Skip to content

TOP All bugbounty pentesting CVE-2023- POC Exp RCE example payload Things

Notifications You must be signed in to change notification settings

GhostTroops/TOP

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

1,444 Commits
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

Tweet Follow on Twitter GitHub Followers Top Langs

TOP

all Top Top Top_Codeql TOP All bugbounty pentesting CVE-2022- POC Exp Things

Table of Contents

2026

star updated_at name url des
226 2026-01-28T17:48:09Z CVE-2026-21858 https://github.com/Chocapikk/CVE-2026-21858 n8n Ni8mare - Unauthenticated Arbitrary File Read to RCE Chain (CVSS 10.0)
174 2026-01-29T16:17:46Z CVE-2026-24061 https://github.com/SafeBreach-Labs/CVE-2026-24061 Exploitation of CVE-2026-24061
51 2026-01-29T17:38:31Z CVE-2026-24061-POC https://github.com/JayGLXR/CVE-2026-24061-POC
27 2026-01-18T12:36:09Z Ashwesker-CVE-2026-21440 https://github.com/Ashwesker/Ashwesker-CVE-2026-21440 CVE-2026-21440
6 2026-01-29T19:13:57Z Ashwesker-CVE-2026-21509 https://github.com/Ashwesker/Ashwesker-CVE-2026-21509 CVE-2026-21509
27 2026-01-26T17:45:20Z CVE-2026-22812-exploit https://github.com/rohmatariow/CVE-2026-22812-exploit
11 2026-01-27T14:12:51Z Ashwesker-CVE-2026-21962 https://github.com/Ashwesker/Ashwesker-CVE-2026-21962 CVE-2026-21962
20 2026-01-26T06:24:25Z CVE-2026-23745 https://github.com/Jvr2022/CVE-2026-23745 Proof of Concept for CVE-2026-23745: Arbitrary File Overwrite vulnerability in node-tar (versions < 7.5.3).
5 2026-01-26T07:30:07Z CVE-2026-24061 https://github.com/TryA9ain/CVE-2026-24061 CVE-2026-24061 Batch Scanning Tool
2 2026-01-25T13:46:49Z CVE-2026-21962 https://github.com/samael0x4/CVE-2026-21962 Unauthenticated vulnerability that may allow remote attackers to compromise confidentiality and integrity, potentially leading to full system compromise.
10 2026-01-28T09:49:32Z CVE-2026-24061-GUI https://github.com/Lingzesec/CVE-2026-24061-GUI CVE-2026-24061 GNU Inetutils telnetd 身份验证绕过漏洞检测与利用 GUI 工具
7 2026-01-28T18:35:51Z CVE-2026-24061 https://github.com/h3athen/CVE-2026-24061 CVE-2026-24061 - Exploit
1 2026-01-27T06:40:49Z Ashwesker-CVE-2026-20045 https://github.com/Ashwesker/Ashwesker-CVE-2026-20045 CVE-2026-20045
7 2026-01-28T21:58:09Z CVE-2026-22794-POC https://github.com/MalikHamza7/CVE-2026-22794-POC 🔴 CVE-2026-22794 - Appsmith Password Reset Account Takeover via Origin Header Injection
6 2026-01-29T13:00:41Z CVE-2026-22200 https://github.com/horizon3ai/CVE-2026-22200 CVE-2026-22200: Arbitrary file read + CNEXT RCE in osTicket
4 2025-09-08T17:31:40Z cve2025-20265 https://github.com/jordan922/cve2025-20265 Safe Python script to detect Cisco FMC instances potentially vulnerable to CVE-2025-20265. Uses official FMC API to check version, supports single/multi-target scanning, and includes a harmless local PoC marker.
6 2026-01-22T21:26:32Z CVE-2026-20805-POC https://github.com/fevar54/CVE-2026-20805-POC # CVE-2026-20805 PoC Prueba de concepto para la vulnerabilidad de divulgación de información en Desktop Windows Manager (dwm.exe) de Microsoft. ## 📋 Resumen de la Vulnerabilidad - ID: CVE-2026-20805 - Producto: Microsoft Windows
16 2026-01-28T03:50:00Z Tell-Me-Root https://github.com/parameciumzhang/Tell-Me-Root 基于cve-2026-24061 telnet远程认证绕过漏洞的批量检测利用工具
3 2026-01-29T22:42:21Z CVE-2026-0920 https://github.com/John-doe-code-a11/CVE-2026-0920 Explanation and payload of the recent vulnerability in the LA-Studio Element WordPress plugin.
3 2026-01-15T21:02:04Z CVE-2026-21876 https://github.com/daytriftnewgen/CVE-2026-21876 CVE-2026-21876 OWASP ModSecurity CRS WAF bypass (docker container + minimal PoC).
2 2026-01-21T06:52:04Z Ashwesker-CVE-2026-21858 https://github.com/Ashwesker/Ashwesker-CVE-2026-21858 CVE-2026-21858
2 2026-01-13T16:31:41Z Ashwesker-CVE-2026-21877 https://github.com/Ashwesker/Ashwesker-CVE-2026-21877 CVE-2026-21877
3 2026-01-28T18:02:48Z CVE-2026-24061-setup https://github.com/DeadlyHollows/CVE-2026-24061-setup Docker setup for CVE-2026-24061
3 2026-01-20T02:36:09Z cve-2026-21440-writeup-poc https://github.com/k0nnect/cve-2026-21440-writeup-poc poc and writeup for cve-2026-21440: a critical path traversal vulnerability in @adonisjs/bodyparser allowing arbitrary file writing
2 2026-01-23T17:29:05Z CVE-2026-21858 https://github.com/SystemVll/CVE-2026-21858 Proof of Concept: CVE-2026-21858 is vulnerability on n8n where unauthenticated remote attackers can access sensitive files.
2 2026-01-26T14:07:30Z CVE-2026-24061 https://github.com/Chocapikk/CVE-2026-24061
2 2026-01-30T01:43:21Z CVE-2026-1056-POC https://github.com/ch4r0nn/CVE-2026-1056-POC Snow Monkey Forms <= 12.0.3 - Unauthenticated Arbitrary File Deletion via Path Traversal (CVE-2026-1056)
2 2026-01-25T09:55:09Z CVE-2026-24061---telnetd https://github.com/duy-31/CVE-2026-24061---telnetd Bypass d’authentification Telnet menant à un accès root
2 2026-01-26T15:08:08Z CVE-2026-24061--telnetd https://github.com/yanxinwu946/CVE-2026-24061--telnetd GNU InetUtils telnetd 远程身份认证绕过漏洞(CVE-2026-24061),此漏洞主要影响 telnetd 在调用系统 /usr/bin/login 程序时,未对从客户端 USER 环境变量传入的用户名做过滤,直接拼接到 login 命令行。未经授权的远程攻击者可利用该缺陷,在无需任何口令的情况下直接获取目标主机的 root shell。
5 2026-01-24T11:35:32Z inetutils-telnetd-auth-bypass https://github.com/leonjza/inetutils-telnetd-auth-bypass A small docker lab to play with cve-2026-24061, the inetutils-telnetd authentication bypass.

2025

star updated_at name url des
792 2026-01-28T08:24:20Z CVE-2025-55182-research https://github.com/ejpir/CVE-2025-55182-research CVE-2025-55182 POC
1360 2026-01-29T13:49:23Z CVE-2025-55182 https://github.com/msanft/CVE-2025-55182 Explanation and full RCE PoC for CVE-2025-55182
2379 2026-01-29T23:18:51Z react2shell-scanner https://github.com/assetnote/react2shell-scanner High Fidelity Detection Mechanism for RSC/Next.js RCE (CVE-2025-55182 & CVE-2025-66478)
495 2025-12-08T12:10:07Z CVE-2018-20250 https://github.com/WyAtu/CVE-2018-20250 exp for https://research.checkpoint.com/extracting-code-execution-from-winrar
668 2026-01-29T18:21:46Z CVE-2025-33073 https://github.com/mverschu/CVE-2025-33073 PoC Exploit for the NTLM reflection SMB flaw.
598 2026-01-24T01:07:18Z RSC-Detect-CVE-2025-55182 https://github.com/fBUZk2BH/RSC-Detect-CVE-2025-55182 RSC Detect CVE 2025 55182
510 2026-01-27T05:49:20Z CVE-2025-32463_chwoot https://github.com/pr0v3rbs/CVE-2025-32463_chwoot Escalation of Privilege to the root through sudo binary with chroot option. CVE-2025-32463
246 2026-01-19T03:23:22Z IngressNightmare-PoC https://github.com/hakaioffsec/IngressNightmare-PoC This is a PoC code to exploit the IngressNightmare vulnerabilities (CVE-2025-1097, CVE-2025-1098, CVE-2025-24514, and CVE-2025-1974).
321 2026-01-28T18:05:56Z redis_exploit https://github.com/raminfp/redis_exploit CVE-2025-49844 (RediShell)
447 2026-01-29T08:50:50Z CVE-2025-32463 https://github.com/kh4sh3i/CVE-2025-32463 Local Privilege Escalation to Root via Sudo chroot in Linux
311 2026-01-23T10:11:46Z CVE-2025-53770-Exploit https://github.com/soltanali0/CVE-2025-53770-Exploit SharePoint WebPart Injection Exploit Tool
260 2026-01-29T18:54:25Z CVE-2025-48799 https://github.com/Wh04m1001/CVE-2025-48799
310 2026-01-28T12:17:33Z CVE-2025-55182 https://github.com/emredavut/CVE-2025-55182 RSC/Next.js RCE Vulnerability Detector & PoC Chrome Extension – CVE-2025-55182 & CVE-2025-66478
1020 2026-01-29T02:30:01Z React2Shell-CVE-2025-55182-original-poc https://github.com/lachlan2k/React2Shell-CVE-2025-55182-original-poc Original Proof-of-Concepts for React2Shell CVE-2025-55182
123 2026-01-29T15:29:19Z Nextjs_RCE_Exploit_Tool https://github.com/pyroxenites/Nextjs_RCE_Exploit_Tool Exploit for CVE-2025-55182 & CVE-2025-66478
149 2026-01-23T10:33:01Z AirBorne-PoC https://github.com/ekomsSavior/AirBorne-PoC poc for CVE-2025-24252 & CVE-2025-24132
391 2026-01-28T23:46:10Z CVE-2025-24071_PoC https://github.com/0x6rss/CVE-2025-24071_PoC CVE-2025-24071: NTLM Hash Leak via RAR/ZIP Extraction and .library-ms File
194 2026-01-29T03:49:16Z CVE-2025-21298 https://github.com/ynwarcs/CVE-2025-21298 Proof of concept & details for CVE-2025-21298
526 2026-01-29T18:54:16Z BYOVD https://github.com/BlackSnufkin/BYOVD BYOVD research use cases featuring vulnerable driver discovery and reverse engineering methodology. (CVE-2025-52915, CVE-2025-1055,).
207 2026-01-10T14:57:30Z CVE-2025-32023 https://github.com/leesh3288/CVE-2025-32023 PoC & Exploit for CVE-2025-32023 / PlaidCTF 2025 "Zerodeo"
199 2026-01-10T14:57:28Z CVE-2025-30208-EXP https://github.com/ThumpBo/CVE-2025-30208-EXP CVE-2025-30208-EXP
393 2026-01-15T14:42:01Z ColorOS-CVE-2025-10184 https://github.com/yuuouu/ColorOS-CVE-2025-10184 ColorOS短信漏洞,以及用户自救方案
84 2026-01-27T14:13:05Z Ashwesker-CVE-2025-55182 https://github.com/Ashwesker/Ashwesker-CVE-2025-55182 CVE-2025-55182
272 2026-01-26T17:15:41Z CVE-2025-55182-advanced-scanner- https://github.com/zack0x01/CVE-2025-55182-advanced-scanner-
182 2026-01-26T03:31:39Z POC-CVE-2025-24813 https://github.com/absholi7ly/POC-CVE-2025-24813 his repository contains an automated Proof of Concept (PoC) script for exploiting CVE-2025-24813, a Remote Code Execution (RCE) vulnerability in Apache Tomcat. The vulnerability allows an attacker to upload a malicious serialized payload to the server, leading to arbitrary code execution via deserialization when specific conditions are met.
406 2026-01-28T12:21:22Z Next.js-RSC-RCE-Scanner-CVE-2025-66478 https://github.com/Malayke/Next.js-RSC-RCE-Scanner-CVE-2025-66478 A command-line scanner for batch detection of Next.js application versions and determining if they are affected by CVE-2025-66478 vulnerability.
147 2026-01-10T14:57:09Z CVE-2025-11001 https://github.com/pacbypass/CVE-2025-11001 Exploit for CVE-2025-11001 or CVE-2025-11002
182 2026-01-25T22:41:46Z iOS-Attack-Chain-CVE-2025-31200-CVE-2025-31201 https://github.com/JGoyd/iOS-Attack-Chain-CVE-2025-31200-CVE-2025-31201 CVE-2025-31200 is a zero-day, zero-click RCE in iOS CoreAudio’s AudioConverterService, triggered by a malicious audio file via iMessage/SMS. Exploitation bypassed Blastdoor, enabled kernel escalation (CVE-2025-31201), and allowed token theft until patched in iOS 18.4.1 (Apr 16, 2025).
90 2025-10-31T02:13:00Z IngressNightmare-POCs https://github.com/sandumjacob/IngressNightmare-POCs CVE-2025-1974
226 2026-01-14T15:42:30Z CVE-2025-21333-POC https://github.com/MrAle98/CVE-2025-21333-POC POC exploit for CVE-2025-21333 heap-based buffer overflow. It leverages WNF state data and I/O ring IOP_MC_BUFFER_ENTRY

2024

star updated_at name url des
2431 2026-01-27T14:13:24Z CVE-2024-1086 https://github.com/Notselwyn/CVE-2024-1086 Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.
687 2026-01-29T03:49:05Z CVE-2024-38063 https://github.com/ynwarcs/CVE-2024-38063 poc for CVE-2024-38063 (RCE in tcpip.sys)
492 2026-01-19T11:08:06Z cve-2024-6387-poc https://github.com/zgzhang/cve-2024-6387-poc a signal handler race condition in OpenSSH's server (sshd)
513 2026-01-25T00:07:07Z CVE-2024-49113 https://github.com/SafeBreach-Labs/CVE-2024-49113 LdapNightmare is a PoC tool that tests a vulnerable Windows Server against CVE-2024-49113
532 2026-01-09T14:01:57Z git_rce https://github.com/amalmurali47/git_rce Exploit PoC for CVE-2024-32002
509 2026-01-19T10:01:44Z CVE-2024-6387_Check https://github.com/xaitax/CVE-2024-6387_Check CVE-2024-6387_Check is a lightweight, efficient tool designed to identify servers running vulnerable versions of OpenSSH
222 2026-01-28T07:16:12Z CVE-2024-38077 https://github.com/qi4L/CVE-2024-38077 RDL的堆溢出导致的RCE
384 2026-01-23T07:22:16Z cve-2024-6387-poc https://github.com/acrono/cve-2024-6387-poc 32-bit PoC for CVE-2024-6387 — mirror of the original 7etsuo/cve-2024-6387-poc
325 2026-01-19T23:58:13Z CVE-2024-0044 https://github.com/0xbinder/CVE-2024-0044 CVE-2024-0044: a "run-as any app" high-severity vulnerability affecting Android versions 12 and 13
315 2026-01-27T12:58:32Z CVE-2024-21338 https://github.com/hakaioffsec/CVE-2024-21338 Local Privilege Escalation from Admin to Kernel vulnerability on Windows 10 and Windows 11 operating systems with HVCI enabled.
305 2026-01-26T07:27:51Z CVE-2024-4577 https://github.com/watchtowrlabs/CVE-2024-4577 PHP CGI Argument Injection (CVE-2024-4577) Remote Code Execution PoC
281 2026-01-18T15:02:26Z CVE-2024-30088 https://github.com/tykawaii98/CVE-2024-30088
3536 2026-01-23T15:34:54Z xzbot https://github.com/amlweems/xzbot notes, honeypot, and exploit demo for the xz backdoor (CVE-2024-3094)
201 2026-01-10T14:57:28Z CVE-2024-23897 https://github.com/h4x0r-dz/CVE-2024-23897 CVE-2024-23897
755 2026-01-29T19:34:11Z CVE-2024-21413-Microsoft-Outlook-Remote-Code-Execution-Vulnerability https://github.com/xaitax/CVE-2024-21413-Microsoft-Outlook-Remote-Code-Execution-Vulnerability Microsoft-Outlook-Remote-Code-Execution-Vulnerability
209 2026-01-29T20:47:26Z CVE-2024-21413 https://github.com/CMNatic/CVE-2024-21413 CVE-2024-21413 PoC for THM Lab
266 2026-01-29T03:49:14Z CVE-2024-49138-POC https://github.com/MrAle98/CVE-2024-49138-POC POC exploit for CVE-2024-49138
189 2026-01-29T21:19:29Z CVE-2024-4367-PoC https://github.com/LOURC0D3/CVE-2024-4367-PoC CVE-2024-4367 & CVE-2024-34342 Proof of Concept
121 2026-01-23T13:54:22Z apache-vulnerability-testing https://github.com/mrmtwoj/apache-vulnerability-testing Apache HTTP Server Vulnerability Testing Tool
235 2025-12-31T04:41:15Z CVE_2024_30078_POC_WIFI https://github.com/blkph0x/CVE_2024_30078_POC_WIFI basic concept for the latest windows wifi driver CVE
8 2025-07-03T09:37:40Z CVE-2024-38077-POC https://github.com/SecStarBot/CVE-2024-38077-POC
165 2026-01-10T14:57:07Z CVE-2024-6387 https://github.com/Karmakstylez/CVE-2024-6387 Remote Unauthenticated Code Execution Vulnerability in OpenSSH server (CVE-2024-6387)
217 2026-01-11T09:19:51Z CVE-2024-21111 https://github.com/mansk1es/CVE-2024-21111 Oracle VirtualBox Elevation of Privilege (Local Privilege Escalation) Vulnerability
179 2026-01-28T20:37:41Z CVE-2024-25600 https://github.com/Chocapikk/CVE-2024-25600 Unauthenticated Remote Code Execution – Bricks <= 1.9.6
136 2026-01-12T15:22:25Z CVE-2024-7479_CVE-2024-7481 https://github.com/PeterGabaldon/CVE-2024-7479_CVE-2024-7481 TeamViewer User to Kernel Elevation of Privilege PoC. CVE-2024-7479 and CVE-2024-7481. ZDI-24-1289 and ZDI-24-1290. TV-2024-1006.
81 2026-01-23T00:04:15Z CVE-2024-30078- https://github.com/lvyitian/CVE-2024-30078- CVE-2024-30078 Detection and Command Execution Script
146 2025-12-08T14:01:02Z CVE-2024-38200 https://github.com/passtheticket/CVE-2024-38200 CVE-2024-38200 & CVE-2024-43609 - Microsoft Office NTLMv2 Disclosure Vulnerability
156 2026-01-13T04:30:48Z CVE-2024-21413 https://github.com/duy-31/CVE-2024-21413 Microsoft Outlook Information Disclosure Vulnerability (leak password hash) - Expect Script POC
83 2025-12-05T10:47:24Z CVE-2024-40725-CVE-2024-40898 https://github.com/TAM-K592/CVE-2024-40725-CVE-2024-40898 CVE-2024-40725 and CVE-2024-40898, affecting Apache HTTP Server versions 2.4.0 through 2.4.61. These flaws pose significant risks to web servers worldwide, potentially leading to source code disclosure and server-side request forgery (SSRF) attacks.
137 2026-01-28T04:11:46Z CVE-2024-20656 https://github.com/Wh04m1001/CVE-2024-20656

2023

star updated_at name url des
420 2025-12-16T06:50:17Z qq-tim-elevation https://github.com/vi3t1/qq-tim-elevation CVE-2023-34312
1493 2026-01-15T17:05:33Z cvelist https://github.com/CVEProject/cvelist Pilot program for CVE submission through GitHub. CVE Record Submission via Pilot PRs ending 6/30/2023
787 2026-01-13T11:24:38Z CVE-2023-38831-winrar-exploit https://github.com/b1tg/CVE-2023-38831-winrar-exploit CVE-2023-38831 winrar exploit generator
506 2026-01-28T02:35:44Z Windows_LPE_AFD_CVE-2023-21768 https://github.com/chompie1337/Windows_LPE_AFD_CVE-2023-21768 LPE exploit for CVE-2023-21768
370 2026-01-14T02:31:29Z CVE-2023-32233 https://github.com/Liuk3r/CVE-2023-32233 CVE-2023-32233: Linux内核中的安全漏洞
412 2026-01-27T17:30:22Z CVE-2023-0386 https://github.com/xkaneiki/CVE-2023-0386 CVE-2023-0386在ubuntu22.04上的提权
112 2026-01-10T14:57:04Z CVE-2023-21839 https://github.com/ASkyeye/CVE-2023-21839 Weblogic CVE-2023-21839 RCE (无需Java依赖一键RCE)
388 2025-12-23T09:19:33Z CVE-2023-4911 https://github.com/leesh3288/CVE-2023-4911 PoC for CVE-2023-4911
322 2026-01-11T03:47:47Z CVE-2023-21752 https://github.com/Wh04m1001/CVE-2023-21752
644 2026-01-16T14:55:35Z keepass-password-dumper https://github.com/vdohney/keepass-password-dumper Original PoC for CVE-2023-32784
283 2026-01-15T05:28:40Z CVE-2023-21608 https://github.com/hacksysteam/CVE-2023-21608 Adobe Acrobat Reader - CVE-2023-21608 - Remote Code Execution Exploit
320 2026-01-23T01:41:56Z CVE-2023-4863 https://github.com/mistymntncop/CVE-2023-4863
238 2025-12-31T20:21:42Z CVE-2023-36874 https://github.com/Wh04m1001/CVE-2023-36874
241 2026-01-21T03:38:51Z CVE-2023-44487 https://github.com/bcdannyboy/CVE-2023-44487 Basic vulnerability scanning to see if web servers may be vulnerable to CVE-2023-44487
168 2025-12-25T23:28:29Z CVE-2023-36745 https://github.com/N1k0la-T/CVE-2023-36745
243 2026-01-22T14:28:42Z CVE-2023-7028 https://github.com/Vozec/CVE-2023-7028 This repository presents a proof-of-concept of CVE-2023-7028
347 2025-10-04T17:42:47Z CVE-2023-23397-POC-Powershell https://github.com/api0cradle/CVE-2023-23397-POC-Powershell
232 2026-01-27T17:30:23Z CVE-2023-20887 https://github.com/sinsinology/CVE-2023-20887 VMWare vRealize Network Insight Pre-Authenticated RCE (CVE-2023-20887)
229 2026-01-11T09:19:37Z CVE-2023-3519 https://github.com/BishopFox/CVE-2023-3519 RCE exploit for CVE-2023-3519
139 2026-01-04T06:24:24Z CVE-2023-34362 https://github.com/horizon3ai/CVE-2023-34362 MOVEit CVE-2023-34362
179 2025-12-22T08:25:44Z CVE-2023-28252 https://github.com/fortra/CVE-2023-28252
131 2025-11-28T20:46:42Z CVE-2023-2640-CVE-2023-32629 https://github.com/g1vi/CVE-2023-2640-CVE-2023-32629 GameOver(lay) Ubuntu Privilege Escalation
241 2025-10-01T08:28:03Z Weblogic-CVE-2023-21839 https://github.com/DXask88MA/Weblogic-CVE-2023-21839
283 2026-01-17T21:32:51Z CVE-2023-25690-POC https://github.com/dhmosfunk/CVE-2023-25690-POC CVE 2023 25690 Proof of concept - mod_proxy vulnerable configuration on Apache HTTP Server versions 2.4.0 - 2.4.55 leads to HTTP Request Smuggling vulnerability.
205 2026-01-14T20:41:46Z CVE-2023-46747-RCE https://github.com/W01fh4cker/CVE-2023-46747-RCE exploit for f5-big-ip RCE cve-2023-46747
151 2026-01-27T17:30:24Z cve-2023-29360 https://github.com/Nero22k/cve-2023-29360 Exploit for CVE-2023-29360 targeting MSKSSRV.SYS driver
234 2025-11-30T07:04:27Z CVE-2023-29357 https://github.com/Chocapikk/CVE-2023-29357 Microsoft SharePoint Server Elevation of Privilege Vulnerability
170 2026-01-12T08:56:11Z CVE-2023-25157 https://github.com/win3zz/CVE-2023-25157 CVE-2023-25157 - GeoServer SQL Injection - PoC
167 2026-01-24T10:28:35Z Windows_MSKSSRV_LPE_CVE-2023-36802 https://github.com/chompie1337/Windows_MSKSSRV_LPE_CVE-2023-36802 LPE exploit for CVE-2023-36802
160 2025-10-04T14:01:03Z CVE-2023-23397_EXPLOIT_0DAY https://github.com/sqrtZeroKnowledge/CVE-2023-23397_EXPLOIT_0DAY Exploit for the CVE-2023-23397

2022

star updated_at name url des
434 2025-11-20T13:31:52Z CVE-2022-25636 https://github.com/Bonfee/CVE-2022-25636 CVE-2022-25636
466 2026-01-29T03:49:45Z CVE-2022-21882 https://github.com/KaLendsi/CVE-2022-21882 win32k LPE
1127 2026-01-27T12:34:18Z CVE-2022-0847-DirtyPipe-Exploit https://github.com/Arinerron/CVE-2022-0847-DirtyPipe-Exploit A root exploit for CVE-2022-0847 (Dirty Pipe)
676 2026-01-13T11:23:13Z CVE-2022-29072 https://github.com/kagancapar/CVE-2022-29072 7-Zip through 21.07 on Windows allows privilege escalation and command execution when a file with the .7z extension is dragged to the Help>Contents area.
378 2026-01-21T01:57:00Z CVE-2022-0185 https://github.com/Crusaders-of-Rust/CVE-2022-0185 CVE-2022-0185
576 2026-01-09T10:15:00Z CVE-2022-23222 https://github.com/tr3ee/CVE-2022-23222 CVE-2022-23222: Linux Kernel eBPF Local Privilege Escalation
500 2026-01-26T08:07:37Z CVE-2022-0995 https://github.com/Bonfee/CVE-2022-0995 CVE-2022-0995 exploit
532 2025-12-23T08:34:50Z OpenSSL-2022 https://github.com/NCSC-NL/OpenSSL-2022 Operational information regarding CVE-2022-3602 and CVE-2022-3786, two vulnerabilities in OpenSSL 3
222 2026-01-12T08:59:31Z Spring-Cloud-Gateway-CVE-2022-22947 https://github.com/lucksec/Spring-Cloud-Gateway-CVE-2022-22947 CVE-2022-22947
362 2026-01-13T11:22:55Z CVE-2022-21907 https://github.com/ZZ-SOCMAP/CVE-2022-21907 HTTP Protocol Stack Remote Code Execution Vulnerability CVE-2022-21907
358 2026-01-27T17:30:17Z CVE-2022-40684 https://github.com/horizon3ai/CVE-2022-40684 A proof of concept exploit for CVE-2022-40684 affecting Fortinet FortiOS, FortiProxy, and FortiSwitchManager
376 2026-01-19T05:37:05Z CVE-2022-29464 https://github.com/hakivvi/CVE-2022-29464 WSO2 RCE (CVE-2022-29464) exploit and writeup.
678 2026-01-27T16:10:24Z CVE-2022-0847-DirtyPipe-Exploits https://github.com/AlexisAhmed/CVE-2022-0847-DirtyPipe-Exploits A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.
483 2026-01-09T23:41:07Z CVE-2022-2588 https://github.com/Markakd/CVE-2022-2588 exploit for CVE-2022-2588
387 2026-01-27T17:30:17Z CVE-2022-39197 https://github.com/its-arun/CVE-2022-39197 CobaltStrike <= 4.7.1 RCE
415 2026-01-14T02:35:56Z CVE-2022-33679 https://github.com/Bdenneu/CVE-2022-33679 One day based on https://googleprojectzero.blogspot.com/2022/10/rc4-is-still-considered-harmful.html
280 2026-01-25T16:15:44Z CVE-2022-0847 https://github.com/r1is/CVE-2022-0847 CVE-2022-0847-DirtyPipe-Exploit CVE-2022-0847 是存在于 Linux内核 5.8 及之后版本中的本地提权漏洞。攻击者通过利用此漏洞,可覆盖重写任意可读文件中的数据,从而可将普通权限的用户提升到特权 root。 CVE-2022-0847 的漏洞原理类似于 CVE-2016-5195 脏牛漏洞(Dirty Cow),但它更容易被利用。漏洞作者将此漏洞命名为“Dirty Pipe”
319 2025-12-21T16:00:52Z CVE-2022-39197-patch https://github.com/burpheart/CVE-2022-39197-patch CVE-2022-39197 漏洞补丁. CVE-2022-39197 Vulnerability Patch.
464 2026-01-18T11:31:38Z CVE-2022-27254 https://github.com/nonamecoder/CVE-2022-27254 PoC for vulnerability in Honda's Remote Keyless System(CVE-2022-27254)
347 2026-01-27T23:11:52Z CVE-2022-21894 https://github.com/Wack0/CVE-2022-21894 baton drop (CVE-2022-21894): Secure Boot Security Feature Bypass Vulnerability
325 2025-12-24T02:23:16Z Spring4Shell-POC https://github.com/reznok/Spring4Shell-POC Dockerized Spring4Shell (CVE-2022-22965) PoC application and exploit
306 2026-01-13T11:23:05Z CVE-2022-21971 https://github.com/0vercl0k/CVE-2022-21971 PoC for CVE-2022-21971 "Windows Runtime Remote Code Execution Vulnerability"
266 2026-01-13T11:24:05Z CVE-2022-39952 https://github.com/horizon3ai/CVE-2022-39952 POC for CVE-2022-39952
279 2025-12-24T03:04:40Z cve-2022-27255 https://github.com/infobyte/cve-2022-27255
497 2026-01-29T14:31:27Z CVE-2022-38694_unlock_bootloader https://github.com/TomKing062/CVE-2022-38694_unlock_bootloader This is a one-time signature verification bypass. For persistent signature verification bypass, check https://github.com/TomKing062/CVE-2022-38691_38692
117 2025-12-26T05:38:26Z CVE-2022-22963 https://github.com/dinosn/CVE-2022-22963 CVE-2022-22963 PoC
238 2026-01-13T11:23:00Z CVE-2022-20699 https://github.com/Audiobahn/CVE-2022-20699 Cisco Anyconnect VPN unauth RCE (rwx stack)
200 2026-01-24T14:09:23Z CVE-2022-21882 https://github.com/L4ys/CVE-2022-21882
230 2026-01-10T14:57:03Z CVE-2022-30075 https://github.com/aaronsvk/CVE-2022-30075 Tp-Link Archer AX50 Authenticated RCE (CVE-2022-30075)
184 2025-12-25T23:30:40Z CVE-2022-0778 https://github.com/drago-96/CVE-2022-0778 Proof of concept for CVE-2022-0778, which triggers an infinite loop in parsing X.509 certificates due to a bug in BN_mod_sqrt

2021

star updated_at name url des
1396 2026-01-14T15:30:37Z noPac https://github.com/cube0x0/noPac CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.
1960 2026-01-22T11:46:42Z CVE-2021-1675 https://github.com/cube0x0/CVE-2021-1675 C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527
2024 2026-01-28T09:22:42Z CVE-2021-4034 https://github.com/berdav/CVE-2021-4034 CVE-2021-4034 1day
1707 2026-01-29T19:24:42Z CVE-2021-40444 https://github.com/lockedbyte/CVE-2021-40444 CVE-2021-40444 PoC
1121 2026-01-16T05:16:21Z CVE-2021-4034 https://github.com/arthepsy/CVE-2021-4034 PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)
1002 2026-01-27T18:21:46Z CVE-2021-3156 https://github.com/blasty/CVE-2021-3156
1087 2026-01-28T09:07:34Z CVE-2021-1675 https://github.com/calebstewart/CVE-2021-1675 Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)
499 2026-01-14T12:58:47Z CVE-2021-21972 https://github.com/NS-Sp4ce/CVE-2021-21972 CVE-2021-21972 Exploit
1039 2026-01-24T20:21:23Z sam-the-admin https://github.com/safebuffer/sam-the-admin Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user
792 2026-01-28T16:43:49Z CVE-2021-3156 https://github.com/worawit/CVE-2021-3156 Sudo Baron Samedit Exploit
822 2026-01-14T20:44:52Z CVE-2021-40444 https://github.com/klezVirus/CVE-2021-40444 CVE-2021-40444 - Fully Weaponized Microsoft Office Word RCE Exploit
421 2026-01-25T22:24:20Z CVE-2021-1732-Exploit https://github.com/KaLendsi/CVE-2021-1732-Exploit CVE-2021-1732 Exploit
833 2025-12-23T08:03:36Z CVE-2021-31166 https://github.com/0vercl0k/CVE-2021-31166 Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.
862 2026-01-23T01:06:31Z CVE-2021-44228-Scanner https://github.com/logpresso/CVE-2021-44228-Scanner Vulnerability scanner and mitigation patch for Log4j2 CVE-2021-44228
966 2026-01-27T13:53:09Z noPac https://github.com/Ridter/noPac Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user
1850 2026-01-04T21:05:38Z log4j-shell-poc https://github.com/kozmer/log4j-shell-poc A Proof-Of-Concept for the CVE-2021-44228 vulnerability.
434 2026-01-28T17:17:48Z CVE-2021-3493 https://github.com/briskets/CVE-2021-3493 Ubuntu OverlayFS Local Privesc
1135 2026-01-27T13:03:34Z log4shell-vulnerable-app https://github.com/christophetd/log4shell-vulnerable-app Spring Boot web application vulnerable to Log4Shell (CVE-2021-44228).
327 2026-01-13T11:22:07Z CVE-2021-1675-LPE https://github.com/hlldz/CVE-2021-1675-LPE Local Privilege Escalation Edition for CVE-2021-1675/CVE-2021-34527
185 2026-01-14T02:34:13Z exprolog https://github.com/herwonowr/exprolog ProxyLogon Full Exploit Chain PoC (CVE-2021–26855, CVE-2021–26857, CVE-2021–26858, CVE-2021–27065)
439 2025-12-23T08:30:47Z log4j-finder https://github.com/fox-it/log4j-finder Find vulnerable Log4j2 versions on disk and also inside Java Archive Files (Log4Shell CVE-2021-44228, CVE-2021-45046, CVE-2021-45105)
434 2026-01-27T13:31:11Z CVE-2021-3156 https://github.com/stong/CVE-2021-3156 PoC for CVE-2021-3156 (sudo heap overflow)
178 2025-12-23T08:32:24Z ProxyVulns https://github.com/hosch3n/ProxyVulns [ProxyLogon] CVE-2021-26855 & CVE-2021-27065 Fixed RawIdentity Bug Exploit. [ProxyOracle] CVE-2021-31195 & CVE-2021-31196 Exploit Chains. [ProxyShell] CVE-2021-34473 & CVE-2021-34523 & CVE-2021-31207 Exploit Chains.
285 2026-01-23T06:04:53Z CVE-2021-22205 https://github.com/Al1ex/CVE-2021-22205 CVE-2021-22205& GitLab CE/EE RCE
3440 2026-01-11T11:24:19Z log4j-scan https://github.com/fullhunt/log4j-scan A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228
270 2026-01-28T17:09:10Z CVE-2021-21972 https://github.com/horizon3ai/CVE-2021-21972 Proof of Concept Exploit for vCenter CVE-2021-21972
148 2025-12-23T10:49:51Z CVE-2021-41773_CVE-2021-42013 https://github.com/inbug-team/CVE-2021-41773_CVE-2021-42013 CVE-2021-41773 CVE-2021-42013漏洞批量检测工具
291 2026-01-10T14:57:23Z CVE-2021-36260 https://github.com/Aiminsun/CVE-2021-36260 command injection vulnerability in the web server of some Hikvision product. Due to the insufficient input validation, attacker can exploit the vulnerability to launch a command injection attack by sending some messages with malicious commands.
301 2026-01-26T15:01:28Z CVE-2021-34527 https://github.com/JohnHammond/CVE-2021-34527
119 2026-01-29T05:34:34Z proxyshell https://github.com/horizon3ai/proxyshell Proof of Concept for CVE-2021-34473, CVE-2021-34523, and CVE-2021-31207

2020

star updated_at name url des
4274 2026-01-29T09:44:33Z exphub https://github.com/zhzyker/exphub Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340
1804 2026-01-28T10:59:21Z CVE-2020-1472 https://github.com/SecuraBV/CVE-2020-1472 Test tool for CVE-2020-1472
2071 2026-01-29T09:44:32Z weblogicScanner https://github.com/0xn0ne/weblogicScanner weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883
1346 2026-01-19T09:31:14Z CVE-2020-0796 https://github.com/danigargu/CVE-2020-0796 CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost
1274 2026-01-29T09:32:42Z CVE-2020-1472 https://github.com/dirkjanm/CVE-2020-1472 PoC for Zerologon - all research credits go to Tom Tervoort of Secura
290 2025-10-14T22:36:07Z CVE-2020-14882 https://github.com/jas502n/CVE-2020-14882 CVE-2020–14882、CVE-2020–14883
330 2026-01-17T16:40:53Z cve-2020-0688 https://github.com/Ridter/cve-2020-0688 cve-2020-0688
682 2026-01-27T19:44:48Z zerologon https://github.com/risksense/zerologon Exploit for zerologon cve-2020-1472
353 2026-01-24T20:33:29Z CVEAC-2020 https://github.com/thesecretclub/CVEAC-2020 EasyAntiCheat Integrity check bypass by mimicking memory changes
710 2026-01-27T04:34:08Z SMBGhost https://github.com/ly4k/SMBGhost Scanner for CVE-2020-0796 - SMBv3 RCE
568 2026-01-12T09:20:08Z CVE-2020-0796-RCE-POC https://github.com/jamf/CVE-2020-0796-RCE-POC CVE-2020-0796 Remote Code Execution POC
374 2025-12-23T08:30:40Z CVE-2020-5902 https://github.com/jas502n/CVE-2020-5902 CVE-2020-5902 BIG-IP
133 2025-12-23T08:36:04Z CVE_2020_2546 https://github.com/hktalent/CVE_2020_2546 CVE-2020-2546,CVE-2020-2915 CVE-2020-2801 CVE-2020-2798 CVE-2020-2883 CVE-2020-2884 CVE-2020-2950 WebLogic T3 payload exploit poc python3,
892 2026-01-07T02:41:06Z CurveBall https://github.com/ly4k/CurveBall PoC for CVE-2020-0601- Windows CryptoAPI (Crypt32.dll)
292 2025-10-22T06:44:21Z CNVD-2020-10487-Tomcat-Ajp-lfi-Scanner https://github.com/bkfish/CNVD-2020-10487-Tomcat-Ajp-lfi-Scanner Cnvd-2020-10487 / cve-2020-1938, scanner tool
224 2025-12-23T08:38:18Z SAP_RECON https://github.com/chipik/SAP_RECON PoC for CVE-2020-6287, CVE-2020-6286 (SAP RECON vulnerability)
340 2025-12-23T08:42:42Z CVE-2020-2551 https://github.com/Y4er/CVE-2020-2551 Weblogic IIOP CVE-2020-2551
722 2026-01-19T09:32:46Z CVE-2020-0787-EXP-ALL-WINDOWS-VERSION https://github.com/cbwang505/CVE-2020-0787-EXP-ALL-WINDOWS-VERSION Support ALL Windows Version
356 2026-01-12T09:19:27Z CVE-2020-0688 https://github.com/zcgonvh/CVE-2020-0688 Exploit and detect tools for CVE-2020-0688
250 2025-12-23T08:44:05Z BlueGate https://github.com/ly4k/BlueGate PoC (DoS + scanner) for CVE-2020-0609 & CVE-2020-0610 - RD Gateway RCE
393 2026-01-19T12:05:35Z CVE-2020-1472 https://github.com/VoidSec/CVE-2020-1472 Exploit Code for CVE-2020-1472 aka Zerologon
166 2025-12-23T08:45:32Z cve-2020-0688 https://github.com/random-robbie/cve-2020-0688 cve-2020-0688
100 2026-01-12T15:57:47Z dnspooq https://github.com/knqyf263/dnspooq DNSpooq - dnsmasq cache poisoning (CVE-2020-25686, CVE-2020-25684, CVE-2020-25685)
330 2025-12-23T08:46:27Z CVE-2020-0796-PoC https://github.com/eerykitty/CVE-2020-0796-PoC PoC for triggering buffer overflow via CVE-2020-0796
252 2025-12-23T09:17:16Z CVE-2020-0041 https://github.com/bluefrostsecurity/CVE-2020-0041 Exploits for Android Binder bug CVE-2020-0041
504 2026-01-28T08:16:35Z CVE-2020-15368 https://github.com/stong/CVE-2020-15368 CVE-2020-15368, aka "How to exploit a vulnerable driver"
338 2025-12-24T00:54:54Z chainoffools https://github.com/kudelskisecurity/chainoffools A PoC for CVE-2020-0601
338 2026-01-19T09:32:08Z CVE-2020-0683 https://github.com/padovah4ck/CVE-2020-0683 CVE-2020-0683 - Windows MSI “Installer service” Elevation of Privilege
404 2026-01-27T01:47:02Z Ghostcat-CNVD-2020-10487 https://github.com/00theway/Ghostcat-CNVD-2020-10487 Ghostcat read file/code execute,CNVD-2020-10487(CVE-2020-1938)
121 2026-01-21T23:13:20Z CVE-2020-11651-poc https://github.com/jasperla/CVE-2020-11651-poc PoC exploit of CVE-2020-11651 and CVE-2020-11652

2019

star updated_at name url des
2071 2026-01-29T09:44:32Z weblogicScanner https://github.com/0xn0ne/weblogicScanner weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883
4274 2026-01-29T09:44:33Z exphub https://github.com/zhzyker/exphub Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340
1832 2026-01-27T13:10:20Z phuip-fpizdam https://github.com/neex/phuip-fpizdam Exploit for CVE-2019-11043
1185 2026-01-24T10:23:31Z BlueKeep https://github.com/Ekultek/BlueKeep Proof of concept for CVE-2019-0708
497 2025-12-23T08:03:44Z CVE-2019-0708 https://github.com/n1xbyte/CVE-2019-0708 dump
389 2026-01-04T10:13:56Z CVE-2019-0708 https://github.com/k8gege/CVE-2019-0708 3389远程桌面代码执行漏洞CVE-2019-0708批量检测工具(Rdpscan Bluekeep Check)
654 2026-01-25T10:43:57Z CVE-2019-5736-PoC https://github.com/Frichetten/CVE-2019-5736-PoC PoC for CVE-2019-5736
436 2026-01-29T03:44:58Z CVE-2019-2725 https://github.com/lufeirider/CVE-2019-2725 CVE-2019-2725 命令回显
817 2026-01-22T05:56:12Z esp32_esp8266_attacks https://github.com/Matheus-Garbelini/esp32_esp8266_attacks Proof of Concept of ESP32/8266 Wi-Fi vulnerabilties (CVE-2019-12586, CVE-2019-12587, CVE-2019-12588)
576 2026-01-03T17:42:51Z cve-2019-19781 https://github.com/trustedsec/cve-2019-19781 This is a tool published for the Citrix ADC (NetScaler) vulnerability. We are only disclosing this due to others publishing the exploit code first.
350 2025-12-23T08:08:10Z COMahawk https://github.com/apt69/COMahawk Privilege Escalation: Weaponizing CVE-2019-1405 and CVE-2019-1322
364 2025-12-23T08:10:22Z CVE-2019-11510 https://github.com/projectzeroindia/CVE-2019-11510 Exploit for Arbitrary File Read on Pulse Secure SSL VPN (CVE-2019-11510)
371 2025-12-23T08:30:35Z CVE-2019-19781 https://github.com/projectzeroindia/CVE-2019-19781 Remote Code Execution Exploit for Citrix Application Delivery Controller and Citrix Gateway [ CVE-2019-19781 ]
133 2025-07-21T10:32:14Z CVE-2019-0604 https://github.com/linhlhq/CVE-2019-0604 CVE-2019-0604
328 2025-12-01T16:31:04Z CVE-2019-13272 https://github.com/jas502n/CVE-2019-13272 Linux 4.10 < 5.1.17 PTRACE_TRACEME local root
623 2025-12-23T08:34:53Z CVE-2019-11708 https://github.com/0vercl0k/CVE-2019-11708 Full exploit chain (CVE-2019-11708 & CVE-2019-9810) against Firefox on Windows 64-bit.
367 2026-01-23T03:30:41Z CVE-2019-18935 https://github.com/noperator/CVE-2019-18935 RCE exploit for a .NET JSON deserialization vulnerability in Telerik UI for ASP.NET AJAX.
316 2025-12-23T08:37:49Z cve-2019-1003000-jenkins-rce-poc https://github.com/adamyordan/cve-2019-1003000-jenkins-rce-poc Jenkins RCE Proof-of-Concept: SECURITY-1266 / CVE-2019-1003000 (Script Security), CVE-2019-1003001 (Pipeline: Groovy), CVE-2019-1003002 (Pipeline: Declarative)
241 2025-12-23T08:38:14Z CVE-2019-0841 https://github.com/rogue-kdc/CVE-2019-0841 PoC code for CVE-2019-0841 Privilege Escalation vulnerability
207 2025-12-23T08:42:21Z CVE-2019-11932 https://github.com/awakened1712/CVE-2019-11932 Simple POC for exploiting WhatsApp double-free bug in DDGifSlurp in decoding.c in libpl_droidsonroids_gif
256 2025-12-23T08:46:32Z CVE-2019-5786 https://github.com/exodusintel/CVE-2019-5786 FileReader Exploit
268 2025-12-23T08:46:40Z CVE-2019-11932 https://github.com/dorkerdevil/CVE-2019-11932 double-free bug in WhatsApp exploit poc
916 2026-01-21T13:39:39Z rdpscan https://github.com/robertdavidgraham/rdpscan A quick scanner for the CVE-2019-0708 "BlueKeep" vulnerability.
291 2026-01-07T02:40:57Z bluekeep https://github.com/0xeb-bp/bluekeep Public work for CVE-2019-0708
253 2025-12-12T06:29:30Z CVE-2019-1040 https://github.com/Ridter/CVE-2019-1040 CVE-2019-1040 with Exchange
229 2026-01-07T00:33:41Z CVE-2019-9810 https://github.com/0vercl0k/CVE-2019-9810 Exploit for CVE-2019-9810 Firefox on Windows 64-bit.
200 2026-01-20T05:30:25Z CVE-2019-16098 https://github.com/Barakat/CVE-2019-16098 Local privilege escalation PoC exploit for CVE-2019-16098
166 2025-12-24T03:17:40Z CVE-2019-7609 https://github.com/LandGrey/CVE-2019-7609 exploit CVE-2019-7609(kibana RCE) on right way by python2 scripts
3 2025-09-14T06:41:42Z CVE-2019-0708 https://github.com/victor0013/CVE-2019-0708 Scanner PoC for CVE-2019-0708 RDP RCE vuln
683 2026-01-29T03:50:56Z dirty_sock https://github.com/initstring/dirty_sock Linux privilege escalation exploit via snapd (CVE-2019-7304)

2018

star updated_at name url des
2071 2026-01-29T09:44:32Z weblogicScanner https://github.com/0xn0ne/weblogicScanner weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883
500 2026-01-19T09:33:08Z CVE-2018-8120 https://github.com/rip1s/CVE-2018-8120 CVE-2018-8120 Windows LPE exploit
495 2025-12-08T12:10:07Z CVE-2018-20250 https://github.com/WyAtu/CVE-2018-20250 exp for https://research.checkpoint.com/extracting-code-execution-from-winrar
533 2026-01-22T00:55:46Z CVE-2018-15473-Exploit https://github.com/Rhynorater/CVE-2018-15473-Exploit Exploit written in Python for CVE-2018-15473 with threading and export formats
375 2026-01-14T06:22:26Z Exchange2domain https://github.com/Ridter/Exchange2domain CVE-2018-8581
555 2026-01-25T03:32:12Z CVE-2018-9995_dvr_credentials https://github.com/ezelf/CVE-2018-9995_dvr_credentials (CVE-2018-9995) Get DVR Credentials
498 2026-01-29T10:24:43Z CVE-2018-10933 https://github.com/blacknbunny/CVE-2018-10933 Spawn to shell without any credentials by using CVE-2018-10933 (LibSSH)
254 2025-12-08T12:10:11Z CVE-2018-13379 https://github.com/milo2012/CVE-2018-13379 CVE-2018-13379
273 2025-12-23T08:03:51Z CVE-2018-0802 https://github.com/rxwx/CVE-2018-0802 PoC Exploit for CVE-2018-0802 (and optionally CVE-2017-11882)
420 2025-12-07T04:13:18Z CVE-2018-8897 https://github.com/can1357/CVE-2018-8897 Arbitrary code execution with kernel privileges using CVE-2018-8897.
353 2026-01-08T15:40:55Z CVE-2018-7600 https://github.com/a2u/CVE-2018-7600 💀Proof-of-Concept for CVE-2018-7600 Drupal SA-CORE-2018-002
296 2025-12-23T08:32:09Z CVE-2018-8120 https://github.com/alpha1ab/CVE-2018-8120 CVE-2018-8120 Exploit for Win2003 Win2008 WinXP Win7
332 2025-12-23T08:32:17Z CVE-2018-8581 https://github.com/WyAtu/CVE-2018-8581 CVE-2018-8581
78 2024-08-12T19:37:50Z CVE-2018-2628 https://github.com/shengqi158/CVE-2018-2628 CVE-2018-2628 & CVE-2018-2893
520 2025-12-23T08:38:04Z WinboxPoC https://github.com/BasuCert/WinboxPoC Proof of Concept of Winbox Critical Vulnerability (CVE-2018-14847)
147 2025-08-29T16:32:13Z CVE-2018-13382 https://github.com/milo2012/CVE-2018-13382 CVE-2018-13382
141 2025-12-23T08:46:36Z CVE-2018-8174_EXP https://github.com/Yt1g3r/CVE-2018-8174_EXP CVE-2018-8174_python
303 2025-12-24T02:23:30Z struts-pwn_CVE-2018-11776 https://github.com/mazen160/struts-pwn_CVE-2018-11776 An exploit for Apache Struts CVE-2018-11776
206 2025-12-24T03:04:17Z CVE-2018-0296 https://github.com/yassineaboukir/CVE-2018-0296 Script to test for Cisco ASA path traversal vulnerability (CVE-2018-0296) and extract system information.
172 2025-12-24T02:23:23Z CVE-2018-3245 https://github.com/pyn3rd/CVE-2018-3245 CVE-2018-3245-PoC
164 2025-02-17T09:35:37Z cve-2018-8120 https://github.com/bigric3/cve-2018-8120
122 2025-01-17T02:29:49Z cve-2018-8453-exp https://github.com/ze0r/cve-2018-8453-exp cve-2018-8453 exp
181 2026-01-29T03:51:13Z CVE-2018-15982_EXP https://github.com/Ridter/CVE-2018-15982_EXP exp of CVE-2018-15982
139 2025-12-25T04:43:25Z CVE-2018-7600 https://github.com/pimps/CVE-2018-7600 Exploit for Drupal 7 <= 7.57 CVE-2018-7600
168 2025-09-14T12:23:22Z RTF_11882_0802 https://github.com/Ridter/RTF_11882_0802 PoC for CVE-2018-0802 And CVE-2017-11882
169 2025-12-25T23:30:20Z CVE-2018-8174-msf https://github.com/0x09AL/CVE-2018-8174-msf CVE-2018-8174 - VBScript memory corruption exploit.
327 2026-01-23T05:21:59Z GDRVLoader https://github.com/zer0condition/GDRVLoader Unsigned driver loader using CVE-2018-19320
269 2025-12-26T05:38:32Z credssp https://github.com/preempt/credssp A code demonstrating CVE-2018-0886
140 2025-11-28T04:31:10Z CVE-2018-2894 https://github.com/LandGrey/CVE-2018-2894 CVE-2018-2894 WebLogic Unrestricted File Upload Lead To RCE Check Script
131 2025-12-08T12:10:04Z CVE-2018-17182 https://github.com/jas502n/CVE-2018-17182 Linux 内核VMA-UAF 提权漏洞(CVE-2018-17182),0day

2017

star updated_at name url des
538 2025-10-23T06:44:37Z CVE-2017-11882 https://github.com/Ridter/CVE-2017-11882 CVE-2017-11882 from https://github.com/embedi/CVE-2017-11882
729 2025-12-20T08:56:11Z CVE-2017-0199 https://github.com/bhdresh/CVE-2017-0199 Exploit toolkit CVE-2017-0199 - v4.0 is a handy python script which provides pentesters and security researchers a quick and effective way to test Microsoft Office RCE. It could generate a malicious RTF/PPSX file and deliver metasploit / meterpreter / other payload to victim without any complex configuration.
2071 2026-01-29T09:44:32Z weblogicScanner https://github.com/0xn0ne/weblogicScanner weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883
774 2025-12-23T07:59:09Z spectre-attack https://github.com/Eugnis/spectre-attack Example of using revealed "Spectre" exploit (CVE-2017-5753 and CVE-2017-5715)
496 2025-12-23T08:02:38Z CVE-2017-11882 https://github.com/embedi/CVE-2017-11882 Proof-of-Concept exploits for CVE-2017-11882
472 2025-12-25T10:08:34Z CVE-2017-0785 https://github.com/ojasookert/CVE-2017-0785 Blueborne CVE-2017-0785 Android information leak vulnerability
394 2026-01-06T15:55:02Z CVE-2017-12617 https://github.com/cyberheartmi9/CVE-2017-12617 Apache Tomcat < 9.0.1 (Beta) / < 8.5.23 / < 8.0.47 / < 7.0.8 - JSP Upload Bypass / Remote Code Execution
314 2025-11-24T08:16:40Z CVE-2017-8759 https://github.com/bhdresh/CVE-2017-8759 Exploit toolkit CVE-2017-8759 - v1.0 is a handy python script which provides pentesters and security researchers a quick and effective way to test Microsoft .NET Framework RCE. It could generate a malicious RTF file and deliver metasploit / meterpreter / other payload to victim without any complex configuration.
332 2026-01-08T11:02:20Z CVE-2017-11882 https://github.com/rip1s/CVE-2017-11882 CVE-2017-11882 Exploit accepts over 17k bytes long command/code in maximum.
381 2025-12-23T08:42:38Z exploit-CVE-2017-7494 https://github.com/opsxcq/exploit-CVE-2017-7494 SambaCry exploit and vulnerable container (CVE-2017-7494)
185 2025-12-23T08:42:48Z CVE-2017-8570 https://github.com/rxwx/CVE-2017-8570 Proof of Concept exploit for CVE-2017-8570
338 2026-01-13T11:18:41Z eternal_scanner https://github.com/peterpt/eternal_scanner An internet scanner for exploit CVE-2017-0144 (Eternal Blue) & CVE-2017-0145 (Eternal Romance)
260 2025-12-23T08:45:28Z CVE-2017-7494 https://github.com/joxeankoret/CVE-2017-7494 Remote root exploit for the SAMBA CVE-2017-7494 vulnerability
273 2025-12-23T08:03:51Z CVE-2018-0802 https://github.com/rxwx/CVE-2018-0802 PoC Exploit for CVE-2018-0802 (and optionally CVE-2017-11882)
177 2025-12-24T02:23:13Z CVE-2017-8759 https://github.com/vysecurity/CVE-2017-8759 CVE-2017-8759 - A vulnerability in the SOAP WDSL parser.
257 2025-12-24T00:54:45Z CVE-2017-8759-Exploit-sample https://github.com/Voulnet/CVE-2017-8759-Exploit-sample Running CVE-2017-8759 exploit sample.
92 2026-01-21T20:25:06Z iis6-exploit-2017-CVE-2017-7269 https://github.com/g0rx/iis6-exploit-2017-CVE-2017-7269 iis6 exploit 2017 CVE-2017-7269
441 2026-01-24T10:27:39Z struts-pwn https://github.com/mazen160/struts-pwn An exploit for Apache Struts CVE-2017-5638
181 2025-12-25T04:23:54Z cve-2017-7494 https://github.com/betab0t/cve-2017-7494 Proof-of-Concept exploit for CVE-2017-7494(Samba RCE from a writable share)
190 2025-10-18T00:31:12Z Jira-Scan https://github.com/random-robbie/Jira-Scan CVE-2017-9506 - SSRF
135 2025-01-20T02:00:30Z cve-2017-7269 https://github.com/zcgonvh/cve-2017-7269 fixed msf module for cve-2017-7269
168 2025-09-14T12:23:22Z RTF_11882_0802 https://github.com/Ridter/RTF_11882_0802 PoC for CVE-2018-0802 And CVE-2017-11882
44 2025-12-25T23:28:18Z CVE-2017-11882 https://github.com/starnightcyber/CVE-2017-11882 CVE-2017-11882 exploitation
249 2025-10-15T08:00:01Z struts-pwn_CVE-2017-9805 https://github.com/mazen160/struts-pwn_CVE-2017-9805 An exploit for Apache Struts CVE-2017-9805
208 2025-12-05T10:46:25Z jboss-_CVE-2017-12149 https://github.com/yunxu1/jboss-_CVE-2017-12149 CVE-2017-12149 jboss反序列化 可回显
75 2025-12-20T21:02:12Z Exploit-Development https://github.com/wetw0rk/Exploit-Development CVE-2020-8012, CVE-2016-10709, CVE-2017-17099, CVE-2017-18047, CVE-2019-1003000, CVE-2018-1999002
143 2025-11-09T03:35:27Z CVE-2017-0781 https://github.com/ojasookert/CVE-2017-0781 Blueborne CVE-2017-0781 Android heap overflow vulnerability
142 2025-01-13T01:37:38Z CVE-2017-10271 https://github.com/c0mmand3rOpSec/CVE-2017-10271 WebLogic Exploit
56 2025-05-21T12:10:14Z CVE-2017-1000353 https://github.com/vulhub/CVE-2017-1000353 jenkins CVE-2017-1000353 POC
128 2025-09-16T17:44:08Z CVE-2017-10271 https://github.com/kkirsche/CVE-2017-10271 Oracle WebLogic WLS-WSAT Remote Code Execution Exploit (CVE-2017-10271)

Donation

Wechat Pay AliPay Paypal BTC Pay BCH Pay
paypal [email protected]

About

TOP All bugbounty pentesting CVE-2023- POC Exp RCE example payload Things

Topics

Resources

Stars

Watchers

Forks

Sponsor this project

Packages

No packages published

Contributors 3

  •  
  •  
  •  

Languages