hktalent / TOP

TOP All bugbounty pentesting CVE-2023- POC Exp RCE example payload Things

Home Page:https://exploit-poc.com

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Tweet Follow on Twitter GitHub Followers Top Langs

TOP

all Top Top Top_Codeql TOP All bugbounty pentesting CVE-2022- POC Exp Things

Table of Contents

2023

star updated_at name url des
421 2023-11-09T01:13:05Z qq-tim-elevation https://github.com/vi3t1/qq-tim-elevation CVE-2023-34312
458 2023-11-07T04:34:44Z Windows_LPE_AFD_CVE-2023-21768 https://github.com/chompie1337/Windows_LPE_AFD_CVE-2023-21768 LPE exploit for CVE-2023-21768
704 2023-11-13T09:29:29Z CVE-2023-38831-winrar-exploit https://github.com/b1tg/CVE-2023-38831-winrar-exploit CVE-2023-38831 winrar exploit generator
1146 2023-11-12T14:14:49Z cvelist https://github.com/CVEProject/cvelist Pilot program for CVE submission through GitHub. CVE Record Submission via Pilot PRs ending 6/30/2023
345 2023-11-07T00:57:25Z CVE-2023-32233 https://github.com/Liuk3r/CVE-2023-32233 CVE-2023-32233: Linux内核中的安全漏洞
350 2023-11-08T11:59:54Z CVE-2023-4911 https://github.com/leesh3288/CVE-2023-4911 PoC for CVE-2023-4911
367 2023-11-10T16:13:59Z CVE-2023-0386 https://github.com/xkaneiki/CVE-2023-0386 CVE-2023-0386在ubuntu22.04上的提权
293 2023-11-10T06:53:35Z CVE-2023-21752 https://github.com/Wh04m1001/CVE-2023-21752
259 2023-11-10T05:41:19Z CVE-2023-21608 https://github.com/hacksysteam/CVE-2023-21608 Adobe Acrobat Reader - CVE-2023-21608 - Remote Code Execution Exploit
592 2023-11-11T21:05:21Z keepass-password-dumper https://github.com/vdohney/keepass-password-dumper Original PoC for CVE-2023-32784
340 2023-11-03T07:33:32Z CVE-2023-23397-POC-Powershell https://github.com/api0cradle/CVE-2023-23397-POC-Powershell
129 2023-11-11T05:04:06Z CVE-2023-34362 https://github.com/horizon3ai/CVE-2023-34362 MOVEit CVE-2023-34362
203 2023-11-10T05:33:55Z Weblogic-CVE-2023-21839 https://github.com/DXask88MA/Weblogic-CVE-2023-21839
220 2023-10-05T09:11:01Z CVE-2023-20887 https://github.com/sinsinology/CVE-2023-20887 VMWare vRealize Network Insight Pre-Authenticated RCE (CVE-2023-20887)
208 2023-11-11T09:21:57Z CVE-2023-36874 https://github.com/Wh04m1001/CVE-2023-36874
254 2023-11-13T13:16:52Z CVE-2023-4863 https://github.com/mistymntncop/CVE-2023-4863
206 2023-11-05T14:10:05Z CVE-2023-3519 https://github.com/BishopFox/CVE-2023-3519 RCE exploit for CVE-2023-3519
79 2023-11-07T05:10:21Z CVE-2023-36874 https://github.com/d0rb/CVE-2023-36874 CVE-2023-36874 PoC
187 2023-11-11T14:05:21Z CVE-2023-44487 https://github.com/bcdannyboy/CVE-2023-44487 Basic vulnerability scanning to see if web servers may be vulnerable to CVE-2023-44487
254 2023-10-31T09:28:13Z CVE-2023-24055_PoC https://github.com/alt3kx/CVE-2023-24055_PoC CVE-2023-24055 PoC (KeePass 2.5x)
224 2023-11-13T17:13:36Z CVE-2023-25690-POC https://github.com/dhmosfunk/CVE-2023-25690-POC CVE 2023 25690 Proof of concept - mod_proxy vulnerable configuration on Apache HTTP Server versions 2.4.0 - 2.4.55 leads to HTTP Request Smuggling vulnerability.
116 2023-11-13T12:20:04Z CVE-2023-36745 https://github.com/N1k0la-T/CVE-2023-36745
157 2023-11-03T07:33:21Z CVE-2023-23397_EXPLOIT_0DAY https://github.com/sqrtZeroKnowledge/CVE-2023-23397_EXPLOIT_0DAY Exploit for the CVE-2023-23397
147 2023-10-22T16:25:43Z CVE-2023-28252 https://github.com/fortra/CVE-2023-28252
131 2023-10-31T03:45:28Z CVE-2023-25157 https://github.com/win3zz/CVE-2023-25157 CVE-2023-25157 - GeoServer SQL Injection - PoC
143 2023-11-13T21:01:20Z CVE-2023-2825 https://github.com/Occamsec/CVE-2023-2825 GitLab CVE-2023-2825 PoC. This PoC leverages a path traversal vulnerability to retrieve the /etc/passwd file from a system running GitLab 16.0.0.
196 2023-10-20T01:15:02Z CVE-2023-0179-PoC https://github.com/TurtleARM/CVE-2023-0179-PoC
107 2023-11-13T14:40:23Z CVE-2023-46747-RCE https://github.com/W01fh4cker/CVE-2023-46747-RCE exploit for cve-2023-46747
154 2023-11-09T09:23:21Z CVE-2023-4911 https://github.com/RickdeJager/CVE-2023-4911 CVE-2023-4911 proof of concept
129 2023-11-12T10:46:31Z Windows_MSKSSRV_LPE_CVE-2023-36802 https://github.com/chompie1337/Windows_MSKSSRV_LPE_CVE-2023-36802 LPE exploit for CVE-2023-36802

2022

star updated_at name url des
426 2023-11-07T14:13:18Z CVE-2022-25636 https://github.com/Bonfee/CVE-2022-25636 CVE-2022-25636
491 2023-11-04T06:56:49Z CVE-2022-0995 https://github.com/Bonfee/CVE-2022-0995 CVE-2022-0995 exploit
456 2023-11-09T18:09:30Z CVE-2022-21882 https://github.com/KaLendsi/CVE-2022-21882 win32k LPE
695 2023-11-09T15:14:45Z CVE-2022-29072 https://github.com/kagancapar/CVE-2022-29072 7-Zip through 21.07 on Windows allows privilege escalation and command execution when a file with the .7z extension is dragged to the Help>Contents area.
1057 2023-11-10T09:24:03Z CVE-2022-0847-DirtyPipe-Exploit https://github.com/Arinerron/CVE-2022-0847-DirtyPipe-Exploit A root exploit for CVE-2022-0847 (Dirty Pipe)
537 2023-11-02T09:33:06Z OpenSSL-2022 https://github.com/NCSC-NL/OpenSSL-2022 Operational information regarding CVE-2022-3602 and CVE-2022-3786, two vulnerabilities in OpenSSL 3
363 2023-11-03T08:11:05Z CVE-2022-0185 https://github.com/Crusaders-of-Rust/CVE-2022-0185 CVE-2022-0185
551 2023-11-07T18:53:39Z CVE-2022-23222 https://github.com/tr3ee/CVE-2022-23222 CVE-2022-23222: Linux Kernel eBPF Local Privilege Escalation
217 2023-11-09T08:16:40Z Spring-Cloud-Gateway-CVE-2022-22947 https://github.com/lucksec/Spring-Cloud-Gateway-CVE-2022-22947 CVE-2022-22947
456 2023-10-26T02:20:45Z CVE-2022-2588 https://github.com/Markakd/CVE-2022-2588 exploit for CVE-2022-2588
365 2023-11-03T08:13:00Z CVE-2022-21907 https://github.com/ZZ-SOCMAP/CVE-2022-21907 HTTP Protocol Stack Remote Code Execution Vulnerability CVE-2022-21907
358 2023-11-03T07:57:00Z CVE-2022-29464 https://github.com/hakivvi/CVE-2022-29464 WSO2 RCE (CVE-2022-29464) exploit and writeup.
324 2023-10-24T01:46:22Z CVE-2022-40684 https://github.com/horizon3ai/CVE-2022-40684 A proof of concept exploit for CVE-2022-40684 affecting Fortinet FortiOS, FortiProxy, and FortiSwitchManager
355 2023-10-24T14:30:14Z CVE-2022-39197 https://github.com/its-arun/CVE-2022-39197 CobaltStrike <= 4.7.1 RCE
386 2023-11-07T08:46:00Z CVE-2022-33679 https://github.com/Bdenneu/CVE-2022-33679 One day based on https://googleprojectzero.blogspot.com/2022/10/rc4-is-still-considered-harmful.html
449 2023-11-02T17:31:52Z CVE-2022-27254 https://github.com/nonamecoder/CVE-2022-27254 PoC for vulnerability in Honda's Remote Keyless System(CVE-2022-27254)
268 2023-10-14T07:31:47Z CVE-2022-39952 https://github.com/horizon3ai/CVE-2022-39952 POC for CVE-2022-39952
258 2023-11-02T01:54:33Z CVE-2022-0847 https://github.com/r1is/CVE-2022-0847 CVE-2022-0847-DirtyPipe-Exploit CVE-2022-0847 是存在于 Linux内核 5.8 及之后版本中的本地提权漏洞。攻击者通过利用此漏洞,可覆盖重写任意可读文件中的数据,从而可将普通权限的用户提升到特权 root。 CVE-2022-0847 的漏洞原理类似于 CVE-2016-5195 脏牛漏洞(Dirty Cow),但它更容易被利用。漏洞作者将此漏洞命名为“Dirty Pipe”
470 2023-11-13T11:07:52Z CVE-2022-0847-DirtyPipe-Exploits https://github.com/AlexisAhmed/CVE-2022-0847-DirtyPipe-Exploits A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.
301 2023-11-07T02:28:28Z CVE-2022-21971 https://github.com/0vercl0k/CVE-2022-21971 PoC for CVE-2022-21971 "Windows Runtime Remote Code Execution Vulnerability"
115 2023-10-08T08:19:28Z CVE-2022-22963 https://github.com/dinosn/CVE-2022-22963 CVE-2022-22963 PoC
304 2023-11-07T19:11:24Z Spring4Shell-POC https://github.com/reznok/Spring4Shell-POC Dockerized Spring4Shell (CVE-2022-22965) PoC application and exploit
258 2023-11-12T06:40:09Z CVE-2022-21894 https://github.com/Wack0/CVE-2022-21894 baton drop (CVE-2022-21894): Secure Boot Security Feature Bypass Vulnerability
285 2023-09-28T11:37:51Z VMware-CVE-2022-22954 https://github.com/sherlocksecurity/VMware-CVE-2022-22954 POC for VMWARE CVE-2022-22954
263 2023-10-18T07:40:49Z cve-2022-27255 https://github.com/infobyte/cve-2022-27255
233 2023-10-23T11:11:08Z CVE-2022-1388 https://github.com/horizon3ai/CVE-2022-1388 POC for CVE-2022-1388
288 2023-11-06T03:41:51Z CVE-2022-39197-patch https://github.com/burpheart/CVE-2022-39197-patch CVE-2022-39197 漏洞补丁. CVE-2022-39197 Vulnerability Patch.
94 2023-09-28T11:36:07Z CVE-2022-23131 https://github.com/jweny/CVE-2022-23131 cve-2022-23131 exp
202 2023-11-05T06:51:20Z CVE-2022-27666 https://github.com/plummm/CVE-2022-27666 Exploit for CVE-2022-27666
192 2023-10-31T19:52:45Z CVE-2022-21882 https://github.com/L4ys/CVE-2022-21882

2021

star updated_at name url des
1859 2023-11-11T18:46:22Z CVE-2021-4034 https://github.com/berdav/CVE-2021-4034 CVE-2021-4034 1day
1495 2023-11-03T08:32:26Z CVE-2021-40444 https://github.com/lockedbyte/CVE-2021-40444 CVE-2021-40444 PoC
1264 2023-11-13T01:26:35Z noPac https://github.com/cube0x0/noPac CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.
1753 2023-11-13T02:03:52Z CVE-2021-1675 https://github.com/cube0x0/CVE-2021-1675 C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527
997 2023-11-10T06:21:03Z CVE-2021-4034 https://github.com/arthepsy/CVE-2021-4034 PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)
460 2023-11-07T05:38:43Z CVE-2021-21972 https://github.com/NS-Sp4ce/CVE-2021-21972 CVE-2021-21972 Exploit
896 2023-11-07T06:52:45Z CVE-2021-3156 https://github.com/blasty/CVE-2021-3156
946 2023-11-07T08:26:52Z CVE-2021-1675 https://github.com/calebstewart/CVE-2021-1675 Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)
409 2023-11-12T20:29:34Z CVE-2021-1732-Exploit https://github.com/KaLendsi/CVE-2021-1732-Exploit CVE-2021-1732 Exploit
935 2023-11-07T07:41:43Z sam-the-admin https://github.com/safebuffer/sam-the-admin Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user
852 2023-10-17T06:44:09Z CVE-2021-44228-Scanner https://github.com/logpresso/CVE-2021-44228-Scanner Vulnerability scanner and mitigation patch for Log4j2 CVE-2021-44228
765 2023-11-11T09:01:11Z CVE-2021-40444 https://github.com/klezVirus/CVE-2021-40444 CVE-2021-40444 - Fully Weaponized Microsoft Office Word RCE Exploit
675 2023-11-08T14:03:47Z CVE-2021-3156 https://github.com/worawit/CVE-2021-3156 Sudo Baron Samedit Exploit
820 2023-11-03T09:36:16Z CVE-2021-31166 https://github.com/0vercl0k/CVE-2021-31166 Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.
1657 2023-11-12T19:49:26Z log4j-shell-poc https://github.com/kozmer/log4j-shell-poc A Proof-Of-Concept for the CVE-2021-44228 vulnerability.
1073 2023-11-07T03:19:43Z log4shell-vulnerable-app https://github.com/christophetd/log4shell-vulnerable-app Spring Boot web application vulnerable to Log4Shell (CVE-2021-44228).
655 2023-11-11T10:41:05Z noPac https://github.com/Ridter/noPac Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user
373 2023-11-12T02:33:15Z CVE-2021-3493 https://github.com/briskets/CVE-2021-3493 Ubuntu OverlayFS Local Privesc
430 2023-11-03T08:41:10Z CVE-2021-3156 https://github.com/stong/CVE-2021-3156 PoC for CVE-2021-3156 (sudo heap overflow)
156 2023-11-05T09:47:51Z exprolog https://github.com/herwonowr/exprolog ProxyLogon Full Exploit Chain PoC (CVE-2021–26855, CVE-2021–26857, CVE-2021–26858, CVE-2021–27065)
173 2023-11-10T21:18:24Z ProxyVulns https://github.com/hosch3n/ProxyVulns [ProxyLogon] CVE-2021-26855 & CVE-2021-27065 Fixed RawIdentity Bug Exploit. [ProxyOracle] CVE-2021-31195 & CVE-2021-31196 Exploit Chains. [ProxyShell] CVE-2021-34473 & CVE-2021-34523 & CVE-2021-31207 Exploit Chains.
346 2023-11-10T02:04:23Z CVE-2021-44228_scanner https://github.com/CERTCC/CVE-2021-44228_scanner Scanners for Jar files that may be vulnerable to CVE-2021-44228
339 2023-11-08T05:50:34Z Grafana-CVE-2021-43798 https://github.com/jas502n/Grafana-CVE-2021-43798 Grafana Unauthorized arbitrary file reading vulnerability
208 2023-09-28T11:32:04Z CVE-2021-41773 https://github.com/blasty/CVE-2021-41773 CVE-2021-41773 playground
245 2023-11-11T03:23:09Z CVE-2021-22205 https://github.com/Al1ex/CVE-2021-22205 CVE-2021-22205& GitLab CE/EE RCE
144 2023-10-07T00:33:59Z CVE-2021-41773_CVE-2021-42013 https://github.com/inbug-team/CVE-2021-41773_CVE-2021-42013 CVE-2021-41773 CVE-2021-42013漏洞批量检测工具
255 2023-11-01T13:27:33Z laravel-exploits https://github.com/ambionics/laravel-exploits Exploit for CVE-2021-3129
299 2023-11-03T08:33:50Z CVE-2021-26084_Confluence https://github.com/h3v0x/CVE-2021-26084_Confluence Confluence Server Webwork OGNL injection
333 2023-11-03T09:31:40Z CVE-2021-1675-LPE https://github.com/hlldz/CVE-2021-1675-LPE Local Privilege Escalation Edition for CVE-2021-1675/CVE-2021-34527
439 2023-10-09T22:50:46Z log4j-finder https://github.com/fox-it/log4j-finder Find vulnerable Log4j2 versions on disk and also inside Java Archive Files (Log4Shell CVE-2021-44228, CVE-2021-45046, CVE-2021-45105)

2020

star updated_at name url des
3924 2023-11-12T14:40:27Z exphub https://github.com/zhzyker/exphub Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340
1830 2023-11-11T16:26:27Z weblogicScanner https://github.com/0xn0ne/weblogicScanner weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883
1648 2023-11-12T11:45:24Z CVE-2020-1472 https://github.com/SecuraBV/CVE-2020-1472 Test tool for CVE-2020-1472
1278 2023-11-13T01:58:37Z CVE-2020-0796 https://github.com/danigargu/CVE-2020-0796 CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost
1095 2023-11-12T11:18:38Z CVE-2020-1472 https://github.com/dirkjanm/CVE-2020-1472 PoC for Zerologon - all research credits go to Tom Tervoort of Secura
278 2023-11-11T22:00:18Z CVE-2020-14882 https://github.com/jas502n/CVE-2020-14882 CVE-2020–14882、CVE-2020–14883
320 2023-11-03T07:58:46Z cve-2020-0688 https://github.com/Ridter/cve-2020-0688 cve-2020-0688
645 2023-11-06T01:42:52Z SMBGhost https://github.com/ly4k/SMBGhost Scanner for CVE-2020-0796 - SMBv3 RCE
373 2023-11-03T10:35:23Z CVE-2020-5902 https://github.com/jas502n/CVE-2020-5902 CVE-2020-5902 BIG-IP
134 2023-10-09T07:09:07Z CVE_2020_2546 https://github.com/hktalent/CVE_2020_2546 CVE-2020-2546,CVE-2020-2915 CVE-2020-2801 CVE-2020-2798 CVE-2020-2883 CVE-2020-2884 CVE-2020-2950 WebLogic T3 payload exploit poc python3,
326 2023-11-09T18:09:23Z CVEAC-2020 https://github.com/thesecretclub/CVEAC-2020 EasyAntiCheat Integrity check bypass by mimicking memory changes
502 2023-11-13T20:52:30Z CVE-2020-0796-RCE-POC https://github.com/jamf/CVE-2020-0796-RCE-POC CVE-2020-0796 Remote Code Execution POC
561 2023-11-13T08:52:43Z zerologon https://github.com/risksense/zerologon Exploit for zerologon cve-2020-1472
699 2023-11-08T13:10:53Z CVE-2020-0787-EXP-ALL-WINDOWS-VERSION https://github.com/cbwang505/CVE-2020-0787-EXP-ALL-WINDOWS-VERSION Support ALL Windows Version
330 2023-11-03T10:00:42Z CVE-2020-2551 https://github.com/Y4er/CVE-2020-2551 Weblogic IIOP CVE-2020-2551
312 2023-10-26T09:58:39Z CVE-2020-0796-PoC https://github.com/eerykitty/CVE-2020-0796-PoC PoC for triggering buffer overflow via CVE-2020-0796
340 2023-11-06T07:35:44Z CVE-2020-0688 https://github.com/zcgonvh/CVE-2020-0688 Exploit and detect tools for CVE-2020-0688
114 2023-11-11T18:53:15Z CVE-2020-11651-poc https://github.com/jasperla/CVE-2020-11651-poc PoC exploit of CVE-2020-11651 and CVE-2020-11652
161 2023-09-28T11:11:44Z cve-2020-0688 https://github.com/random-robbie/cve-2020-0688 cve-2020-0688
886 2023-10-29T20:39:14Z CurveBall https://github.com/ly4k/CurveBall PoC for CVE-2020-0601- Windows CryptoAPI (Crypt32.dll)
290 2023-10-23T08:56:42Z CNVD-2020-10487-Tomcat-Ajp-lfi-Scanner https://github.com/bkfish/CNVD-2020-10487-Tomcat-Ajp-lfi-Scanner Cnvd-2020-10487 / cve-2020-1938, scanner tool
358 2023-11-08T23:51:58Z CVE-2020-1472 https://github.com/VoidSec/CVE-2020-1472 Exploit Code for CVE-2020-1472 aka Zerologon
91 2023-09-28T11:24:15Z dnspooq https://github.com/knqyf263/dnspooq DNSpooq - dnsmasq cache poisoning (CVE-2020-25686, CVE-2020-25684, CVE-2020-25685)
254 2023-10-28T12:27:22Z BlueGate https://github.com/ly4k/BlueGate PoC (DoS + scanner) for CVE-2020-0609 & CVE-2020-0610 - RD Gateway RCE
222 2023-09-28T11:15:10Z CVE-2020-0674-Exploit https://github.com/maxpl0it/CVE-2020-0674-Exploit This is an exploit for CVE-2020-0674 that runs on the x64 version of IE 8, 9, 10, and 11 on Windows 7.
343 2023-10-29T12:40:43Z chainoffools https://github.com/kudelskisecurity/chainoffools A PoC for CVE-2020-0601
242 2023-09-28T11:13:18Z CVE-2020-0796-LPE-POC https://github.com/jamf/CVE-2020-0796-LPE-POC CVE-2020-0796 Local Privilege Escalation POC
207 2023-10-26T14:23:41Z CVE-2020-0041 https://github.com/bluefrostsecurity/CVE-2020-0041 Exploits for Android Binder bug CVE-2020-0041
339 2023-11-06T20:10:10Z CVE-2020-0683 https://github.com/padovah4ck/CVE-2020-0683 CVE-2020-0683 - Windows MSI “Installer service” Elevation of Privilege
209 2023-09-28T11:17:57Z SAP_RECON https://github.com/chipik/SAP_RECON PoC for CVE-2020-6287, CVE-2020-6286 (SAP RECON vulnerability)

2019

star updated_at name url des
1830 2023-11-11T16:26:27Z weblogicScanner https://github.com/0xn0ne/weblogicScanner weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883
1773 2023-11-13T01:45:22Z phuip-fpizdam https://github.com/neex/phuip-fpizdam Exploit for CVE-2019-11043
3924 2023-11-12T14:40:27Z exphub https://github.com/zhzyker/exphub Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340
1151 2023-11-02T09:27:32Z BlueKeep https://github.com/Ekultek/BlueKeep Proof of concept for CVE-2019-0708
627 2023-11-08T11:47:57Z CVE-2019-5736-PoC https://github.com/Frichetten/CVE-2019-5736-PoC PoC for CVE-2019-5736
490 2023-11-10T06:30:47Z CVE-2019-0708 https://github.com/n1xbyte/CVE-2019-0708 dump
346 2023-11-08T21:19:38Z COMahawk https://github.com/apt69/COMahawk Privilege Escalation: Weaponizing CVE-2019-1405 and CVE-2019-1322
383 2023-10-18T09:48:12Z CVE-2019-0708 https://github.com/k8gege/CVE-2019-0708 3389远程桌面代码执行漏洞CVE-2019-0708批量检测工具(Rdpscan Bluekeep Check)
438 2023-10-09T07:15:22Z CVE-2019-2725 https://github.com/lufeirider/CVE-2019-2725 CVE-2019-2725 命令回显
315 2023-09-28T11:03:52Z CVE-2019-2107 https://github.com/marcinguy/CVE-2019-2107 CVE-2019-2107
571 2023-11-01T16:58:04Z cve-2019-19781 https://github.com/trustedsec/cve-2019-19781 This is a tool published for the Citrix ADC (NetScaler) vulnerability. We are only disclosing this due to others publishing the exploit code first.
774 2023-10-22T15:50:28Z esp32_esp8266_attacks https://github.com/Matheus-Garbelini/esp32_esp8266_attacks Proof of Concept of ESP32/8266 Wi-Fi vulnerabilties (CVE-2019-12586, CVE-2019-12587, CVE-2019-12588)
361 2023-09-28T11:05:22Z CVE-2019-11510 https://github.com/projectzeroindia/CVE-2019-11510 Exploit for Arbitrary File Read on Pulse Secure SSL VPN (CVE-2019-11510)
372 2023-10-27T01:40:08Z CVE-2019-19781 https://github.com/projectzeroindia/CVE-2019-19781 Remote Code Execution Exploit for Citrix Application Delivery Controller and Citrix Gateway [ CVE-2019-19781 ]
314 2023-10-17T19:45:47Z CVE-2019-13272 https://github.com/jas502n/CVE-2019-13272 Linux 4.10 < 5.1.17 PTRACE_TRACEME local root
609 2023-10-05T16:19:33Z CVE-2019-11708 https://github.com/0vercl0k/CVE-2019-11708 Full exploit chain (CVE-2019-11708 & CVE-2019-9810) against Firefox on Windows 64-bit.
133 2023-09-28T10:59:47Z CVE-2019-0604 https://github.com/linhlhq/CVE-2019-0604 CVE-2019-0604
241 2023-10-09T10:16:46Z CVE-2019-0841 https://github.com/rogue-kdc/CVE-2019-0841 PoC code for CVE-2019-0841 Privilege Escalation vulnerability
190 2023-09-28T11:06:51Z CVE-2019-11932 https://github.com/awakened1712/CVE-2019-11932 Simple POC for exploiting WhatsApp double-free bug in DDGifSlurp in decoding.c in libpl_droidsonroids_gif
317 2023-10-31T17:28:56Z CVE-2019-18935 https://github.com/noperator/CVE-2019-18935 RCE exploit for a .NET JSON deserialization vulnerability in Telerik UI for ASP.NET AJAX.
884 2023-10-23T11:06:07Z rdpscan https://github.com/robertdavidgraham/rdpscan A quick scanner for the CVE-2019-0708 "BlueKeep" vulnerability.
260 2023-09-28T10:59:41Z CVE-2019-5786 https://github.com/exodusintel/CVE-2019-5786 FileReader Exploit
263 2023-11-12T23:14:41Z CVE-2019-11932 https://github.com/dorkerdevil/CVE-2019-11932 double-free bug in WhatsApp exploit poc
243 2023-11-10T07:53:46Z CVE-2019-1040 https://github.com/Ridter/CVE-2019-1040 CVE-2019-1040 with Exchange
347 2023-10-24T14:03:13Z bluekeep_CVE-2019-0708_poc_to_exploit https://github.com/algo7/bluekeep_CVE-2019-0708_poc_to_exploit An Attempt to Port BlueKeep PoC from @Ekultek to actual exploits
172 2023-09-28T11:00:31Z CVE-2019-3396_EXP https://github.com/Yt1g3r/CVE-2019-3396_EXP CVE-2019-3396 confluence SSTI RCE
206 2023-09-28T10:58:24Z cve-2019-5736-poc https://github.com/q3k/cve-2019-5736-poc Unweaponized Proof of Concept for CVE-2019-5736 (Docker escape)
278 2023-11-04T22:02:48Z cve-2019-1040-scanner https://github.com/fox-it/cve-2019-1040-scanner
293 2023-09-28T11:04:22Z bluekeep https://github.com/0xeb-bp/bluekeep Public work for CVE-2019-0708
185 2023-09-28T11:02:46Z CVE-2019-2725 https://github.com/TopScrew/CVE-2019-2725 CVE-2019-2725命令回显+webshell上传+最新绕过

2018

star updated_at name url des
1830 2023-11-11T16:26:27Z weblogicScanner https://github.com/0xn0ne/weblogicScanner weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883
489 2023-09-28T10:50:48Z CVE-2018-8120 https://github.com/rip1s/CVE-2018-8120 CVE-2018-8120 Windows LPE exploit
510 2023-11-12T11:31:09Z CVE-2018-15473-Exploit https://github.com/Rhynorater/CVE-2018-15473-Exploit Exploit written in Python for CVE-2018-15473 with threading and export formats
493 2023-10-28T14:54:39Z CVE-2018-20250 https://github.com/WyAtu/CVE-2018-20250 exp for https://research.checkpoint.com/extracting-code-execution-from-winrar
510 2023-11-12T15:31:55Z CVE-2018-9995_dvr_credentials https://github.com/ezelf/CVE-2018-9995_dvr_credentials (CVE-2018-9995) Get DVR Credentials
366 2023-09-28T10:57:49Z Exchange2domain https://github.com/Ridter/Exchange2domain CVE-2018-8581
493 2023-09-28T10:54:54Z CVE-2018-10933 https://github.com/blacknbunny/CVE-2018-10933 Spawn to shell without any credentials by using CVE-2018-10933 (LibSSH)
249 2023-09-28T11:05:01Z CVE-2018-13379 https://github.com/milo2012/CVE-2018-13379 CVE-2018-13379
272 2023-09-28T10:47:24Z CVE-2018-0802 https://github.com/rxwx/CVE-2018-0802 PoC Exploit for CVE-2018-0802 (and optionally CVE-2017-11882)
409 2023-09-30T11:54:48Z CVE-2018-8897 https://github.com/can1357/CVE-2018-8897 Arbitrary code execution with kernel privileges using CVE-2018-8897.
294 2023-10-29T02:47:48Z CVE-2018-8120 https://github.com/alpha1ab/CVE-2018-8120 CVE-2018-8120 Exploit for Win2003 Win2008 WinXP Win7
345 2023-10-17T18:59:03Z CVE-2018-7600 https://github.com/a2u/CVE-2018-7600 💀Proof-of-Concept for CVE-2018-7600 Drupal SA-CORE-2018-002
332 2023-09-28T10:56:57Z CVE-2018-8581 https://github.com/WyAtu/CVE-2018-8581 CVE-2018-8581
79 2023-09-28T10:49:57Z CVE-2018-2628 https://github.com/shengqi158/CVE-2018-2628 CVE-2018-2628 & CVE-2018-2893
496 2023-10-24T21:31:04Z WinboxPoC https://github.com/BasuCert/WinboxPoC Proof of Concept of Winbox Critical Vulnerability (CVE-2018-14847)
141 2023-09-28T15:24:30Z CVE-2018-8174_EXP https://github.com/Yt1g3r/CVE-2018-8174_EXP CVE-2018-8174_python
166 2023-10-28T08:27:47Z CVE-2018-3245 https://github.com/pyn3rd/CVE-2018-3245 CVE-2018-3245-PoC
300 2023-09-28T10:53:28Z struts-pwn_CVE-2018-11776 https://github.com/mazen160/struts-pwn_CVE-2018-11776 An exploit for Apache Struts CVE-2018-11776
146 2023-09-28T11:05:01Z CVE-2018-13382 https://github.com/milo2012/CVE-2018-13382 CVE-2018-13382
120 2023-09-28T10:57:37Z cve-2018-8453-exp https://github.com/ze0r/cve-2018-8453-exp cve-2018-8453 exp
168 2023-10-10T01:30:02Z CVE-2018-8174-msf https://github.com/0x09AL/CVE-2018-8174-msf CVE-2018-8174 - VBScript memory corruption exploit.
200 2023-10-26T12:52:23Z CVE-2018-0296 https://github.com/yassineaboukir/CVE-2018-0296 Script to test for Cisco ASA path traversal vulnerability (CVE-2018-0296) and extract system information.
181 2023-09-28T10:56:28Z CVE-2018-15982_EXP https://github.com/Ridter/CVE-2018-15982_EXP exp of CVE-2018-15982
164 2023-09-28T10:50:45Z cve-2018-8120 https://github.com/bigric3/cve-2018-8120
60 2023-11-02T05:10:34Z bluetoothdPoC https://github.com/rani-i/bluetoothdPoC CVE-2018-4087 PoC
167 2023-09-28T10:47:26Z RTF_11882_0802 https://github.com/Ridter/RTF_11882_0802 PoC for CVE-2018-0802 And CVE-2017-11882
117 2023-11-13T07:41:23Z CVE-2018-7600 https://github.com/pimps/CVE-2018-7600 Exploit for Drupal 7 <= 7.57 CVE-2018-7600
559 2023-11-13T13:44:08Z Drupalgeddon2 https://github.com/dreadlocked/Drupalgeddon2 Exploit for Drupal v7.x + v8.x (Drupalgeddon 2 / CVE-2018-7600 / SA-CORE-2018-002)
223 2023-11-03T00:12:57Z poc_CVE-2018-1002105 https://github.com/evict/poc_CVE-2018-1002105 PoC for CVE-2018-1002105.
134 2023-09-28T10:52:26Z CVE-2018-2894 https://github.com/LandGrey/CVE-2018-2894 CVE-2018-2894 WebLogic Unrestricted File Upload Lead To RCE Check Script

2017

star updated_at name url des
714 2023-10-06T01:51:36Z CVE-2017-0199 https://github.com/bhdresh/CVE-2017-0199 Exploit toolkit CVE-2017-0199 - v4.0 is a handy python script which provides pentesters and security researchers a quick and effective way to test Microsoft Office RCE. It could generate a malicious RTF/PPSX file and deliver metasploit / meterpreter / other payload to victim without any complex configuration.
1830 2023-11-11T16:26:27Z weblogicScanner https://github.com/0xn0ne/weblogicScanner weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883
538 2023-10-30T05:34:31Z CVE-2017-11882 https://github.com/Ridter/CVE-2017-11882 CVE-2017-11882 from https://github.com/embedi/CVE-2017-11882
493 2023-09-28T10:46:06Z CVE-2017-11882 https://github.com/embedi/CVE-2017-11882 Proof-of-Concept exploits for CVE-2017-11882
455 2023-11-05T09:54:10Z CVE-2017-0785 https://github.com/ojasookert/CVE-2017-0785 Blueborne CVE-2017-0785 Android information leak vulnerability
733 2023-11-13T01:49:46Z spectre-attack https://github.com/Eugnis/spectre-attack Example of using revealed "Spectre" exploit (CVE-2017-5753 and CVE-2017-5715)
377 2023-10-23T06:05:58Z CVE-2017-12617 https://github.com/cyberheartmi9/CVE-2017-12617 Apache Tomcat < 9.0.1 (Beta) / < 8.5.23 / < 8.0.47 / < 7.0.8 - JSP Upload Bypass / Remote Code Execution
318 2023-09-28T10:44:25Z CVE-2017-8759 https://github.com/bhdresh/CVE-2017-8759 Exploit toolkit CVE-2017-8759 - v1.0 is a handy python script which provides pentesters and security researchers a quick and effective way to test Microsoft .NET Framework RCE. It could generate a malicious RTF file and deliver metasploit / meterpreter / other payload to victim without any complex configuration.
359 2023-11-11T12:27:11Z exploit-CVE-2017-7494 https://github.com/opsxcq/exploit-CVE-2017-7494 SambaCry exploit and vulnerable container (CVE-2017-7494)
316 2023-10-20T05:25:29Z CVE-2017-11882 https://github.com/rip1s/CVE-2017-11882 CVE-2017-11882 Exploit accepts over 17k bytes long command/code in maximum.
312 2023-10-27T19:49:06Z eternal_scanner https://github.com/peterpt/eternal_scanner An internet scanner for exploit CVE-2017-0144 (Eternal Blue) & CVE-2017-0145 (Eternal Romance)
184 2023-09-28T10:47:21Z CVE-2017-8570 https://github.com/rxwx/CVE-2017-8570 Proof of Concept exploit for CVE-2017-8570
258 2023-10-09T07:14:46Z CVE-2017-7494 https://github.com/joxeankoret/CVE-2017-7494 Remote root exploit for the SAMBA CVE-2017-7494 vulnerability
258 2023-09-28T10:44:23Z CVE-2017-8759-Exploit-sample https://github.com/Voulnet/CVE-2017-8759-Exploit-sample Running CVE-2017-8759 exploit sample.
184 2023-09-28T10:50:09Z Jira-Scan https://github.com/random-robbie/Jira-Scan CVE-2017-9506 - SSRF
174 2023-09-28T10:44:24Z CVE-2017-8759 https://github.com/vysecurity/CVE-2017-8759 CVE-2017-8759 - A vulnerability in the SOAP WDSL parser.
248 2023-09-28T10:44:18Z struts-pwn_CVE-2017-9805 https://github.com/mazen160/struts-pwn_CVE-2017-9805 An exploit for Apache Struts CVE-2017-9805
200 2023-10-26T11:57:26Z jboss-_CVE-2017-12149 https://github.com/yunxu1/jboss-_CVE-2017-12149 CVE-2017-12149 jboss反序列化 可回显
131 2023-10-28T05:13:02Z cve-2017-7269 https://github.com/zcgonvh/cve-2017-7269 fixed msf module for cve-2017-7269
180 2023-09-28T10:41:42Z cve-2017-7494 https://github.com/betab0t/cve-2017-7494 Proof-of-Concept exploit for CVE-2017-7494(Samba RCE from a writable share)
76 2023-10-31T08:04:42Z iis6-exploit-2017-CVE-2017-7269 https://github.com/g0rx/iis6-exploit-2017-CVE-2017-7269 iis6 exploit 2017 CVE-2017-7269
44 2023-09-28T10:46:09Z CVE-2017-11882 https://github.com/starnightcyber/CVE-2017-11882 CVE-2017-11882 exploitation
80 2023-08-30T05:14:51Z CVE-2017-8759 https://github.com/Lz1y/CVE-2017-8759 CVE-2017-8759
167 2023-09-28T10:47:26Z RTF_11882_0802 https://github.com/Ridter/RTF_11882_0802 PoC for CVE-2018-0802 And CVE-2017-11882
126 2023-11-11T17:50:27Z CVE-2017-0781 https://github.com/ojasookert/CVE-2017-0781 Blueborne CVE-2017-0781 Android heap overflow vulnerability
100 2023-09-28T10:46:08Z CVE-2017-11882-metasploit https://github.com/0x09AL/CVE-2017-11882-metasploit This is a Metasploit module which exploits CVE-2017-11882 using the POC released here : https://embedi.com/blog/skeleton-closet-ms-office-vulnerability-you-didnt-know-about.
141 2023-09-28T10:46:59Z CVE-2017-10271 https://github.com/c0mmand3rOpSec/CVE-2017-10271 WebLogic Exploit
416 2023-10-24T18:28:07Z struts-pwn https://github.com/mazen160/struts-pwn An exploit for Apache Struts CVE-2017-5638
57 2023-09-28T10:40:58Z Exploit-Development https://github.com/wetw0rk/Exploit-Development CVE-2020-8012, CVE-2016-10709, CVE-2017-17099, CVE-2017-18047, CVE-2019-1003000, CVE-2018-1999002
51 2023-09-28T11:00:36Z CVE-2017-1000353 https://github.com/vulhub/CVE-2017-1000353 jenkins CVE-2017-1000353 POC

2016

star updated_at name url des
935 2023-11-06T10:17:27Z CVE-2016-5195 https://github.com/timwr/CVE-2016-5195 CVE-2016-5195 (dirtycow/dirtyc0w) proof of concept for Android
774 2023-11-08T13:11:18Z dirtycow https://github.com/firefart/dirtycow Dirty Cow exploit - CVE-2016-5195
393 2023-10-01T21:09:37Z exploit-CVE-2016-10033 https://github.com/opsxcq/exploit-CVE-2016-10033 PHPMailer < 5.2.18 Remote Code Execution exploit and vulnerable container
1830 2023-11-11T16:26:27Z weblogicScanner https://github.com/0xn0ne/weblogicScanner weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883
330 2023-09-28T10:32:33Z CVE-2016-0051 https://github.com/koczkatamas/CVE-2016-0051 EoP (Win7) & BSoD (Win10) PoC for CVE-2016-0051 (MS-016)
292 2023-11-08T14:40:01Z CVE-2016-5195 https://github.com/gbonacini/CVE-2016-5195 A CVE-2016-5195 exploit example.
491 2023-09-28T19:24:39Z PoCs https://github.com/ImageTragick/PoCs Proof of Concepts for CVE-2016–3714
464 2023-11-13T03:38:15Z dirtycow-vdso https://github.com/scumjr/dirtycow-vdso PoC for Dirty COW (CVE-2016-5195)
157 2023-09-28T10:36:24Z CVE-2016-6366 https://github.com/RiskSense-Ops/CVE-2016-6366 Public repository for improvements to the EXTRABACON exploit
183 2023-09-28T10:33:51Z CVE-2016-2107 https://github.com/FiloSottile/CVE-2016-2107 Simple test for the May 2016 OpenSSL padding oracle (CVE-2016-2107)
112 2023-09-28T10:34:48Z cve-2016-0189 https://github.com/theori-io/cve-2016-0189 Proof-of-Concept exploit for CVE-2016-0189 (VBScript Memory Corruption in IE11)
84 2023-09-28T10:39:39Z CVE-2016-7255 https://github.com/FSecureLABS/CVE-2016-7255 An exploit for CVE-2016-7255 on Windows 7/8/8.1/10(pre-anniversary) 64 bit
332 2023-11-07T05:04:12Z ExtractKeyMaster https://github.com/laginimaineb/ExtractKeyMaster Exploit that extracts Qualcomm's KeyMaster keys using CVE-2015-6639 and CVE-2016-2431
138 2023-09-28T10:38:23Z chakra-2016-11 https://github.com/theori-io/chakra-2016-11 Proof-of-Concept exploit for Edge bugs (CVE-2016-7200 & CVE-2016-7201)
70 2023-09-28T10:33:54Z CVE-2016-3714 https://github.com/Hood3dRob1n/CVE-2016-3714 ImaegMagick Code Execution (CVE-2016-3714)
80 2023-09-28T10:33:57Z CVE-2016-0801 https://github.com/abdsec/CVE-2016-0801
54 2023-11-10T00:44:18Z cve-2016-1764 https://github.com/moloch--/cve-2016-1764 Extraction of iMessage Data via XSS
99 2023-11-03T13:20:51Z jscpwn https://github.com/saelo/jscpwn PoC exploit for CVE-2016-4622
155 2023-09-28T10:37:39Z BadKernel https://github.com/secmob/BadKernel Full exploit of CVE-2016-6754(BadKernel) and slide of SyScan360 2016
97 2023-10-20T06:30:56Z PegasusX https://github.com/jndok/PegasusX OS X 10.11.6 LPE PoC for CVE-2016-4655 / CVE-2016-4656
53 2023-09-28T10:37:53Z exploit-CVE-2016-6515 https://github.com/opsxcq/exploit-CVE-2016-6515 OpenSSH remote DOS exploit and vulnerable container
57 2023-09-28T10:40:58Z Exploit-Development https://github.com/wetw0rk/Exploit-Development CVE-2020-8012, CVE-2016-10709, CVE-2017-17099, CVE-2017-18047, CVE-2019-1003000, CVE-2018-1999002
53 2023-10-23T06:20:13Z cve-2016-2431 https://github.com/laginimaineb/cve-2016-2431 Qualcomm TrustZone kernel privilege escalation
46 2023-09-28T10:32:48Z cve-2016-0040 https://github.com/Rootkitsmm-zz/cve-2016-0040 Exploiting CVE-2016-0040 uninitialized pointer
52 2023-10-19T15:47:25Z CVE-2016-3309_Reloaded https://github.com/siberas/CVE-2016-3309_Reloaded Exploits for the win32kfull!bFill vulnerability on Win10 x64 RS2 using Bitmap or Palette techniques
51 2023-09-28T10:36:20Z CVE-2016-3308 https://github.com/55-AA/CVE-2016-3308 Use CVE-2016-3308 corrupt win32k desktop heap
50 2023-09-28T10:43:25Z jenkins-cve-2016-0792 https://github.com/jpiechowka/jenkins-cve-2016-0792 Exploit for Jenkins serialization vulnerability - CVE-2016-0792
81 2023-11-09T18:25:43Z mach_race https://github.com/gdbinit/mach_race Exploit code for CVE-2016-1757
49 2023-09-07T17:01:10Z CVE-2016-2434 https://github.com/jianqiangzhao/CVE-2016-2434
42 2023-09-28T10:38:25Z exploit-CVE-2016-9920 https://github.com/t0kx/exploit-CVE-2016-9920 Roundcube 1.0.0 <= 1.2.2 Remote Code Execution exploit and vulnerable container

2015

star updated_at name url des
545 2023-10-05T05:18:27Z CVE-2015-7547 https://github.com/fjserna/CVE-2015-7547 Proof of concept for CVE-2015-7547
285 2023-09-28T10:28:41Z CVE-2015-1701 https://github.com/hfiref0x/CVE-2015-1701 Win32k LPE vulnerability used in APT attack
266 2023-09-28T10:33:22Z iovyroot https://github.com/dosomder/iovyroot CVE-2015-1805 root tool
199 2023-09-28T10:30:25Z cve-2015-1538-1 https://github.com/jduck/cve-2015-1538-1 An exploit for CVE-2015-1538-1 - Google Stagefright ‘stsc’ MP4 Atom Integer Overflow Remote Code Execution
131 2023-08-04T13:41:05Z CVE-2015-3636 https://github.com/fi01/CVE-2015-3636 PoC code for 32 bit Android OS
395 2023-10-02T11:50:38Z tpwn https://github.com/kpwn/tpwn xnu local privilege escalation via cve-2015-???? & cve-2015-???? for 10.10.5, 0day at the time
113 2023-10-15T13:01:52Z cve-2015-6639 https://github.com/laginimaineb/cve-2015-6639 QSEE Privilege Escalation Exploit using PRDiag* commands (CVE-2015-6639)
119 2023-09-28T10:29:38Z PoCForCVE-2015-1528 https://github.com/secmob/PoCForCVE-2015-1528 I'll submit the poc after blackhat
114 2023-09-28T10:38:27Z exploit-CVE-2015-3306 https://github.com/t0kx/exploit-CVE-2015-3306 ProFTPd 1.3.5 - (mod_copy) Remote Command Execution exploit and vulnerable container
332 2023-11-07T05:04:12Z ExtractKeyMaster https://github.com/laginimaineb/ExtractKeyMaster Exploit that extracts Qualcomm's KeyMaster keys using CVE-2015-6639 and CVE-2016-2431
65 2023-09-28T10:29:50Z cve-2015-5477 https://github.com/robertdavidgraham/cve-2015-5477 PoC exploit for CVE-2015-5477 BIND9 TKEY assertion failure
102 2023-09-28T10:31:46Z juniper-cve-2015-7755 https://github.com/hdm/juniper-cve-2015-7755 Notes, binaries, and related information from analysis of the CVE-2015-7755 & CVE-2015-7756 issues within Juniper ScreenOS
66 2023-09-28T10:32:10Z CVE-2015-6086 https://github.com/payatu/CVE-2015-6086 PoC for CVE-2015-6086
43 2023-06-30T06:36:02Z libpingpong_exploit https://github.com/android-rooting-tools/libpingpong_exploit CVE-2015-3636 exploit
31 2023-09-27T08:05:00Z CVE-2015-1805 https://github.com/panyu6325/CVE-2015-1805
42 2023-07-25T12:41:14Z mysslstrip https://github.com/duo-labs/mysslstrip CVE-2015-3152 PoC
24 2022-07-23T07:42:34Z CVE-2015-6612 https://github.com/secmob/CVE-2015-6612
22 2020-12-24T15:36:05Z CVE-2015-2546-Exploit https://github.com/k0keoyo/CVE-2015-2546-Exploit
39 2023-09-07T17:08:30Z CVE-2015-6620-POC https://github.com/flankerhqd/CVE-2015-6620-POC POC for CVE-2015-6620, AMessage unmarshal arbitrary write
31 2023-09-28T10:38:29Z exploit-CVE-2015-1427 https://github.com/t0kx/exploit-CVE-2015-1427 Elasticsearch 1.4.0 < 1.4.2 Remote Code Execution exploit and vulnerable container
11 2023-09-28T10:46:43Z privesc-CVE-2015-5602 https://github.com/t0kx/privesc-CVE-2015-5602 Sudo <= 1.8.14 Local Privilege Escalation and vulnerable container
30 2023-09-28T10:32:55Z serialator https://github.com/roo7break/serialator Python script to exploit CVE-2015-4852.
4 2023-09-28T10:30:08Z libping_unhash_exploit_POC https://github.com/askk/libping_unhash_exploit_POC CVE-2015-3636 exploit
25 2023-09-28T10:36:00Z CVE-2015-0057 https://github.com/55-AA/CVE-2015-0057 翻译文章,CVE-2015-0057漏洞在32位和64位系统上的利用。Exploiting the win32k!xxxEnableWndSBArrows use-after-free (CVE 2015-0057) bug on both 32-bit and 64-bit(Aaron Adams of NCC )
21 2019-12-08T12:35:07Z cve-2015-0313 https://github.com/SecurityObscurity/cve-2015-0313
50 2023-09-28T10:32:40Z bluebox https://github.com/JackOfMostTrades/bluebox Automated Exploit Toolkit for CVE-2015-6095 and CVE-2016-0049
21 2023-10-31T08:45:17Z CVE-2015-7501 https://github.com/ianxtianxt/CVE-2015-7501 (CVE-2015-7501)JBoss JMXInvokerServlet 反序列化漏洞
14 2023-09-28T10:30:24Z CVE-2015-5119_walkthrough https://github.com/CiscoCXSecurity/CVE-2015-5119_walkthrough Archive from the article CVE-2015-5119 Flash ByteArray UaF: A beginner's walkthrough
15 2021-12-20T20:47:43Z CVE-2015-6132 https://github.com/hexx0r/CVE-2015-6132 Microsoft Office / COM Object DLL Planting
24 2023-09-28T10:32:30Z JoomlaMassExploiter https://github.com/paralelo14/JoomlaMassExploiter [discontinued] Mass exploiter of CVE 2015-8562 for Joomla! CMS

2014

star updated_at name url des
2300 2023-11-09T00:24:42Z Heartbleed https://github.com/FiloSottile/Heartbleed A checker (site and tool) for CVE-2014-0160
144 2023-09-27T08:04:55Z CVE-2014-7911_poc https://github.com/retme7/CVE-2014-7911_poc Local root exploit for Nexus5 Android 4.4.4(KTU84P)
448 2023-08-09T17:38:03Z heartbleeder https://github.com/titanous/heartbleeder OpenSSL CVE-2014-0160 Heartbleed vulnerability test
1830 2023-11-11T16:26:27Z weblogicScanner https://github.com/0xn0ne/weblogicScanner weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883
121 2023-09-28T10:25:31Z CVE-2014-3153 https://github.com/timwr/CVE-2014-3153 CVE-2014-3153 aka towelroot
320 2023-11-08T19:25:11Z pacemaker https://github.com/Lekensteyn/pacemaker Heartbleed (CVE-2014-0160) client exploit
174 2023-11-12T14:18:06Z exploit-CVE-2014-6271 https://github.com/opsxcq/exploit-CVE-2014-6271 Shellshock exploit + vulnerable environment
190 2023-09-28T10:23:57Z cve-2014-0038 https://github.com/saelo/cve-2014-0038 Linux local root exploit for CVE-2014-0038
92 2023-08-01T13:09:11Z CVE-2014-4322_poc https://github.com/retme7/CVE-2014-4322_poc Gain privileges:system -> root,as a part of https://github.com/retme7/CVE-2014-7911_poc
76 2023-09-28T10:32:16Z cve-2014-7920-7921 https://github.com/laginimaineb/cve-2014-7920-7921 Exploit code for CVE-2014-7920 and CVE-2014-7921 - code-exec in mediaserver up to Android 5.1
70 2020-09-11T14:51:09Z CVE-2014-4377 https://github.com/feliam/CVE-2014-4377
157 2023-09-22T02:12:39Z heartbleed-poc https://github.com/sensepost/heartbleed-poc Test for SSL heartbeat vulnerability (CVE-2014-0160)
44 2022-08-01T22:05:04Z shellshock_scanner https://github.com/scottjpack/shellshock_scanner Python Scanner for "ShellShock" (CVE-2014-6271)
571 2023-09-28T10:24:34Z heartbleed-masstest https://github.com/musalbas/heartbleed-masstest Multi-threaded tool for scanning many hosts for CVE-2014-0160.
43 2023-09-28T10:32:31Z CVE-2014-4113 https://github.com/sam-b/CVE-2014-4113 Trigger and exploit code for CVE-2014-4113
20 2023-05-15T02:42:59Z cve-2014-4322 https://github.com/laginimaineb/cve-2014-4322 CVE-2014-4322 Exploit
17 2019-03-17T17:41:06Z libfutex_exploit https://github.com/android-rooting-tools/libfutex_exploit CVE-2014-3153 exploit
78 2023-08-09T18:19:28Z CVE-2014-1266-poc https://github.com/gabrielg/CVE-2014-1266-poc Apple OS X/iOS SSL flaw demonstration
97 2023-08-03T04:42:54Z SSRFX https://github.com/NoneNotNull/SSRFX CVE-2014-4210+Redis未授权访问
32 2022-06-13T06:40:39Z springcss-cve-2014-3625 https://github.com/ilmila/springcss-cve-2014-3625 spring mvc cve-2014-3625
24 2023-01-18T18:56:31Z CVE-2014-0816 https://github.com/tandasat/CVE-2014-0816 CVE-2014-0816
19 2020-08-27T17:35:49Z libmsm_vfe_read_exploit https://github.com/android-rooting-tools/libmsm_vfe_read_exploit CVE-2014-4321 exploit
231 2023-11-03T08:53:30Z poodle-PoC https://github.com/mpgn/poodle-PoC 🐩 Poodle (Padding Oracle On Downgraded Legacy Encryption) attack CVE-2014-3566 🐩
16 2022-03-15T23:20:04Z CVE-2014-4378 https://github.com/feliam/CVE-2014-4378
23 2022-04-14T09:37:37Z cve-2014-4323 https://github.com/marcograss/cve-2014-4323 cve-2014-4323 poc
12 2021-02-15T11:51:51Z cve-2014-0521 https://github.com/molnarg/cve-2014-0521
77 2023-11-10T17:27:05Z heartbleed-PoC https://github.com/mpgn/heartbleed-PoC 💔 Hearbleed exploit to retrieve sensitive information CVE-2014-0160 💔
21 2023-10-04T22:45:29Z vaas-cve-2014-6271 https://github.com/hmlio/vaas-cve-2014-6271 Vulnerability as a service: showcasing CVS-2014-6271, a.k.a. Shellshock
6 2019-05-15T09:18:49Z CVE-2014-0160 https://github.com/0x90/CVE-2014-0160 Heartbleed variants
14 2023-10-04T22:52:45Z vaas-cve-2014-0160 https://github.com/hmlio/vaas-cve-2014-0160 Vulnerability as a service: showcasing CVS-2014-0160, a.k.a. Heartbleed

Donation

Wechat Pay AliPay Paypal BTC Pay BCH Pay
paypal miracletalent@gmail.com

About

TOP All bugbounty pentesting CVE-2023- POC Exp RCE example payload Things

https://exploit-poc.com


Languages

Language:Shell 100.0%