Skip to content

CVEDB/awesome-cve-repo

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

Table of Contents

2023

star updated_at name url des
418 2024-08-26T10:50:08Z qq-tim-elevation https://github.com/vi3t1/qq-tim-elevation CVE-2023-34312
1317 2024-09-23T02:00:48Z cvelist https://github.com/CVEProject/cvelist Pilot program for CVE submission through GitHub. CVE Record Submission via Pilot PRs ending 6/30/2023
782 2024-09-08T18:51:40Z CVE-2023-38831-winrar-exploit https://github.com/b1tg/CVE-2023-38831-winrar-exploit CVE-2023-38831 winrar exploit generator
473 2024-09-14T21:31:29Z Windows_LPE_AFD_CVE-2023-21768 https://github.com/chompie1337/Windows_LPE_AFD_CVE-2023-21768 LPE exploit for CVE-2023-21768
367 2024-08-16T07:10:56Z CVE-2023-32233 https://github.com/Liuk3r/CVE-2023-32233 CVE-2023-32233: Linux内核中的安全漏洞
378 2024-09-21T13:43:50Z CVE-2023-4911 https://github.com/leesh3288/CVE-2023-4911 PoC for CVE-2023-4911
382 2024-09-20T15:48:31Z CVE-2023-0386 https://github.com/xkaneiki/CVE-2023-0386 CVE-2023-0386在ubuntu22.04上的提权
305 2024-08-29T08:40:52Z CVE-2023-21752 https://github.com/Wh04m1001/CVE-2023-21752
264 2024-09-12T13:52:54Z CVE-2023-21608 https://github.com/hacksysteam/CVE-2023-21608 Adobe Acrobat Reader - CVE-2023-21608 - Remote Code Execution Exploit
620 2024-09-18T22:47:43Z keepass-password-dumper https://github.com/vdohney/keepass-password-dumper Original PoC for CVE-2023-32784
312 2024-08-30T08:36:13Z CVE-2023-4863 https://github.com/mistymntncop/CVE-2023-4863
48 2024-09-19T00:38:56Z CVE-2023-21839 https://github.com/ASkyeye/CVE-2023-21839 Weblogic CVE-2023-21839 RCE (无需Java依赖一键RCE)
221 2024-09-16T08:48:09Z CVE-2023-44487 https://github.com/bcdannyboy/CVE-2023-44487 Basic vulnerability scanning to see if web servers may be vulnerable to CVE-2023-44487
163 2024-07-23T13:20:26Z CVE-2023-36745 https://github.com/N1k0la-T/CVE-2023-36745
233 2024-08-29T08:48:27Z CVE-2023-36874 https://github.com/Wh04m1001/CVE-2023-36874
231 2024-09-12T08:56:32Z CVE-2023-20887 https://github.com/sinsinology/CVE-2023-20887 VMWare vRealize Network Insight Pre-Authenticated RCE (CVE-2023-20887)
338 2024-08-12T20:30:17Z CVE-2023-23397-POC-Powershell https://github.com/api0cradle/CVE-2023-23397-POC-Powershell
233 2024-09-10T15:04:31Z CVE-2023-7028 https://github.com/Vozec/CVE-2023-7028 This repository presents a proof-of-concept of CVE-2023-7028
136 2024-08-12T10:55:23Z CVE-2023-34362 https://github.com/horizon3ai/CVE-2023-34362 MOVEit CVE-2023-34362
169 2024-09-19T03:32:38Z CVE-2023-28252 https://github.com/fortra/CVE-2023-28252
218 2024-09-03T15:41:47Z CVE-2023-3519 https://github.com/BishopFox/CVE-2023-3519 RCE exploit for CVE-2023-3519
222 2024-09-11T18:40:26Z Weblogic-CVE-2023-21839 https://github.com/DXask88MA/Weblogic-CVE-2023-21839
202 2024-09-16T10:06:52Z CVE-2023-46747-RCE https://github.com/W01fh4cker/CVE-2023-46747-RCE exploit for f5-big-ip RCE cve-2023-46747
158 2024-09-02T05:24:27Z CVE-2023-23397_EXPLOIT_0DAY https://github.com/sqrtZeroKnowledge/CVE-2023-23397_EXPLOIT_0DAY Exploit for the CVE-2023-23397
222 2024-09-08T11:41:15Z CVE-2023-29357 https://github.com/Chocapikk/CVE-2023-29357 Microsoft SharePoint Server Elevation of Privilege Vulnerability
266 2024-09-07T22:13:48Z CVE-2023-25690-POC https://github.com/dhmosfunk/CVE-2023-25690-POC CVE 2023 25690 Proof of concept - mod_proxy vulnerable configuration on Apache HTTP Server versions 2.4.0 - 2.4.55 leads to HTTP Request Smuggling vulnerability.
136 2024-09-21T04:07:24Z cve-2023-29360 https://github.com/Nero22k/cve-2023-29360 Exploit for CVE-2023-29360 targeting MSKSSRV.SYS driver
162 2024-09-06T00:15:54Z CVE-2023-25157 https://github.com/win3zz/CVE-2023-25157 CVE-2023-25157 - GeoServer SQL Injection - PoC
164 2024-07-06T14:52:27Z CVE-2023-4911 https://github.com/RickdeJager/CVE-2023-4911 CVE-2023-4911 proof of concept
113 2024-09-20T20:41:36Z CVE-2023-2640-CVE-2023-32629 https://github.com/g1vi/CVE-2023-2640-CVE-2023-32629 GameOver(lay) Ubuntu Privilege Escalation

2022

star updated_at name url des
424 2024-08-30T13:59:42Z CVE-2022-25636 https://github.com/Bonfee/CVE-2022-25636 CVE-2022-25636
457 2024-09-10T15:04:10Z CVE-2022-21882 https://github.com/KaLendsi/CVE-2022-21882 win32k LPE
1085 2024-09-06T06:52:28Z CVE-2022-0847-DirtyPipe-Exploit https://github.com/Arinerron/CVE-2022-0847-DirtyPipe-Exploit A root exploit for CVE-2022-0847 (Dirty Pipe)
688 2024-09-05T05:18:07Z CVE-2022-29072 https://github.com/kagancapar/CVE-2022-29072 7-Zip through 21.07 on Windows allows privilege escalation and command execution when a file with the .7z extension is dragged to the Help>Contents area.
366 2024-09-19T03:04:05Z CVE-2022-0185 https://github.com/Crusaders-of-Rust/CVE-2022-0185 CVE-2022-0185
492 2024-09-10T15:04:12Z CVE-2022-0995 https://github.com/Bonfee/CVE-2022-0995 CVE-2022-0995 exploit
558 2024-09-17T15:22:22Z CVE-2022-23222 https://github.com/tr3ee/CVE-2022-23222 CVE-2022-23222: Linux Kernel eBPF Local Privilege Escalation
217 2024-08-12T20:21:09Z Spring-Cloud-Gateway-CVE-2022-22947 https://github.com/lucksec/Spring-Cloud-Gateway-CVE-2022-22947 CVE-2022-22947
529 2024-09-05T21:30:12Z OpenSSL-2022 https://github.com/NCSC-NL/OpenSSL-2022 Operational information regarding CVE-2022-3602 and CVE-2022-3786, two vulnerabilities in OpenSSL 3
362 2024-09-02T03:01:12Z CVE-2022-21907 https://github.com/ZZ-SOCMAP/CVE-2022-21907 HTTP Protocol Stack Remote Code Execution Vulnerability CVE-2022-21907
365 2024-09-06T00:15:37Z CVE-2022-29464 https://github.com/hakivvi/CVE-2022-29464 WSO2 RCE (CVE-2022-29464) exploit and writeup.
339 2024-09-09T05:13:38Z CVE-2022-40684 https://github.com/horizon3ai/CVE-2022-40684 A proof of concept exploit for CVE-2022-40684 affecting Fortinet FortiOS, FortiProxy, and FortiSwitchManager
464 2024-09-10T15:04:17Z CVE-2022-2588 https://github.com/Markakd/CVE-2022-2588 exploit for CVE-2022-2588
375 2024-09-01T03:48:56Z CVE-2022-39197 https://github.com/its-arun/CVE-2022-39197 CobaltStrike <= 4.7.1 RCE
392 2024-09-10T15:04:22Z CVE-2022-33679 https://github.com/Bdenneu/CVE-2022-33679 One day based on https://googleprojectzero.blogspot.com/2022/10/rc4-is-still-considered-harmful.html
535 2024-09-20T18:32:55Z CVE-2022-0847-DirtyPipe-Exploits https://github.com/AlexisAhmed/CVE-2022-0847-DirtyPipe-Exploits A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.
272 2024-08-28T17:31:05Z CVE-2022-0847 https://github.com/r1is/CVE-2022-0847 CVE-2022-0847-DirtyPipe-Exploit CVE-2022-0847 是存在于 Linux内核 5.8 及之后版本中的本地提权漏洞。攻击者通过利用此漏洞,可覆盖重写任意可读文件中的数据,从而可将普通权限的用户提升到特权 root。 CVE-2022-0847 的漏洞原理类似于 CVE-2016-5195 脏牛漏洞(Dirty Cow),但它更容易被利用。漏洞作者将此漏洞命名为“Dirty Pipe”
453 2024-08-31T13:53:02Z CVE-2022-27254 https://github.com/nonamecoder/CVE-2022-27254 PoC for vulnerability in Honda's Remote Keyless System(CVE-2022-27254)
304 2024-09-06T00:15:32Z CVE-2022-21971 https://github.com/0vercl0k/CVE-2022-21971 PoC for CVE-2022-21971 "Windows Runtime Remote Code Execution Vulnerability"
311 2024-09-18T14:32:50Z CVE-2022-39197-patch https://github.com/burpheart/CVE-2022-39197-patch CVE-2022-39197 漏洞补丁. CVE-2022-39197 Vulnerability Patch.
288 2024-09-17T10:08:14Z CVE-2022-21894 https://github.com/Wack0/CVE-2022-21894 baton drop (CVE-2022-21894): Secure Boot Security Feature Bypass Vulnerability
312 2024-08-23T06:21:12Z Spring4Shell-POC https://github.com/reznok/Spring4Shell-POC Dockerized Spring4Shell (CVE-2022-22965) PoC application and exploit
266 2024-08-15T09:12:03Z CVE-2022-39952 https://github.com/horizon3ai/CVE-2022-39952 POC for CVE-2022-39952
273 2024-08-30T15:35:53Z cve-2022-27255 https://github.com/infobyte/cve-2022-27255
192 2024-08-12T20:20:17Z CVE-2022-21882 https://github.com/L4ys/CVE-2022-21882
115 2024-08-12T20:21:59Z CVE-2022-22963 https://github.com/dinosn/CVE-2022-22963 CVE-2022-22963 PoC
281 2024-09-06T00:15:35Z VMware-CVE-2022-22954 https://github.com/sherlocksecurity/VMware-CVE-2022-22954 POC for VMWARE CVE-2022-22954
184 2024-08-12T20:21:35Z CVE-2022-0778 https://github.com/drago-96/CVE-2022-0778 Proof of concept for CVE-2022-0778, which triggers an infinite loop in parsing X.509 certificates due to a bug in BN_mod_sqrt
238 2024-08-12T20:20:25Z CVE-2022-20699 https://github.com/Audiobahn/CVE-2022-20699 Cisco Anyconnect VPN unauth RCE (rwx stack)
211 2024-09-22T22:28:14Z CVE-2022-30075 https://github.com/aaronsvk/CVE-2022-30075 Tp-Link Archer AX50 Authenticated RCE (CVE-2022-30075)

2021

star updated_at name url des
1326 2024-09-21T18:16:57Z noPac https://github.com/cube0x0/noPac CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.
1831 2024-09-21T18:16:55Z CVE-2021-1675 https://github.com/cube0x0/CVE-2021-1675 C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527
1951 2024-09-19T18:48:58Z CVE-2021-4034 https://github.com/berdav/CVE-2021-4034 CVE-2021-4034 1day
1576 2024-09-21T07:33:29Z CVE-2021-40444 https://github.com/lockedbyte/CVE-2021-40444 CVE-2021-40444 PoC
1048 2024-09-21T18:27:16Z CVE-2021-4034 https://github.com/arthepsy/CVE-2021-4034 PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)
1001 2024-09-16T23:41:24Z CVE-2021-1675 https://github.com/calebstewart/CVE-2021-1675 Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)
943 2024-09-11T12:45:47Z CVE-2021-3156 https://github.com/blasty/CVE-2021-3156
480 2024-09-03T06:25:29Z CVE-2021-21972 https://github.com/NS-Sp4ce/CVE-2021-21972 CVE-2021-21972 Exploit
974 2024-09-21T07:42:02Z sam-the-admin https://github.com/safebuffer/sam-the-admin Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user
794 2024-09-10T15:04:07Z CVE-2021-40444 https://github.com/klezVirus/CVE-2021-40444 CVE-2021-40444 - Fully Weaponized Microsoft Office Word RCE Exploit
414 2024-09-21T18:16:53Z CVE-2021-1732-Exploit https://github.com/KaLendsi/CVE-2021-1732-Exploit CVE-2021-1732 Exploit
733 2024-09-19T01:50:03Z CVE-2021-3156 https://github.com/worawit/CVE-2021-3156 Sudo Baron Samedit Exploit
824 2024-09-20T22:07:55Z CVE-2021-31166 https://github.com/0vercl0k/CVE-2021-31166 Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.
854 2024-09-16T19:54:17Z CVE-2021-44228-Scanner https://github.com/logpresso/CVE-2021-44228-Scanner Vulnerability scanner and mitigation patch for Log4j2 CVE-2021-44228
1792 2024-09-20T14:26:16Z log4j-shell-poc https://github.com/kozmer/log4j-shell-poc A Proof-Of-Concept for the CVE-2021-44228 vulnerability.
330 2024-09-19T12:06:30Z CVE-2021-1675-LPE https://github.com/hlldz/CVE-2021-1675-LPE Local Privilege Escalation Edition for CVE-2021-1675/CVE-2021-34527
403 2024-09-11T08:59:10Z CVE-2021-3493 https://github.com/briskets/CVE-2021-3493 Ubuntu OverlayFS Local Privesc
779 2024-09-21T00:09:37Z noPac https://github.com/Ridter/noPac Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user
1101 2024-09-18T15:51:49Z log4shell-vulnerable-app https://github.com/christophetd/log4shell-vulnerable-app Spring Boot web application vulnerable to Log4Shell (CVE-2021-44228).
168 2024-08-29T09:40:23Z exprolog https://github.com/herwonowr/exprolog ProxyLogon Full Exploit Chain PoC (CVE-2021–26855, CVE-2021–26857, CVE-2021–26858, CVE-2021–27065)
430 2024-08-17T07:29:56Z CVE-2021-3156 https://github.com/stong/CVE-2021-3156 PoC for CVE-2021-3156 (sudo heap overflow)
435 2024-08-14T06:00:31Z log4j-finder https://github.com/fox-it/log4j-finder Find vulnerable Log4j2 versions on disk and also inside Java Archive Files (Log4Shell CVE-2021-44228, CVE-2021-45046, CVE-2021-45105)
173 2024-08-12T20:12:08Z ProxyVulns https://github.com/hosch3n/ProxyVulns [ProxyLogon] CVE-2021-26855 & CVE-2021-27065 Fixed RawIdentity Bug Exploit. [ProxyOracle] CVE-2021-31195 & CVE-2021-31196 Exploit Chains. [ProxyShell] CVE-2021-34473 & CVE-2021-34523 & CVE-2021-31207 Exploit Chains.
262 2024-09-09T02:12:46Z CVE-2021-22205 https://github.com/Al1ex/CVE-2021-22205 CVE-2021-22205& GitLab CE/EE RCE
148 2024-08-12T20:17:07Z CVE-2021-41773_CVE-2021-42013 https://github.com/inbug-team/CVE-2021-41773_CVE-2021-42013 CVE-2021-41773 CVE-2021-42013漏洞批量检测工具
3397 2024-09-20T08:21:04Z log4j-scan https://github.com/fullhunt/log4j-scan A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228
248 2024-08-17T11:16:22Z CVE-2021-21972 https://github.com/horizon3ai/CVE-2021-21972 Proof of Concept Exploit for vCenter CVE-2021-21972
343 2024-08-22T11:51:11Z CVE-2021-44228_scanner https://github.com/CERTCC/CVE-2021-44228_scanner Scanners for Jar files that may be vulnerable to CVE-2021-44228
351 2024-09-19T01:50:23Z Grafana-CVE-2021-43798 https://github.com/jas502n/Grafana-CVE-2021-43798 Grafana Unauthorized arbitrary file reading vulnerability
246 2024-09-19T16:30:21Z CVE-2021-36260 https://github.com/Aiminsun/CVE-2021-36260 command injection vulnerability in the web server of some Hikvision product. Due to the insufficient input validation, attacker can exploit the vulnerability to launch a command injection attack by sending some messages with malicious commands.

2020

star updated_at name url des
4100 2024-09-20T19:46:10Z exphub https://github.com/zhzyker/exphub Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340
1723 2024-09-20T09:54:20Z CVE-2020-1472 https://github.com/SecuraBV/CVE-2020-1472 Test tool for CVE-2020-1472
1980 2024-09-18T22:47:12Z weblogicScanner https://github.com/0xn0ne/weblogicScanner weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883
1296 2024-09-22T02:14:45Z CVE-2020-0796 https://github.com/danigargu/CVE-2020-0796 CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost
1174 2024-09-17T02:39:37Z CVE-2020-1472 https://github.com/dirkjanm/CVE-2020-1472 PoC for Zerologon - all research credits go to Tom Tervoort of Secura
284 2024-09-20T12:44:24Z CVE-2020-14882 https://github.com/jas502n/CVE-2020-14882 CVE-2020–14882、CVE-2020–14883
321 2024-09-19T11:52:32Z cve-2020-0688 https://github.com/Ridter/cve-2020-0688 cve-2020-0688
628 2024-09-20T09:55:04Z zerologon https://github.com/risksense/zerologon Exploit for zerologon cve-2020-1472
664 2024-09-07T15:39:34Z SMBGhost https://github.com/ly4k/SMBGhost Scanner for CVE-2020-0796 - SMBv3 RCE
336 2024-09-14T18:23:17Z CVEAC-2020 https://github.com/thesecretclub/CVEAC-2020 EasyAntiCheat Integrity check bypass by mimicking memory changes
372 2024-08-12T20:03:24Z CVE-2020-5902 https://github.com/jas502n/CVE-2020-5902 CVE-2020-5902 BIG-IP
532 2024-09-20T13:49:50Z CVE-2020-0796-RCE-POC https://github.com/jamf/CVE-2020-0796-RCE-POC CVE-2020-0796 Remote Code Execution POC
131 2024-08-12T19:58:18Z CVE_2020_2546 https://github.com/hktalent/CVE_2020_2546 CVE-2020-2546,CVE-2020-2915 CVE-2020-2801 CVE-2020-2798 CVE-2020-2883 CVE-2020-2884 CVE-2020-2950 WebLogic T3 payload exploit poc python3,
886 2024-09-13T00:18:47Z CurveBall https://github.com/ly4k/CurveBall PoC for CVE-2020-0601- Windows CryptoAPI (Crypt32.dll)
292 2024-08-12T19:57:57Z CNVD-2020-10487-Tomcat-Ajp-lfi-Scanner https://github.com/bkfish/CNVD-2020-10487-Tomcat-Ajp-lfi-Scanner Cnvd-2020-10487 / cve-2020-1938, scanner tool
215 2024-08-20T11:51:10Z SAP_RECON https://github.com/chipik/SAP_RECON PoC for CVE-2020-6287, CVE-2020-6286 (SAP RECON vulnerability)
334 2024-09-05T08:26:39Z CVE-2020-2551 https://github.com/Y4er/CVE-2020-2551 Weblogic IIOP CVE-2020-2551
347 2024-09-19T11:52:33Z CVE-2020-0688 https://github.com/zcgonvh/CVE-2020-0688 Exploit and detect tools for CVE-2020-0688
161 2024-08-12T19:58:07Z cve-2020-0688 https://github.com/random-robbie/cve-2020-0688 cve-2020-0688
712 2024-09-03T01:43:22Z CVE-2020-0787-EXP-ALL-WINDOWS-VERSION https://github.com/cbwang505/CVE-2020-0787-EXP-ALL-WINDOWS-VERSION Support ALL Windows Version
96 2024-09-18T05:22:23Z dnspooq https://github.com/knqyf263/dnspooq DNSpooq - dnsmasq cache poisoning (CVE-2020-25686, CVE-2020-25684, CVE-2020-25685)
250 2024-09-18T14:53:23Z BlueGate https://github.com/ly4k/BlueGate PoC (DoS + scanner) for CVE-2020-0609 & CVE-2020-0610 - RD Gateway RCE
374 2024-09-10T15:03:58Z CVE-2020-1472 https://github.com/VoidSec/CVE-2020-1472 Exploit Code for CVE-2020-1472 aka Zerologon
321 2024-09-14T23:56:49Z CVE-2020-0796-PoC https://github.com/eerykitty/CVE-2020-0796-PoC PoC for triggering buffer overflow via CVE-2020-0796
337 2024-08-12T19:56:40Z chainoffools https://github.com/kudelskisecurity/chainoffools A PoC for CVE-2020-0601
335 2024-09-21T18:16:49Z CVE-2020-0683 https://github.com/padovah4ck/CVE-2020-0683 CVE-2020-0683 - Windows MSI “Installer service” Elevation of Privilege
117 2024-08-12T20:01:05Z CVE-2020-11651-poc https://github.com/jasperla/CVE-2020-11651-poc PoC exploit of CVE-2020-11651 and CVE-2020-11652
217 2024-09-22T14:25:48Z CVE-2020-0041 https://github.com/bluefrostsecurity/CVE-2020-0041 Exploits for Android Binder bug CVE-2020-0041
359 2024-09-11T02:44:44Z Ghostcat-CNVD-2020-10487 https://github.com/00theway/Ghostcat-CNVD-2020-10487 Ghostcat read file/code execute,CNVD-2020-10487(CVE-2020-1938)
436 2024-09-14T07:16:02Z CVE-2020-15368 https://github.com/stong/CVE-2020-15368 CVE-2020-15368, aka "How to exploit a vulnerable driver"

2019

star updated_at name url des
4100 2024-09-20T19:46:10Z exphub https://github.com/zhzyker/exphub Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340
1980 2024-09-18T22:47:12Z weblogicScanner https://github.com/0xn0ne/weblogicScanner weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883
1787 2024-09-19T11:52:22Z phuip-fpizdam https://github.com/neex/phuip-fpizdam Exploit for CVE-2019-11043
1171 2024-09-06T10:55:09Z BlueKeep https://github.com/Ekultek/BlueKeep Proof of concept for CVE-2019-0708
491 2024-08-12T19:49:06Z CVE-2019-0708 https://github.com/n1xbyte/CVE-2019-0708 dump
389 2024-09-07T01:52:10Z CVE-2019-0708 https://github.com/k8gege/CVE-2019-0708 3389远程桌面代码执行漏洞CVE-2019-0708批量检测工具(Rdpscan Bluekeep Check)
437 2024-08-12T19:49:24Z CVE-2019-2725 https://github.com/lufeirider/CVE-2019-2725 CVE-2019-2725 命令回显
636 2024-09-19T10:51:12Z CVE-2019-5736-PoC https://github.com/Frichetten/CVE-2019-5736-PoC PoC for CVE-2019-5736
570 2024-09-19T11:52:29Z cve-2019-19781 https://github.com/trustedsec/cve-2019-19781 This is a tool published for the Citrix ADC (NetScaler) vulnerability. We are only disclosing this due to others publishing the exploit code first.
793 2024-09-22T19:57:57Z esp32_esp8266_attacks https://github.com/Matheus-Garbelini/esp32_esp8266_attacks Proof of Concept of ESP32/8266 Wi-Fi vulnerabilties (CVE-2019-12586, CVE-2019-12587, CVE-2019-12588)
347 2024-09-10T15:03:49Z COMahawk https://github.com/apt69/COMahawk Privilege Escalation: Weaponizing CVE-2019-1405 and CVE-2019-1322
361 2024-09-11T02:56:59Z CVE-2019-11510 https://github.com/projectzeroindia/CVE-2019-11510 Exploit for Arbitrary File Read on Pulse Secure SSL VPN (CVE-2019-11510)
371 2024-08-12T19:56:29Z CVE-2019-19781 https://github.com/projectzeroindia/CVE-2019-19781 Remote Code Execution Exploit for Citrix Application Delivery Controller and Citrix Gateway [ CVE-2019-19781 ]
132 2024-08-29T01:22:26Z CVE-2019-0604 https://github.com/linhlhq/CVE-2019-0604 CVE-2019-0604
323 2024-08-12T19:51:32Z CVE-2019-13272 https://github.com/jas502n/CVE-2019-13272 Linux 4.10 < 5.1.17 PTRACE_TRACEME local root
616 2024-09-13T12:42:59Z CVE-2019-11708 https://github.com/0vercl0k/CVE-2019-11708 Full exploit chain (CVE-2019-11708 & CVE-2019-9810) against Firefox on Windows 64-bit.
242 2024-08-12T19:47:37Z CVE-2019-0841 https://github.com/rogue-kdc/CVE-2019-0841 PoC code for CVE-2019-0841 Privilege Escalation vulnerability
199 2024-08-12T19:53:38Z CVE-2019-11932 https://github.com/awakened1712/CVE-2019-11932 Simple POC for exploiting WhatsApp double-free bug in DDGifSlurp in decoding.c in libpl_droidsonroids_gif
309 2024-08-12T19:45:50Z cve-2019-1003000-jenkins-rce-poc https://github.com/adamyordan/cve-2019-1003000-jenkins-rce-poc Jenkins RCE Proof-of-Concept: SECURITY-1266 / CVE-2019-1003000 (Script Security), CVE-2019-1003001 (Pipeline: Groovy), CVE-2019-1003002 (Pipeline: Declarative)
342 2024-09-06T00:14:45Z CVE-2019-18935 https://github.com/noperator/CVE-2019-18935 RCE exploit for a .NET JSON deserialization vulnerability in Telerik UI for ASP.NET AJAX.
257 2024-08-12T19:47:00Z CVE-2019-5786 https://github.com/exodusintel/CVE-2019-5786 FileReader Exploit
268 2024-08-12T19:53:36Z CVE-2019-11932 https://github.com/dorkerdevil/CVE-2019-11932 double-free bug in WhatsApp exploit poc
892 2024-09-22T01:35:04Z rdpscan https://github.com/robertdavidgraham/rdpscan A quick scanner for the CVE-2019-0708 "BlueKeep" vulnerability.
247 2024-09-06T13:57:15Z CVE-2019-1040 https://github.com/Ridter/CVE-2019-1040 CVE-2019-1040 with Exchange
289 2024-08-24T09:50:01Z bluekeep https://github.com/0xeb-bp/bluekeep Public work for CVE-2019-0708
188 2024-08-28T01:42:39Z CVE-2019-2725 https://github.com/TopScrew/CVE-2019-2725 CVE-2019-2725命令回显+webshell上传+最新绕过
228 2024-08-12T19:48:36Z CVE-2019-9810 https://github.com/0vercl0k/CVE-2019-9810 Exploit for CVE-2019-9810 Firefox on Windows 64-bit.
3 2024-08-12T19:49:08Z CVE-2019-0708 https://github.com/victor0013/CVE-2019-0708 Scanner PoC for CVE-2019-0708 RDP RCE vuln
191 2024-09-19T03:32:29Z CVE-2019-16098 https://github.com/Barakat/CVE-2019-16098 Local privilege escalation PoC exploit for CVE-2019-16098
209 2024-08-12T19:46:33Z CVE-2019-0192 https://github.com/mpgn/CVE-2019-0192 RCE on Apache Solr using deserialization of untrusted data via jmx.serviceUrl

2018

star updated_at name url des
1980 2024-09-18T22:47:12Z weblogicScanner https://github.com/0xn0ne/weblogicScanner weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883
494 2024-09-14T22:01:50Z CVE-2018-8120 https://github.com/rip1s/CVE-2018-8120 CVE-2018-8120 Windows LPE exploit
487 2024-09-09T06:55:53Z CVE-2018-20250 https://github.com/WyAtu/CVE-2018-20250 exp for https://research.checkpoint.com/extracting-code-execution-from-winrar
519 2024-09-23T02:27:33Z CVE-2018-15473-Exploit https://github.com/Rhynorater/CVE-2018-15473-Exploit Exploit written in Python for CVE-2018-15473 with threading and export formats
369 2024-08-12T19:45:09Z Exchange2domain https://github.com/Ridter/Exchange2domain CVE-2018-8581
250 2024-08-26T04:25:13Z CVE-2018-13379 https://github.com/milo2012/CVE-2018-13379 CVE-2018-13379
495 2024-09-15T21:00:25Z CVE-2018-10933 https://github.com/blacknbunny/CVE-2018-10933 Spawn to shell without any credentials by using CVE-2018-10933 (LibSSH)
524 2024-09-11T10:23:50Z CVE-2018-9995_dvr_credentials https://github.com/ezelf/CVE-2018-9995_dvr_credentials (CVE-2018-9995) Get DVR Credentials
269 2024-08-29T01:22:23Z CVE-2018-0802 https://github.com/rxwx/CVE-2018-0802 PoC Exploit for CVE-2018-0802 (and optionally CVE-2017-11882)
409 2024-09-14T14:59:38Z CVE-2018-8897 https://github.com/can1357/CVE-2018-8897 Arbitrary code execution with kernel privileges using CVE-2018-8897.
347 2024-08-12T19:37:21Z CVE-2018-7600 https://github.com/a2u/CVE-2018-7600 💀Proof-of-Concept for CVE-2018-7600 Drupal SA-CORE-2018-002
293 2024-08-12T19:39:09Z CVE-2018-8120 https://github.com/alpha1ab/CVE-2018-8120 CVE-2018-8120 Exploit for Win2003 Win2008 WinXP Win7
331 2024-09-19T11:51:58Z CVE-2018-8581 https://github.com/WyAtu/CVE-2018-8581 CVE-2018-8581
78 2024-08-12T19:37:50Z CVE-2018-2628 https://github.com/shengqi158/CVE-2018-2628 CVE-2018-2628 & CVE-2018-2893
506 2024-09-19T11:51:39Z WinboxPoC https://github.com/BasuCert/WinboxPoC Proof of Concept of Winbox Critical Vulnerability (CVE-2018-14847)
145 2024-08-26T04:25:26Z CVE-2018-13382 https://github.com/milo2012/CVE-2018-13382 CVE-2018-13382
138 2024-08-29T01:22:24Z CVE-2018-8174_EXP https://github.com/Yt1g3r/CVE-2018-8174_EXP CVE-2018-8174_python
300 2024-08-12T19:41:07Z struts-pwn_CVE-2018-11776 https://github.com/mazen160/struts-pwn_CVE-2018-11776 An exploit for Apache Struts CVE-2018-11776
200 2024-08-12T19:39:29Z CVE-2018-0296 https://github.com/yassineaboukir/CVE-2018-0296 Script to test for Cisco ASA path traversal vulnerability (CVE-2018-0296) and extract system information.
167 2024-09-13T14:17:13Z CVE-2018-3245 https://github.com/pyn3rd/CVE-2018-3245 CVE-2018-3245-PoC
163 2024-08-12T19:38:37Z cve-2018-8120 https://github.com/bigric3/cve-2018-8120
120 2024-08-12T19:44:57Z cve-2018-8453-exp https://github.com/ze0r/cve-2018-8453-exp cve-2018-8453 exp
166 2024-08-12T19:35:27Z RTF_11882_0802 https://github.com/Ridter/RTF_11882_0802 PoC for CVE-2018-0802 And CVE-2017-11882
125 2024-09-18T17:49:01Z CVE-2018-7600 https://github.com/pimps/CVE-2018-7600 Exploit for Drupal 7 <= 7.57 CVE-2018-7600
180 2024-08-12T19:43:55Z CVE-2018-15982_EXP https://github.com/Ridter/CVE-2018-15982_EXP exp of CVE-2018-15982
167 2024-09-13T15:40:47Z CVE-2018-8174-msf https://github.com/0x09AL/CVE-2018-8174-msf CVE-2018-8174 - VBScript memory corruption exploit.
261 2024-09-19T11:51:28Z credssp https://github.com/preempt/credssp A code demonstrating CVE-2018-0886
60 2023-11-02T05:10:34Z bluetoothdPoC https://github.com/rani-i/bluetoothdPoC CVE-2018-4087 PoC
129 2024-08-12T19:42:04Z CVE-2018-17182 https://github.com/jas502n/CVE-2018-17182 Linux 内核VMA-UAF 提权漏洞(CVE-2018-17182),0day
135 2024-09-18T22:47:02Z CVE-2018-2894 https://github.com/LandGrey/CVE-2018-2894 CVE-2018-2894 WebLogic Unrestricted File Upload Lead To RCE Check Script

2017

star updated_at name url des
539 2024-09-20T02:06:21Z CVE-2017-11882 https://github.com/Ridter/CVE-2017-11882 CVE-2017-11882 from https://github.com/embedi/CVE-2017-11882
721 2024-08-29T01:22:21Z CVE-2017-0199 https://github.com/bhdresh/CVE-2017-0199 Exploit toolkit CVE-2017-0199 - v4.0 is a handy python script which provides pentesters and security researchers a quick and effective way to test Microsoft Office RCE. It could generate a malicious RTF/PPSX file and deliver metasploit / meterpreter / other payload to victim without any complex configuration.
1980 2024-09-18T22:47:12Z weblogicScanner https://github.com/0xn0ne/weblogicScanner weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883
755 2024-09-05T14:16:29Z spectre-attack https://github.com/Eugnis/spectre-attack Example of using revealed "Spectre" exploit (CVE-2017-5753 and CVE-2017-5715)
493 2024-09-10T06:16:46Z CVE-2017-11882 https://github.com/embedi/CVE-2017-11882 Proof-of-Concept exploits for CVE-2017-11882
461 2024-09-05T10:48:50Z CVE-2017-0785 https://github.com/ojasookert/CVE-2017-0785 Blueborne CVE-2017-0785 Android information leak vulnerability
389 2024-09-04T17:10:28Z CVE-2017-12617 https://github.com/cyberheartmi9/CVE-2017-12617 Apache Tomcat < 9.0.1 (Beta) / < 8.5.23 / < 8.0.47 / < 7.0.8 - JSP Upload Bypass / Remote Code Execution
317 2024-08-12T19:32:35Z CVE-2017-8759 https://github.com/bhdresh/CVE-2017-8759 Exploit toolkit CVE-2017-8759 - v1.0 is a handy python script which provides pentesters and security researchers a quick and effective way to test Microsoft .NET Framework RCE. It could generate a malicious RTF file and deliver metasploit / meterpreter / other payload to victim without any complex configuration.
324 2024-08-12T19:34:13Z CVE-2017-11882 https://github.com/rip1s/CVE-2017-11882 CVE-2017-11882 Exploit accepts over 17k bytes long command/code in maximum.
185 2024-08-12T19:35:23Z CVE-2017-8570 https://github.com/rxwx/CVE-2017-8570 Proof of Concept exploit for CVE-2017-8570
376 2024-09-05T15:51:34Z exploit-CVE-2017-7494 https://github.com/opsxcq/exploit-CVE-2017-7494 SambaCry exploit and vulnerable container (CVE-2017-7494)
255 2024-08-12T19:30:22Z CVE-2017-7494 https://github.com/joxeankoret/CVE-2017-7494 Remote root exploit for the SAMBA CVE-2017-7494 vulnerability
318 2024-09-19T11:50:58Z eternal_scanner https://github.com/peterpt/eternal_scanner An internet scanner for exploit CVE-2017-0144 (Eternal Blue) & CVE-2017-0145 (Eternal Romance)
269 2024-08-29T01:22:23Z CVE-2018-0802 https://github.com/rxwx/CVE-2018-0802 PoC Exploit for CVE-2018-0802 (and optionally CVE-2017-11882)
173 2024-08-12T19:32:34Z CVE-2017-8759 https://github.com/vysecurity/CVE-2017-8759 CVE-2017-8759 - A vulnerability in the SOAP WDSL parser.
255 2024-08-12T19:32:34Z CVE-2017-8759-Exploit-sample https://github.com/Voulnet/CVE-2017-8759-Exploit-sample Running CVE-2017-8759 exploit sample.
86 2024-09-19T20:07:53Z iis6-exploit-2017-CVE-2017-7269 https://github.com/g0rx/iis6-exploit-2017-CVE-2017-7269 iis6 exploit 2017 CVE-2017-7269
178 2024-08-12T19:30:07Z cve-2017-7494 https://github.com/betab0t/cve-2017-7494 Proof-of-Concept exploit for CVE-2017-7494(Samba RCE from a writable share)
424 2024-09-20T03:58:21Z struts-pwn https://github.com/mazen160/struts-pwn An exploit for Apache Struts CVE-2017-5638
184 2024-08-12T19:38:02Z Jira-Scan https://github.com/random-robbie/Jira-Scan CVE-2017-9506 - SSRF
133 2024-08-12T19:28:47Z cve-2017-7269 https://github.com/zcgonvh/cve-2017-7269 fixed msf module for cve-2017-7269
166 2024-08-12T19:35:27Z RTF_11882_0802 https://github.com/Ridter/RTF_11882_0802 PoC for CVE-2018-0802 And CVE-2017-11882
249 2024-08-12T19:32:29Z struts-pwn_CVE-2017-9805 https://github.com/mazen160/struts-pwn_CVE-2017-9805 An exploit for Apache Struts CVE-2017-9805
43 2024-08-12T19:34:15Z CVE-2017-11882 https://github.com/starnightcyber/CVE-2017-11882 CVE-2017-11882 exploitation
207 2024-09-10T09:00:35Z jboss-_CVE-2017-12149 https://github.com/yunxu1/jboss-_CVE-2017-12149 CVE-2017-12149 jboss反序列化 可回显
135 2024-09-02T21:10:20Z CVE-2017-0781 https://github.com/ojasookert/CVE-2017-0781 Blueborne CVE-2017-0781 Android heap overflow vulnerability
56 2024-08-12T19:29:24Z Exploit-Development https://github.com/wetw0rk/Exploit-Development CVE-2020-8012, CVE-2016-10709, CVE-2017-17099, CVE-2017-18047, CVE-2019-1003000, CVE-2018-1999002
141 2024-08-12T19:35:04Z CVE-2017-10271 https://github.com/c0mmand3rOpSec/CVE-2017-10271 WebLogic Exploit
54 2024-08-12T19:47:51Z CVE-2017-1000353 https://github.com/vulhub/CVE-2017-1000353 jenkins CVE-2017-1000353 POC
98 2024-09-09T11:48:19Z CVE-2017-11882-metasploit https://github.com/0x09AL/CVE-2017-11882-metasploit This is a Metasploit module which exploits CVE-2017-11882 using the POC released here : https://embedi.com/blog/skeleton-closet-ms-office-vulnerability-you-didnt-know-about.

2016

star updated_at name url des
952 2024-09-22T08:49:52Z CVE-2016-5195 https://github.com/timwr/CVE-2016-5195 CVE-2016-5195 (dirtycow/dirtyc0w) proof of concept for Android
845 2024-09-19T11:50:31Z dirtycow https://github.com/firefart/dirtycow Dirty Cow exploit - CVE-2016-5195
1980 2024-09-18T22:47:12Z weblogicScanner https://github.com/0xn0ne/weblogicScanner weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883
328 2024-09-10T15:01:32Z CVE-2016-0051 https://github.com/koczkatamas/CVE-2016-0051 EoP (Win7) & BSoD (Win10) PoC for CVE-2016-0051 (MS-016)
403 2024-08-29T09:36:24Z exploit-CVE-2016-10033 https://github.com/opsxcq/exploit-CVE-2016-10033 PHPMailer < 5.2.18 Remote Code Execution exploit and vulnerable container
313 2024-09-20T14:04:02Z CVE-2016-5195 https://github.com/gbonacini/CVE-2016-5195 A CVE-2016-5195 exploit example.
496 2024-08-12T19:22:38Z PoCs https://github.com/ImageTragick/PoCs Proof of Concepts for CVE-2016–3714
490 2024-09-04T06:57:43Z dirtycow-vdso https://github.com/scumjr/dirtycow-vdso PoC for Dirty COW (CVE-2016-5195)
158 2024-09-01T09:27:31Z CVE-2016-6366 https://github.com/RiskSense-Ops/CVE-2016-6366 Public repository for improvements to the EXTRABACON exploit
185 2024-09-05T21:17:21Z CVE-2016-2107 https://github.com/FiloSottile/CVE-2016-2107 Simple test for the May 2016 OpenSSL padding oracle (CVE-2016-2107)
114 2024-08-12T19:23:28Z cve-2016-0189 https://github.com/theori-io/cve-2016-0189 Proof-of-Concept exploit for CVE-2016-0189 (VBScript Memory Corruption in IE11)
138 2024-08-12T19:26:57Z chakra-2016-11 https://github.com/theori-io/chakra-2016-11 Proof-of-Concept exploit for Edge bugs (CVE-2016-7200 & CVE-2016-7201)
82 2024-09-18T15:26:25Z CVE-2016-7255 https://github.com/FSecureLABS/CVE-2016-7255 An exploit for CVE-2016-7255 on Windows 7/8/8.1/10(pre-anniversary) 64 bit
340 2024-06-03T16:55:28Z ExtractKeyMaster https://github.com/laginimaineb/ExtractKeyMaster Exploit that extracts Qualcomm's KeyMaster keys using CVE-2015-6639 and CVE-2016-2431
153 2024-08-12T19:26:18Z BadKernel https://github.com/secmob/BadKernel Full exploit of CVE-2016-6754(BadKernel) and slide of SyScan360 2016
79 2024-08-12T19:22:45Z CVE-2016-0801 https://github.com/abdsec/CVE-2016-0801
68 2024-08-12T19:22:42Z CVE-2016-3714 https://github.com/Hood3dRob1n/CVE-2016-3714 ImaegMagick Code Execution (CVE-2016-3714)
51 2024-08-12T19:22:15Z cve-2016-1764 https://github.com/moloch--/cve-2016-1764 Extraction of iMessage Data via XSS
103 2024-08-25T14:04:43Z jscpwn https://github.com/saelo/jscpwn PoC exploit for CVE-2016-4622
98 2024-08-12T19:25:15Z PegasusX https://github.com/jndok/PegasusX OS X 10.11.6 LPE PoC for CVE-2016-4655 / CVE-2016-4656
56 2024-08-12T19:29:24Z Exploit-Development https://github.com/wetw0rk/Exploit-Development CVE-2020-8012, CVE-2016-10709, CVE-2017-17099, CVE-2017-18047, CVE-2019-1003000, CVE-2018-1999002
45 2024-08-12T19:21:36Z cve-2016-0040 https://github.com/Rootkitsmm-zz/cve-2016-0040 Exploiting CVE-2016-0040 uninitialized pointer
50 2024-08-12T19:25:00Z CVE-2016-3308 https://github.com/55-AA/CVE-2016-3308 Use CVE-2016-3308 corrupt win32k desktop heap
264 2024-09-20T03:20:06Z VIKIROOT https://github.com/hyln9/VIKIROOT CVE-2016-5195 (Dirty COW) PoC for Android 6.0.1 Marshmallow
53 2024-08-12T19:26:30Z exploit-CVE-2016-6515 https://github.com/opsxcq/exploit-CVE-2016-6515 OpenSSH remote DOS exploit and vulnerable container
59 2024-08-14T03:32:31Z cve-2016-2431 https://github.com/laginimaineb/cve-2016-2431 Qualcomm TrustZone kernel privilege escalation
79 2024-08-12T19:28:25Z MS16-032 https://github.com/zcgonvh/MS16-032 MS16-032(CVE-2016-0099) for SERVICE ONLY
83 2024-04-12T16:03:01Z mach_race https://github.com/gdbinit/mach_race Exploit code for CVE-2016-1757
49 2023-09-07T17:01:10Z CVE-2016-2434 https://github.com/jianqiangzhao/CVE-2016-2434
53 2024-07-19T10:46:33Z CVE-2016-3309_Reloaded https://github.com/siberas/CVE-2016-3309_Reloaded Exploits for the win32kfull!bFill vulnerability on Win10 x64 RS2 using Bitmap or Palette techniques

2015

star updated_at name url des
542 2024-09-08T18:04:38Z CVE-2015-7547 https://github.com/fjserna/CVE-2015-7547 Proof of concept for CVE-2015-7547
285 2024-09-21T18:03:04Z CVE-2015-1701 https://github.com/hfiref0x/CVE-2015-1701 Win32k LPE vulnerability used in APT attack
270 2024-08-28T12:13:36Z iovyroot https://github.com/dosomder/iovyroot CVE-2015-1805 root tool
203 2024-08-12T19:19:13Z cve-2015-1538-1 https://github.com/jduck/cve-2015-1538-1 An exploit for CVE-2015-1538-1 - Google Stagefright ‘stsc’ MP4 Atom Integer Overflow Remote Code Execution
131 2023-08-04T13:41:05Z CVE-2015-3636 https://github.com/fi01/CVE-2015-3636 PoC code for 32 bit Android OS
116 2024-06-03T16:54:17Z cve-2015-6639 https://github.com/laginimaineb/cve-2015-6639 QSEE Privilege Escalation Exploit using PRDiag* commands (CVE-2015-6639)
116 2024-08-12T19:18:23Z PoCForCVE-2015-1528 https://github.com/secmob/PoCForCVE-2015-1528 I'll submit the poc after blackhat
394 2024-08-12T19:18:49Z tpwn https://github.com/kpwn/tpwn xnu local privilege escalation via cve-2015-???? & cve-2015-???? for 10.10.5, 0day at the time
129 2024-08-12T19:27:01Z exploit-CVE-2015-3306 https://github.com/t0kx/exploit-CVE-2015-3306 ProFTPd 1.3.5 - (mod_copy) Remote Command Execution exploit and vulnerable container
64 2024-08-27T11:12:39Z cve-2015-5477 https://github.com/robertdavidgraham/cve-2015-5477 PoC exploit for CVE-2015-5477 BIND9 TKEY assertion failure
340 2024-06-03T16:55:28Z ExtractKeyMaster https://github.com/laginimaineb/ExtractKeyMaster Exploit that extracts Qualcomm's KeyMaster keys using CVE-2015-6639 and CVE-2016-2431
67 2024-08-12T19:20:59Z CVE-2015-6086 https://github.com/payatu/CVE-2015-6086 PoC for CVE-2015-6086
102 2024-08-12T19:20:36Z juniper-cve-2015-7755 https://github.com/hdm/juniper-cve-2015-7755 Notes, binaries, and related information from analysis of the CVE-2015-7755 & CVE-2015-7756 issues within Juniper ScreenOS
43 2023-06-30T06:36:02Z libpingpong_exploit https://github.com/android-rooting-tools/libpingpong_exploit CVE-2015-3636 exploit
31 2023-09-27T08:05:00Z CVE-2015-1805 https://github.com/panyu6325/CVE-2015-1805
23 2024-07-27T20:22:39Z CVE-2015-6612 https://github.com/secmob/CVE-2015-6612
43 2024-01-13T17:58:48Z mysslstrip https://github.com/duo-labs/mysslstrip CVE-2015-3152 PoC
50 2024-08-12T19:21:28Z bluebox https://github.com/JackOfMostTrades/bluebox Automated Exploit Toolkit for CVE-2015-6095 and CVE-2016-0049
22 2020-12-24T15:36:05Z CVE-2015-2546-Exploit https://github.com/k0keoyo/CVE-2015-2546-Exploit
39 2023-09-07T17:08:30Z CVE-2015-6620-POC https://github.com/flankerhqd/CVE-2015-6620-POC POC for CVE-2015-6620, AMessage unmarshal arbitrary write
32 2024-08-12T19:27:02Z exploit-CVE-2015-1427 https://github.com/t0kx/exploit-CVE-2015-1427 Elasticsearch 1.4.0 < 1.4.2 Remote Code Execution exploit and vulnerable container
11 2024-09-13T15:02:06Z privesc-CVE-2015-5602 https://github.com/t0kx/privesc-CVE-2015-5602 Sudo <= 1.8.14 Local Privilege Escalation and vulnerable container
29 2024-08-12T19:21:43Z serialator https://github.com/roo7break/serialator Python script to exploit CVE-2015-4852.
23 2024-08-12T19:24:38Z CVE-2015-0057 https://github.com/55-AA/CVE-2015-0057 翻译文章,CVE-2015-0057漏洞在32位和64位系统上的利用。Exploiting the win32k!xxxEnableWndSBArrows use-after-free (CVE 2015-0057) bug on both 32-bit and 64-bit(Aaron Adams of NCC )
21 2019-12-08T12:35:07Z cve-2015-0313 https://github.com/SecurityObscurity/cve-2015-0313
3 2024-08-12T19:18:54Z libping_unhash_exploit_POC https://github.com/askk/libping_unhash_exploit_POC CVE-2015-3636 exploit
20 2024-08-12T19:57:57Z CVE-2015-7501 https://github.com/ianxtianxt/CVE-2015-7501 (CVE-2015-7501)JBoss JMXInvokerServlet 反序列化漏洞
15 2021-12-20T20:47:43Z CVE-2015-6132 https://github.com/hexx0r/CVE-2015-6132 Microsoft Office / COM Object DLL Planting
18 2024-01-19T07:25:53Z CVE-2015-3636 https://github.com/a7vinx/CVE-2015-3636 Expolit for android (goldfish kernel v3.10.0+) on arm64 with PXN&SELinux Bypassed. Based on fi01's code.
13 2024-08-12T19:19:12Z CVE-2015-5119_walkthrough https://github.com/CiscoCXSecurity/CVE-2015-5119_walkthrough Archive from the article CVE-2015-5119 Flash ByteArray UaF: A beginner's walkthrough

2014

star updated_at name url des
2307 2024-08-24T11:35:52Z Heartbleed https://github.com/FiloSottile/Heartbleed A checker (site and tool) for CVE-2014-0160
319 2024-09-20T14:27:26Z pacemaker https://github.com/Lekensteyn/pacemaker Heartbleed (CVE-2014-0160) client exploit
1980 2024-09-18T22:47:12Z weblogicScanner https://github.com/0xn0ne/weblogicScanner weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883
120 2024-08-12T19:23:59Z CVE-2014-3153 https://github.com/timwr/CVE-2014-3153 CVE-2014-3153 aka towelroot
146 2024-07-12T09:42:33Z CVE-2014-7911_poc https://github.com/retme7/CVE-2014-7911_poc Local root exploit for Nexus5 Android 4.4.4(KTU84P)
449 2024-08-30T12:43:24Z heartbleeder https://github.com/titanous/heartbleeder OpenSSL CVE-2014-0160 Heartbleed vulnerability test
191 2024-08-12T19:13:08Z cve-2014-0038 https://github.com/saelo/cve-2014-0038 Linux local root exploit for CVE-2014-0038
198 2024-09-07T03:16:29Z exploit-CVE-2014-6271 https://github.com/opsxcq/exploit-CVE-2014-6271 Shellshock exploit + vulnerable environment
572 2024-08-12T19:23:38Z heartbleed-masstest https://github.com/musalbas/heartbleed-masstest Multi-threaded tool for scanning many hosts for CVE-2014-0160.
159 2024-09-07T09:56:34Z heartbleed-poc https://github.com/sensepost/heartbleed-poc Test for SSL heartbeat vulnerability (CVE-2014-0160)
94 2024-07-09T08:07:47Z CVE-2014-4322_poc https://github.com/retme7/CVE-2014-4322_poc Gain privileges:system -> root,as a part of https://github.com/retme7/CVE-2014-7911_poc
74 2024-08-12T19:21:04Z cve-2014-7920-7921 https://github.com/laginimaineb/cve-2014-7920-7921 Exploit code for CVE-2014-7920 and CVE-2014-7921 - code-exec in mediaserver up to Android 5.1
71 2024-02-12T00:38:35Z CVE-2014-4377 https://github.com/feliam/CVE-2014-4377
44 2022-08-01T22:05:04Z shellshock_scanner https://github.com/scottjpack/shellshock_scanner Python Scanner for "ShellShock" (CVE-2014-6271)
42 2024-08-12T19:21:18Z CVE-2014-4113 https://github.com/sam-b/CVE-2014-4113 Trigger and exploit code for CVE-2014-4113
21 2024-01-16T10:46:51Z cve-2014-4322 https://github.com/laginimaineb/cve-2014-4322 CVE-2014-4322 Exploit
249 2024-09-20T09:36:18Z poodle-PoC https://github.com/mpgn/poodle-PoC 🐩 Poodle (Padding Oracle On Downgraded Legacy Encryption) attack CVE-2014-3566 🐩
17 2019-03-17T17:41:06Z libfutex_exploit https://github.com/android-rooting-tools/libfutex_exploit CVE-2014-3153 exploit
97 2023-08-03T04:42:54Z SSRFX https://github.com/NoneNotNull/SSRFX CVE-2014-4210+Redis未授权访问
79 2024-08-15T07:12:27Z CVE-2014-1266-poc https://github.com/gabrielg/CVE-2014-1266-poc Apple OS X/iOS SSL flaw demonstration
24 2023-01-18T18:56:31Z CVE-2014-0816 https://github.com/tandasat/CVE-2014-0816 CVE-2014-0816
32 2022-06-13T06:40:39Z springcss-cve-2014-3625 https://github.com/ilmila/springcss-cve-2014-3625 spring mvc cve-2014-3625
19 2020-08-27T17:35:49Z libmsm_vfe_read_exploit https://github.com/android-rooting-tools/libmsm_vfe_read_exploit CVE-2014-4321 exploit
78 2024-08-26T14:43:00Z heartbleed-PoC https://github.com/mpgn/heartbleed-PoC 💔 Hearbleed exploit to retrieve sensitive information CVE-2014-0160 💔
23 2022-04-14T09:37:37Z cve-2014-4323 https://github.com/marcograss/cve-2014-4323 cve-2014-4323 poc
12 2021-02-15T11:51:51Z cve-2014-0521 https://github.com/molnarg/cve-2014-0521
21 2024-01-03T14:12:29Z vaas-cve-2014-6271 https://github.com/hmlio/vaas-cve-2014-6271 Vulnerability as a service: showcasing CVS-2014-6271, a.k.a. Shellshock
6 2019-05-15T09:18:49Z CVE-2014-0160 https://github.com/0x90/CVE-2014-0160 Heartbleed variants
17 2024-04-27T05:20:20Z CVE-2014-4378 https://github.com/feliam/CVE-2014-4378
45 2024-08-12T19:14:54Z towelroot https://github.com/geekben/towelroot Research of CVE-2014-3153 and its famous exploit towelroot on x86

2013

2013

2013

2013

2013

2013

2013

2013

2013

2013

2013

2013

2013

2013

2013

2013

2013

2013

2013

2013

2013

2013

2013

2013

2013

2013

2013

2013

2013

2013

2013

2013

2013

2013

2013

2013

2013

2013

2013

2013

2013

2013

2013

2013

2013

2013

2013

2013

2013

2013

2013

2013

2013

2013

2013

2013

2013

2013

2013

2013

2013

2013

2013

2013

2013

2013

2013

2013

2013

2013

2013

2013

2013

2013

2013

2013

2013

2013

2013

2013

2013

2013

2013

2013

2013

2013

2013

2013

2013

2013

About

No description, website, or topics provided.

Resources

Security policy

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages