULL Free 39 bytes 5487 D sm4x
2008-12-02 solaris/x86 setuid(0), execve(/bin/cat, /etc/shadow), exit(0) 59 bytes 6811 D sm4x
2008-09-05 freebsd/x86 rev connect, recv, jmp, return results 90 bytes 4574 D sm4x
2008-08-25 freebsd/x86 /bin/cat /etc/master.passwd (NULL free) 65 bytes 5682 D sm4x
2008-08-21 freebsd/x86 reverse portbind /bin/sh 89 bytes 4576 D sm4x
2008-08-21 freebsd/x86 setuid(0); execve(ipf -Fa); shellcode 57 bytes 4895 D sm4x












Modified Layout by Kol3ktor Powered by ❤️ Milw0rm.com | The website belongs to the group xmc.pl

Hosted by Interserver