39 bytes of Solaris/x86 shellcode that performs setuid(0), execve(/bin/sh); exit(0). NULL free.
3b7436becc8a90cda6f885d7d7ace8102ed766f109c87435131a53884b67f856
59 bytes of Solaris/x86 shellcode that performs setuid(0), execve(/bin/cat, /etc/shadow), exit(0).
e80ee28715ab1cefa5ac16923769c8ab189747eddaa9ceaabeeb3faaf6c082b1
Whitepaper entitled Reverse Engineering Microsoft F#.
4edaef63057c44d9b10082e158d32fd91f25f4a3c1b2b8aa6710a53a6e1909a0