Skip to content
/ TOP Public
forked from GhostTroops/TOP

TOP All bugbounty pentesting CVE-2023- POC Exp RCE example payload Things

Notifications You must be signed in to change notification settings

r10lab/TOP

 
 

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

Tweet Follow on Twitter GitHub Followers Top Langs

TOP

all Top Top Top_Codeql TOP All bugbounty pentesting CVE-2022- POC Exp Things

Table of Contents

2023

star updated_at name url des
549 2023-05-15T16:33:09Z CVE-2023-21839 https://github.com/4ra1n/CVE-2023-21839 Weblogic CVE-2023-21839 / CVE-2023-21931 / CVE-2023-21979 一键检测
394 2023-05-14T14:59:30Z Windows_LPE_AFD_CVE-2023-21768 https://github.com/chompie1337/Windows_LPE_AFD_CVE-2023-21768 LPE exploit for CVE-2023-21768
276 2023-05-08T06:50:03Z CVE-2023-21752 https://github.com/Wh04m1001/CVE-2023-21752
281 2023-05-15T06:50:11Z CVE-2023-0386 https://github.com/xkaneiki/CVE-2023-0386 CVE-2023-0386在ubuntu22.04上的提权
325 2023-05-09T06:00:25Z CVE-2023-23397-POC-Powershell https://github.com/api0cradle/CVE-2023-23397-POC-Powershell
195 2023-05-04T17:41:39Z CVE-2023-21608 https://github.com/hacksysteam/CVE-2023-21608 Adobe Acrobat Reader - CVE-2023-21608 - Remote Code Execution Exploit
188 2023-05-09T07:20:11Z Weblogic-CVE-2023-21839 https://github.com/DXask88MA/Weblogic-CVE-2023-21839
246 2023-05-11T16:27:38Z CVE-2023-24055_PoC https://github.com/alt3kx/CVE-2023-24055_PoC CVE-2023-24055 PoC (KeePass 2.5x)
143 2023-05-11T13:09:09Z CVE-2023-23397_EXPLOIT_0DAY https://github.com/sqrtZeroKnowledge/CVE-2023-23397_EXPLOIT_0DAY Exploit for the CVE-2023-23397
89 2023-05-12T09:19:55Z CVE-2023-25194 https://github.com/ohnonoyesyes/CVE-2023-25194
155 2023-05-05T17:33:43Z CVE-2023-27326 https://github.com/Impalabs/CVE-2023-27326 VM Escape for Parallels Desktop <18.1.1
192 2023-05-13T01:21:14Z CVE-2023-0179-PoC https://github.com/H4K6/CVE-2023-0179-PoC 针对(CVE-2023-0179)漏洞利用 该漏洞被分配为CVE-2023-0179,影响了从5.5到6.2-rc3的所有Linux版本,该漏洞在6.1.6上被测试。 漏洞的细节和文章可以在os-security上找到。
151 2023-05-15T19:21:23Z CVE-2023-0179-PoC https://github.com/TurtleARM/CVE-2023-0179-PoC
102 2023-05-06T09:41:33Z CVE-2023-22809-sudoedit-privesc https://github.com/n3m1dotsys/CVE-2023-22809-sudoedit-privesc A script to automate privilege escalation with CVE-2023-22809 vulnerability
94 2023-05-05T17:33:23Z CVE-2023-25136 https://github.com/Christbowel/CVE-2023-25136 OpenSSH 9.1 vulnerability mass scan and exploit
79 2023-05-16T00:08:21Z CVE-2023-23397 https://github.com/Trackflaw/CVE-2023-23397 Simple PoC of the CVE-2023-23397 vulnerability with the payload sent by email.
482 2023-05-15T08:42:05Z TOP https://github.com/hktalent/TOP TOP All bugbounty pentesting CVE-2023- POC Exp RCE example payload Things
83 2023-05-05T17:33:47Z CVE-2023-27532 https://github.com/sfewer-r7/CVE-2023-27532 Exploit for CVE-2023-27532 against Veeam Backup & Replication
83 2023-05-15T06:15:14Z CVE-2023-0386 https://github.com/chenaotian/CVE-2023-0386 CVE-2023-0386 analysis and Exp
116 2023-05-13T03:00:43Z nullmap https://github.com/SamuelTulach/nullmap Using CVE-2023-21768 to manual map kernel mode driver
202 2023-05-13T16:02:00Z evil_minio https://github.com/AbelChe/evil_minio EXP for CVE-2023-28434 MinIO unauthorized to RCE
83 2023-05-09T01:00:59Z CVE-2023-0669 https://github.com/0xf4n9x/CVE-2023-0669 CVE-2023-0669 GoAnywhere MFT suffers from a pre-authentication command injection vulnerability in the License Response Servlet due to deserializing an arbitrary attacker-controlled object.
63 2023-05-12T16:17:37Z CVE-2023-24055 https://github.com/deetl/CVE-2023-24055 POC and Scanner for CVE-2023-24055
56 2023-05-15T03:32:04Z CVE-2023-27524 https://github.com/horizon3ai/CVE-2023-27524 Basic PoC for CVE-2023-27524: Insecure Default Configuration in Apache Superset
74 2023-05-02T09:38:33Z CVE-2023-22960 https://github.com/t3l3machus/CVE-2023-22960 This vulnerability allows an attacker to bypass the credentials brute-force prevention mechanism of the Embedded Web Server (interface) of more than 60 Lexmark printer models. This issue affects both username-password and PIN authentication.
60 2023-05-11T15:10:45Z CVE-2023-28231 https://github.com/glavstroy/CVE-2023-28231 DHCP Server Remote Code Execution impact: 2008 R2 SP1 до Server 2019
36 2023-05-13T14:05:57Z CVE-2023-27350 https://github.com/horizon3ai/CVE-2023-27350 Proof of Concept Exploit for PaperCut CVE-2023-27350
68 2023-04-26T05:58:34Z CVE-2023-2002 https://github.com/lrh2000/CVE-2023-2002 Linux Bluetooth - Run arbitrary management commands as an unprivileged user
41 2023-05-07T07:25:54Z CVE-2023-25136 https://github.com/adhikara13/CVE-2023-25136 OpenSSH Pre-Auth Double Free CVE-2023-25136 POC
39 2023-05-11T18:07:21Z CVE-2023-27532 https://github.com/horizon3ai/CVE-2023-27532 POC for Veeam Backup and Replication CVE-2023-27532

2022

star updated_at name url des
399 2023-05-05T17:27:55Z pxplan https://github.com/GREENHAT7/pxplan CVE-2022-2022
422 2023-05-08T04:20:58Z CVE-2022-25636 https://github.com/Bonfee/CVE-2022-25636 CVE-2022-25636
489 2023-05-15T19:19:20Z CVE-2022-0995 https://github.com/Bonfee/CVE-2022-0995 CVE-2022-0995 exploit
447 2023-05-05T17:28:42Z CVE-2022-21882 https://github.com/KaLendsi/CVE-2022-21882 win32k LPE
683 2023-05-05T17:29:47Z CVE-2022-29072 https://github.com/kagancapar/CVE-2022-29072 7-Zip through 21.07 on Windows allows privilege escalation and command execution when a file with the .7z extension is dragged to the Help>Contents area.
1035 2023-05-15T06:07:20Z CVE-2022-0847-DirtyPipe-Exploit https://github.com/Arinerron/CVE-2022-0847-DirtyPipe-Exploit A root exploit for CVE-2022-0847 (Dirty Pipe)
532 2023-05-05T17:32:02Z OpenSSL-2022 https://github.com/NCSC-NL/OpenSSL-2022 Operational information regarding CVE-2022-3602 and CVE-2022-3786, two vulnerabilities in OpenSSL 3
358 2023-05-13T15:29:36Z CVE-2022-0185 https://github.com/Crusaders-of-Rust/CVE-2022-0185 CVE-2022-0185
531 2023-05-07T11:34:54Z CVE-2022-23222 https://github.com/tr3ee/CVE-2022-23222 CVE-2022-23222: Linux Kernel eBPF Local Privilege Escalation
209 2023-05-05T17:29:10Z Spring-Cloud-Gateway-CVE-2022-22947 https://github.com/lucksec/Spring-Cloud-Gateway-CVE-2022-22947 CVE-2022-22947
364 2023-05-15T18:24:07Z CVE-2022-21907 https://github.com/ZZ-SOCMAP/CVE-2022-21907 HTTP Protocol Stack Remote Code Execution Vulnerability CVE-2022-21907
424 2023-05-08T10:06:59Z CVE-2022-2588 https://github.com/Markakd/CVE-2022-2588 exploit for CVE-2022-2588
348 2023-05-12T17:24:44Z CVE-2022-29464 https://github.com/hakivvi/CVE-2022-29464 WSO2 RCE (CVE-2022-29464) exploit and writeup.
314 2023-05-15T20:35:48Z CVE-2022-40684 https://github.com/horizon3ai/CVE-2022-40684 A proof of concept exploit for CVE-2022-40684 affecting Fortinet FortiOS, FortiProxy, and FortiSwitchManager
319 2023-05-05T17:31:54Z CVE-2022-39197 https://github.com/its-arun/CVE-2022-39197 CobaltStrike <= 4.7.1 RCE
376 2023-05-11T19:01:49Z CVE-2022-33679 https://github.com/Bdenneu/CVE-2022-33679 One day based on https://googleprojectzero.blogspot.com/2022/10/rc4-is-still-considered-harmful.html
434 2023-05-14T00:47:00Z CVE-2022-27254 https://github.com/nonamecoder/CVE-2022-27254 PoC for vulnerability in Honda's Remote Keyless System(CVE-2022-27254)
243 2023-05-15T06:03:27Z CVE-2022-0847 https://github.com/r1is/CVE-2022-0847 CVE-2022-0847-DirtyPipe-Exploit CVE-2022-0847 是存在于 Linux内核 5.8 及之后版本中的本地提权漏洞。攻击者通过利用此漏洞,可覆盖重写任意可读文件中的数据,从而可将普通权限的用户提升到特权 root。 CVE-2022-0847 的漏洞原理类似于 CVE-2016-5195 脏牛漏洞(Dirty Cow),但它更容易被利用。漏洞作者将此漏洞命名为“Dirty Pipe”
259 2023-05-05T17:33:22Z CVE-2022-39952 https://github.com/horizon3ai/CVE-2022-39952 POC for CVE-2022-39952
292 2023-05-13T13:17:31Z CVE-2022-21971 https://github.com/0vercl0k/CVE-2022-21971 PoC for CVE-2022-21971 "Windows Runtime Remote Code Execution Vulnerability"
401 2023-05-15T15:41:18Z CVE-2022-0847-DirtyPipe-Exploits https://github.com/AlexisAhmed/CVE-2022-0847-DirtyPipe-Exploits A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.
112 2023-05-10T03:45:49Z CVE-2022-22963 https://github.com/dinosn/CVE-2022-22963 CVE-2022-22963 PoC
286 2023-05-14T16:32:59Z Spring4Shell-POC https://github.com/reznok/Spring4Shell-POC Dockerized Spring4Shell (CVE-2022-22965) PoC application and exploit
284 2023-05-05T16:12:06Z VMware-CVE-2022-22954 https://github.com/sherlocksecurity/VMware-CVE-2022-22954 POC for VMWARE CVE-2022-22954
93 2023-05-10T06:00:09Z CVE-2022-23131 https://github.com/jweny/CVE-2022-23131 cve-2022-23131 exp
255 2023-05-15T13:52:00Z cve-2022-27255 https://github.com/infobyte/cve-2022-27255
233 2023-05-05T17:30:07Z CVE-2022-1388 https://github.com/horizon3ai/CVE-2022-1388 POC for CVE-2022-1388
252 2023-05-08T15:06:56Z CVE-2022-39197-patch https://github.com/burpheart/CVE-2022-39197-patch CVE-2022-39197 漏洞补丁. CVE-2022-39197 Vulnerability Patch.
187 2023-05-05T17:29:22Z CVE-2022-0778 https://github.com/drago-96/CVE-2022-0778 Proof of concept for CVE-2022-0778, which triggers an infinite loop in parsing X.509 certificates due to a bug in BN_mod_sqrt
185 2023-05-15T14:06:28Z CVE-2022-21882 https://github.com/L4ys/CVE-2022-21882

2021

star updated_at name url des
1808 2023-05-14T07:11:51Z CVE-2021-4034 https://github.com/berdav/CVE-2021-4034 CVE-2021-4034 1day
1462 2023-05-05T16:11:58Z CVE-2021-40444 https://github.com/lockedbyte/CVE-2021-40444 CVE-2021-40444 PoC
1210 2023-05-15T07:57:40Z noPac https://github.com/cube0x0/noPac CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.
1690 2023-05-14T15:23:51Z CVE-2021-1675 https://github.com/cube0x0/CVE-2021-1675 C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527
967 2023-05-12T02:18:02Z CVE-2021-4034 https://github.com/arthepsy/CVE-2021-4034 PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)
433 2023-05-10T16:54:35Z CVE-2021-21972 https://github.com/NS-Sp4ce/CVE-2021-21972 CVE-2021-21972 Exploit
870 2023-05-09T13:36:52Z CVE-2021-3156 https://github.com/blasty/CVE-2021-3156
902 2023-05-11T15:15:27Z CVE-2021-1675 https://github.com/calebstewart/CVE-2021-1675 Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)
392 2023-05-05T16:11:48Z CVE-2021-1732-Exploit https://github.com/KaLendsi/CVE-2021-1732-Exploit CVE-2021-1732 Exploit
897 2023-05-15T20:29:48Z sam-the-admin https://github.com/WazeHell/sam-the-admin Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user
847 2023-05-08T13:03:04Z CVE-2021-44228-Scanner https://github.com/logpresso/CVE-2021-44228-Scanner Vulnerability scanner and mitigation patch for Log4j2 CVE-2021-44228
740 2023-05-05T16:11:59Z CVE-2021-40444 https://github.com/klezVirus/CVE-2021-40444 CVE-2021-40444 - Fully Weaponized Microsoft Office Word RCE Exploit
825 2023-05-05T17:26:31Z CVE-2021-31166 https://github.com/0vercl0k/CVE-2021-31166 Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.
587 2023-05-05T16:11:48Z CVE-2021-3156 https://github.com/worawit/CVE-2021-3156 Sudo Baron Samedit Exploit
1578 2023-05-15T09:24:09Z log4j-shell-poc https://github.com/kozmer/log4j-shell-poc A Proof-Of-Concept for the CVE-2021-44228 vulnerability.
1058 2023-05-14T08:01:17Z log4shell-vulnerable-app https://github.com/christophetd/log4shell-vulnerable-app Spring Boot web application vulnerable to Log4Shell (CVE-2021-44228).
569 2023-05-06T06:19:20Z noPac https://github.com/Ridter/noPac Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user
341 2023-05-09T15:19:58Z CVE-2021-3493 https://github.com/briskets/CVE-2021-3493 Ubuntu OverlayFS Local Privesc
430 2023-05-14T04:54:58Z CVE-2021-3156 https://github.com/stong/CVE-2021-3156 PoC for CVE-2021-3156 (sudo heap overflow)
146 2023-04-25T07:19:23Z exprolog https://github.com/herwonowr/exprolog ProxyLogon Full Exploit Chain PoC (CVE-2021–26855, CVE-2021–26857, CVE-2021–26858, CVE-2021–27065)
206 2023-04-29T16:40:06Z CVE-2021-41773 https://github.com/blasty/CVE-2021-41773 CVE-2021-41773 playground
343 2023-05-10T06:46:50Z CVE-2021-44228_scanner https://github.com/CERTCC/CVE-2021-44228_scanner Scanners for Jar files that may be vulnerable to CVE-2021-44228
327 2023-05-05T06:17:33Z Grafana-CVE-2021-43798 https://github.com/jas502n/Grafana-CVE-2021-43798 Grafana Unauthorized arbitrary file reading vulnerability
165 2023-05-05T16:11:48Z ProxyVulns https://github.com/hosch3n/ProxyVulns [ProxyLogon] CVE-2021-26855 & CVE-2021-27065 Fixed RawIdentity Bug Exploit. [ProxyOracle] CVE-2021-31195 & CVE-2021-31196 Exploit Chains. [ProxyShell] CVE-2021-34473 & CVE-2021-34523 & CVE-2021-31207 Exploit Chains.
226 2023-05-10T00:55:37Z CVE-2021-22205 https://github.com/Al1ex/CVE-2021-22205 CVE-2021-22205& GitLab CE/EE RCE
139 2022-12-08T12:21:45Z CVE-2021-41773_CVE-2021-42013 https://github.com/inbug-team/CVE-2021-41773_CVE-2021-42013 CVE-2021-41773 CVE-2021-42013漏洞批量检测工具
236 2023-05-09T05:05:37Z laravel-exploits https://github.com/ambionics/laravel-exploits Exploit for CVE-2021-3129
298 2023-05-03T19:16:30Z CVE-2021-26084_Confluence https://github.com/h3v0x/CVE-2021-26084_Confluence Confluence Server Webwork OGNL injection
335 2023-05-05T16:11:52Z CVE-2021-1675-LPE https://github.com/hlldz/CVE-2021-1675-LPE Local Privilege Escalation Edition for CVE-2021-1675/CVE-2021-34527
433 2023-05-09T12:54:43Z log4j-finder https://github.com/fox-it/log4j-finder Find vulnerable Log4j2 versions on disk and also inside Java Archive Files (Log4Shell CVE-2021-44228, CVE-2021-45046, CVE-2021-45105)

2020

star updated_at name url des
3745 2023-05-15T15:06:54Z exphub https://github.com/zhzyker/exphub Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340
1687 2023-05-15T14:57:49Z weblogicScanner https://github.com/0xn0ne/weblogicScanner weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883
1580 2023-05-13T04:50:43Z CVE-2020-1472 https://github.com/SecuraBV/CVE-2020-1472 Test tool for CVE-2020-1472
1253 2023-05-15T14:24:40Z CVE-2020-0796 https://github.com/danigargu/CVE-2020-0796 CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost
1032 2023-05-13T04:43:40Z CVE-2020-1472 https://github.com/dirkjanm/CVE-2020-1472 PoC for Zerologon - all research credits go to Tom Tervoort of Secura
276 2023-04-30T14:29:05Z CVE-2020-14882 https://github.com/jas502n/CVE-2020-14882 CVE-2020–14882、CVE-2020–14883
315 2023-05-06T07:58:50Z cve-2020-0688 https://github.com/Ridter/cve-2020-0688 cve-2020-0688
634 2023-05-15T14:09:29Z SMBGhost https://github.com/ly4k/SMBGhost Scanner for CVE-2020-0796 - SMBv3 RCE
375 2023-04-28T08:37:26Z CVE-2020-5902 https://github.com/jas502n/CVE-2020-5902 CVE-2020-5902 BIG-IP
134 2023-04-19T10:48:28Z CVE_2020_2546 https://github.com/hktalent/CVE_2020_2546 CVE-2020-2546,CVE-2020-2915 CVE-2020-2801 CVE-2020-2798 CVE-2020-2883 CVE-2020-2884 CVE-2020-2950 WebLogic T3 payload exploit poc python3,
301 2023-05-11T09:57:38Z CVEAC-2020 https://github.com/thesecretclub/CVEAC-2020 EasyAntiCheat Integrity check bypass by mimicking memory changes
491 2023-05-15T14:27:02Z CVE-2020-0796-RCE-POC https://github.com/jamf/CVE-2020-0796-RCE-POC CVE-2020-0796 Remote Code Execution POC
526 2023-04-20T07:53:15Z zerologon https://github.com/risksense/zerologon Exploit for zerologon cve-2020-1472
325 2023-05-12T20:28:47Z CVE-2020-2551 https://github.com/Y4er/CVE-2020-2551 Weblogic IIOP CVE-2020-2551
668 2023-05-12T02:59:00Z CVE-2020-0787-EXP-ALL-WINDOWS-VERSION https://github.com/cbwang505/CVE-2020-0787-EXP-ALL-WINDOWS-VERSION Support ALL Windows Version
304 2023-05-15T14:22:35Z CVE-2020-0796-PoC https://github.com/eerykitty/CVE-2020-0796-PoC PoC for triggering buffer overflow via CVE-2020-0796
336 2023-05-13T12:29:52Z CVE-2020-0688 https://github.com/zcgonvh/CVE-2020-0688 Exploit and detect tools for CVE-2020-0688
111 2023-03-12T20:36:28Z CVE-2020-11651-poc https://github.com/jasperla/CVE-2020-11651-poc PoC exploit of CVE-2020-11651 and CVE-2020-11652
879 2023-03-20T17:43:38Z CurveBall https://github.com/ly4k/CurveBall PoC for CVE-2020-0601- Windows CryptoAPI (Crypt32.dll)
160 2023-01-16T14:32:10Z cve-2020-0688 https://github.com/random-robbie/cve-2020-0688 cve-2020-0688
287 2023-05-13T15:12:19Z CNVD-2020-10487-Tomcat-Ajp-lfi-Scanner https://github.com/bkfish/CNVD-2020-10487-Tomcat-Ajp-lfi-Scanner Cnvd-2020-10487 / cve-2020-1938, scanner tool
89 2023-05-08T03:46:02Z dnspooq https://github.com/knqyf263/dnspooq DNSpooq - dnsmasq cache poisoning (CVE-2020-25686, CVE-2020-25684, CVE-2020-25685)
347 2023-05-10T06:40:23Z CVE-2020-1472 https://github.com/VoidSec/CVE-2020-1472 Exploit Code for CVE-2020-1472 aka Zerologon
254 2023-03-03T00:44:20Z BlueGate https://github.com/ly4k/BlueGate PoC (DoS + scanner) for CVE-2020-0609 & CVE-2020-0610 - RD Gateway RCE
221 2023-05-05T16:11:38Z CVE-2020-0674-Exploit https://github.com/maxpl0it/CVE-2020-0674-Exploit This is an exploit for CVE-2020-0674 that runs on the x64 version of IE 8, 9, 10, and 11 on Windows 7.
341 2023-03-31T11:49:12Z chainoffools https://github.com/kudelskisecurity/chainoffools A PoC for CVE-2020-0601
242 2023-05-09T13:21:13Z CVE-2020-0796-LPE-POC https://github.com/jamf/CVE-2020-0796-LPE-POC CVE-2020-0796 Local Privilege Escalation POC
322 2023-04-29T20:05:31Z CVE-2020-0683 https://github.com/padovah4ck/CVE-2020-0683 CVE-2020-0683 - Windows MSI “Installer service” Elevation of Privilege
202 2023-04-27T18:03:02Z CVE-2020-0041 https://github.com/bluefrostsecurity/CVE-2020-0041 Exploits for Android Binder bug CVE-2020-0041
389 2023-05-10T13:55:48Z CallStranger https://github.com/yunuscadirci/CallStranger Vulnerability checker for Callstranger (CVE-2020-12695)

2019

star updated_at name url des
1687 2023-05-15T14:57:49Z weblogicScanner https://github.com/0xn0ne/weblogicScanner weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883
1762 2023-04-24T09:49:56Z phuip-fpizdam https://github.com/neex/phuip-fpizdam Exploit for CVE-2019-11043
3745 2023-05-15T15:06:54Z exphub https://github.com/zhzyker/exphub Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340
1138 2023-05-13T02:55:12Z BlueKeep https://github.com/Ekultek/BlueKeep Proof of concept for CVE-2019-0708
611 2023-04-21T08:13:33Z CVE-2019-5736-PoC https://github.com/Frichetten/CVE-2019-5736-PoC PoC for CVE-2019-5736
486 2023-05-10T14:31:03Z CVE-2019-0708 https://github.com/n1xbyte/CVE-2019-0708 dump
380 2023-03-24T09:54:48Z CVE-2019-0708 https://github.com/k8gege/CVE-2019-0708 3389远程桌面代码执行漏洞CVE-2019-0708批量检测工具(Rdpscan Bluekeep Check)
334 2023-05-14T20:13:29Z COMahawk https://github.com/apt69/COMahawk Privilege Escalation: Weaponizing CVE-2019-1405 and CVE-2019-1322
434 2023-05-09T02:18:16Z CVE-2019-2725 https://github.com/lufeirider/CVE-2019-2725 CVE-2019-2725 命令回显
316 2023-04-21T21:23:44Z CVE-2019-2107 https://github.com/marcinguy/CVE-2019-2107 CVE-2019-2107
564 2023-04-26T21:23:56Z cve-2019-19781 https://github.com/trustedsec/cve-2019-19781 This is a tool published for the Citrix ADC (NetScaler) vulnerability. We are only disclosing this due to others publishing the exploit code first.
758 2023-05-09T10:21:42Z esp32_esp8266_attacks https://github.com/Matheus-Garbelini/esp32_esp8266_attacks Proof of Concept of ESP32/8266 Wi-Fi vulnerabilties (CVE-2019-12586, CVE-2019-12587, CVE-2019-12588)
359 2023-02-09T06:54:25Z CVE-2019-11510 https://github.com/projectzeroindia/CVE-2019-11510 Exploit for Arbitrary File Read on Pulse Secure SSL VPN (CVE-2019-11510)
372 2023-02-16T17:00:39Z CVE-2019-19781 https://github.com/projectzeroindia/CVE-2019-19781 Remote Code Execution Exploit for Citrix Application Delivery Controller and Citrix Gateway [ CVE-2019-19781 ]
300 2023-04-28T01:15:09Z CVE-2019-13272 https://github.com/jas502n/CVE-2019-13272 Linux 4.10 < 5.1.17 PTRACE_TRACEME local root
606 2023-04-08T14:52:59Z CVE-2019-11708 https://github.com/0vercl0k/CVE-2019-11708 Full exploit chain (CVE-2019-11708 & CVE-2019-9810) against Firefox on Windows 64-bit.
133 2022-12-16T10:14:29Z CVE-2019-0604 https://github.com/linhlhq/CVE-2019-0604 CVE-2019-0604
238 2023-01-31T09:30:16Z CVE-2019-0841 https://github.com/rogue-kdc/CVE-2019-0841 PoC code for CVE-2019-0841 Privilege Escalation vulnerability
879 2023-05-05T16:11:28Z rdpscan https://github.com/robertdavidgraham/rdpscan A quick scanner for the CVE-2019-0708 "BlueKeep" vulnerability.
189 2023-01-27T10:24:51Z CVE-2019-11932 https://github.com/awakened1712/CVE-2019-11932 Simple POC for exploiting WhatsApp double-free bug in DDGifSlurp in decoding.c in libpl_droidsonroids_gif
259 2023-05-05T16:11:27Z CVE-2019-5786 https://github.com/exodusintel/CVE-2019-5786 FileReader Exploit
279 2023-05-15T10:16:14Z CVE-2019-18935 https://github.com/noperator/CVE-2019-18935 RCE exploit for a .NET JSON deserialization vulnerability in Telerik UI for ASP.NET AJAX.
260 2023-03-06T14:58:17Z CVE-2019-11932 https://github.com/dorkerdevil/CVE-2019-11932 double-free bug in WhatsApp exploit poc
237 2023-04-20T15:04:23Z CVE-2019-1040 https://github.com/Ridter/CVE-2019-1040 CVE-2019-1040 with Exchange
347 2023-02-18T05:28:25Z bluekeep_CVE-2019-0708_poc_to_exploit https://github.com/algo7/bluekeep_CVE-2019-0708_poc_to_exploit An Attempt to Port BlueKeep PoC from @Ekultek to actual exploits
171 2023-03-06T08:26:09Z CVE-2019-3396_EXP https://github.com/Yt1g3r/CVE-2019-3396_EXP CVE-2019-3396 confluence SSTI RCE
205 2023-03-28T14:48:30Z cve-2019-5736-poc https://github.com/q3k/cve-2019-5736-poc Unweaponized Proof of Concept for CVE-2019-5736 (Docker escape)
293 2023-05-04T07:41:14Z bluekeep https://github.com/0xeb-bp/bluekeep Public work for CVE-2019-0708
184 2023-04-10T21:46:58Z CVE-2019-2725 https://github.com/TopScrew/CVE-2019-2725 CVE-2019-2725命令回显+webshell上传+最新绕过
300 2023-04-12T09:07:03Z cve-2019-1003000-jenkins-rce-poc https://github.com/adamyordan/cve-2019-1003000-jenkins-rce-poc Jenkins RCE Proof-of-Concept: SECURITY-1266 / CVE-2019-1003000 (Script Security), CVE-2019-1003001 (Pipeline: Groovy), CVE-2019-1003002 (Pipeline: Declarative)

2018

star updated_at name url des
1687 2023-05-15T14:57:49Z weblogicScanner https://github.com/0xn0ne/weblogicScanner weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883
489 2023-05-14T19:47:51Z CVE-2018-8120 https://github.com/unamer/CVE-2018-8120 CVE-2018-8120 Windows LPE exploit
506 2023-05-09T08:19:28Z CVE-2018-15473-Exploit https://github.com/Rhynorater/CVE-2018-15473-Exploit Exploit written in Python for CVE-2018-15473 with threading and export formats
485 2023-03-13T14:23:06Z CVE-2018-20250 https://github.com/WyAtu/CVE-2018-20250 exp for https://research.checkpoint.com/extracting-code-execution-from-winrar
493 2023-05-12T23:53:17Z CVE-2018-9995_dvr_credentials https://github.com/ezelf/CVE-2018-9995_dvr_credentials (CVE-2018-9995) Get DVR Credentials
358 2023-05-12T10:14:15Z Exchange2domain https://github.com/Ridter/Exchange2domain CVE-2018-8581
488 2023-03-15T23:21:03Z CVE-2018-10933 https://github.com/blacknbunny/CVE-2018-10933 Spawn to shell without any credentials by using CVE-2018-10933 (LibSSH)
248 2023-04-20T06:13:29Z CVE-2018-13379 https://github.com/milo2012/CVE-2018-13379 CVE-2018-13379
404 2023-03-06T00:38:43Z CVE-2018-8897 https://github.com/can1357/CVE-2018-8897 Arbitrary code execution with kernel privileges using CVE-2018-8897.
269 2023-04-25T17:22:35Z CVE-2018-0802 https://github.com/rxwx/CVE-2018-0802 PoC Exploit for CVE-2018-0802 (and optionally CVE-2017-11882)
293 2023-03-20T20:34:45Z CVE-2018-8120 https://github.com/alpha1ab/CVE-2018-8120 CVE-2018-8120 Exploit for Win2003 Win2008 WinXP Win7
333 2023-04-12T06:08:36Z CVE-2018-8581 https://github.com/WyAtu/CVE-2018-8581 CVE-2018-8581
343 2023-04-19T19:40:19Z CVE-2018-7600 https://github.com/a2u/CVE-2018-7600 💀Proof-of-Concept for CVE-2018-7600 Drupal SA-CORE-2018-002
79 2022-07-29T07:40:46Z CVE-2018-2628 https://github.com/shengqi158/CVE-2018-2628 CVE-2018-2628 & CVE-2018-2893
486 2023-05-13T18:13:04Z WinboxPoC https://github.com/BasuCert/WinboxPoC Proof of Concept of Winbox Critical Vulnerability (CVE-2018-14847)
138 2023-04-16T01:40:56Z CVE-2018-8174_EXP https://github.com/Yt1g3r/CVE-2018-8174_EXP CVE-2018-8174_python
165 2023-05-08T01:43:01Z CVE-2018-3245 https://github.com/pyn3rd/CVE-2018-3245 CVE-2018-3245-PoC
299 2022-10-29T01:42:31Z struts-pwn_CVE-2018-11776 https://github.com/mazen160/struts-pwn_CVE-2018-11776 An exploit for Apache Struts CVE-2018-11776
146 2023-05-03T10:22:37Z CVE-2018-13382 https://github.com/milo2012/CVE-2018-13382 CVE-2018-13382
122 2023-05-05T16:11:26Z cve-2018-8453-exp https://github.com/ze0r/cve-2018-8453-exp cve-2018-8453 exp
166 2023-01-13T06:16:58Z CVE-2018-8174-msf https://github.com/0x09AL/CVE-2018-8174-msf CVE-2018-8174 - VBScript memory corruption exploit.
197 2023-05-02T23:40:04Z CVE-2018-0296 https://github.com/yassineaboukir/CVE-2018-0296 Script to test for Cisco ASA path traversal vulnerability (CVE-2018-0296) and extract system information.
181 2022-07-29T07:41:20Z CVE-2018-15982_EXP https://github.com/Ridter/CVE-2018-15982_EXP exp of CVE-2018-15982
165 2023-01-13T06:16:40Z cve-2018-8120 https://github.com/bigric3/cve-2018-8120
164 2023-02-25T01:03:53Z RTF_11882_0802 https://github.com/Ridter/RTF_11882_0802 PoC for CVE-2018-0802 And CVE-2017-11882
108 2023-05-13T18:42:37Z CVE-2018-7600 https://github.com/pimps/CVE-2018-7600 Exploit for Drupal 7 <= 7.57 CVE-2018-7600
549 2023-04-18T15:14:21Z Drupalgeddon2 https://github.com/dreadlocked/Drupalgeddon2 Exploit for Drupal v7.x + v8.x (Drupalgeddon 2 / CVE-2018-7600 / SA-CORE-2018-002)
220 2023-01-02T16:14:21Z poc_CVE-2018-1002105 https://github.com/evict/poc_CVE-2018-1002105 PoC for CVE-2018-1002105.
261 2023-05-11T12:47:17Z credssp https://github.com/preempt/credssp A code demonstrating CVE-2018-0886
134 2023-05-15T02:38:15Z CVE-2018-2894 https://github.com/LandGrey/CVE-2018-2894 CVE-2018-2894 WebLogic Unrestricted File Upload Lead To RCE Check Script

2017

star updated_at name url des
705 2023-05-01T12:07:51Z CVE-2017-0199 https://github.com/bhdresh/CVE-2017-0199 Exploit toolkit CVE-2017-0199 - v4.0 is a handy python script which provides pentesters and security researchers a quick and effective way to test Microsoft Office RCE. It could generate a malicious RTF/PPSX file and deliver metasploit / meterpreter / other payload to victim without any complex configuration.
1687 2023-05-15T14:57:49Z weblogicScanner https://github.com/0xn0ne/weblogicScanner weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883
530 2023-05-14T15:08:49Z CVE-2017-11882 https://github.com/Ridter/CVE-2017-11882 CVE-2017-11882 from https://github.com/embedi/CVE-2017-11882
491 2023-05-05T06:12:05Z CVE-2017-11882 https://github.com/embedi/CVE-2017-11882 Proof-of-Concept exploits for CVE-2017-11882
453 2023-04-30T22:34:33Z CVE-2017-0785 https://github.com/ojasookert/CVE-2017-0785 Blueborne CVE-2017-0785 Android information leak vulnerability
724 2023-05-09T03:05:30Z spectre-attack https://github.com/Eugnis/spectre-attack Example of using revealed "Spectre" exploit (CVE-2017-5753 and CVE-2017-5715)
375 2023-05-13T15:30:48Z CVE-2017-12617 https://github.com/cyberheartmi9/CVE-2017-12617 Apache Tomcat < 9.0.1 (Beta) / < 8.5.23 / < 8.0.47 / < 7.0.8 - JSP Upload Bypass / Remote Code Execution
318 2023-02-22T00:59:31Z CVE-2017-8759 https://github.com/bhdresh/CVE-2017-8759 Exploit toolkit CVE-2017-8759 - v1.0 is a handy python script which provides pentesters and security researchers a quick and effective way to test Microsoft .NET Framework RCE. It could generate a malicious RTF file and deliver metasploit / meterpreter / other payload to victim without any complex configuration.
342 2023-05-05T17:00:27Z exploit-CVE-2017-7494 https://github.com/opsxcq/exploit-CVE-2017-7494 SambaCry exploit and vulnerable container (CVE-2017-7494)
309 2023-04-28T08:35:23Z CVE-2017-11882 https://github.com/unamer/CVE-2017-11882 CVE-2017-11882 Exploit accepts over 17k bytes long command/code in maximum.
301 2023-03-31T09:19:41Z eternal_scanner https://github.com/peterpt/eternal_scanner An internet scanner for exploit CVE-2017-0144 (Eternal Blue) & CVE-2017-0145 (Eternal Romance)
181 2023-02-21T15:05:18Z CVE-2017-8570 https://github.com/rxwx/CVE-2017-8570 Proof of Concept exploit for CVE-2017-8570
257 2023-03-29T19:02:40Z CVE-2017-7494 https://github.com/joxeankoret/CVE-2017-7494 Remote root exploit for the SAMBA CVE-2017-7494 vulnerability
256 2023-01-13T02:54:56Z CVE-2017-8759-Exploit-sample https://github.com/Voulnet/CVE-2017-8759-Exploit-sample Running CVE-2017-8759 exploit sample.
172 2023-05-05T23:13:22Z Jira-Scan https://github.com/random-robbie/Jira-Scan CVE-2017-9506 - SSRF
174 2023-01-13T02:55:02Z CVE-2017-8759 https://github.com/vysecurity/CVE-2017-8759 CVE-2017-8759 - A vulnerability in the SOAP WDSL parser.
245 2022-07-15T07:06:09Z struts-pwn_CVE-2017-9805 https://github.com/mazen160/struts-pwn_CVE-2017-9805 An exploit for Apache Struts CVE-2017-9805
180 2023-03-09T09:25:41Z cve-2017-7494 https://github.com/betab0t/cve-2017-7494 Proof-of-Concept exploit for CVE-2017-7494(Samba RCE from a writable share)
43 2023-05-10T12:39:54Z CVE-2017-11882 https://github.com/starnightcyber/CVE-2017-11882 CVE-2017-11882 exploitation
130 2023-04-26T17:42:36Z cve-2017-7269 https://github.com/zcgonvh/cve-2017-7269 fixed msf module for cve-2017-7269
82 2023-03-09T07:06:53Z CVE-2017-8759 https://github.com/Lz1y/CVE-2017-8759 CVE-2017-8759
164 2023-02-25T01:03:53Z RTF_11882_0802 https://github.com/Ridter/RTF_11882_0802 PoC for CVE-2018-0802 And CVE-2017-11882
185 2023-05-09T10:15:40Z jboss-_CVE-2017-12149 https://github.com/yunxu1/jboss-_CVE-2017-12149 CVE-2017-12149 jboss反序列化 可回显
66 2023-05-15T00:38:17Z iis6-exploit-2017-CVE-2017-7269 https://github.com/g0rx/iis6-exploit-2017-CVE-2017-7269 iis6 exploit 2017 CVE-2017-7269
99 2023-05-05T06:12:55Z CVE-2017-11882-metasploit https://github.com/0x09AL/CVE-2017-11882-metasploit This is a Metasploit module which exploits CVE-2017-11882 using the POC released here : https://embedi.com/blog/skeleton-closet-ms-office-vulnerability-you-didnt-know-about.
140 2023-05-03T22:56:58Z CVE-2017-10271 https://github.com/c0mmand3rOpSec/CVE-2017-10271 WebLogic Exploit
413 2023-03-23T15:21:41Z struts-pwn https://github.com/mazen160/struts-pwn An exploit for Apache Struts CVE-2017-5638
105 2023-05-14T04:25:59Z CVE-2017-0781 https://github.com/ojasookert/CVE-2017-0781 Blueborne CVE-2017-0781 Android heap overflow vulnerability
56 2022-06-12T07:10:35Z Exploit-Development https://github.com/wetw0rk/Exploit-Development CVE-2020-8012, CVE-2016-10709, CVE-2017-17099, CVE-2017-18047, CVE-2019-1003000, CVE-2018-1999002
269 2023-04-25T17:22:35Z CVE-2018-0802 https://github.com/rxwx/CVE-2018-0802 PoC Exploit for CVE-2018-0802 (and optionally CVE-2017-11882)

2016

star updated_at name url des
922 2023-05-14T04:52:05Z CVE-2016-5195 https://github.com/timwr/CVE-2016-5195 CVE-2016-5195 (dirtycow/dirtyc0w) proof of concept for Android
732 2023-05-12T10:53:49Z dirtycow https://github.com/firefart/dirtycow Dirty Cow exploit - CVE-2016-5195
1687 2023-05-15T14:57:49Z weblogicScanner https://github.com/0xn0ne/weblogicScanner weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883
388 2023-04-06T10:42:17Z exploit-CVE-2016-10033 https://github.com/opsxcq/exploit-CVE-2016-10033 PHPMailer < 5.2.18 Remote Code Execution exploit and vulnerable container
329 2022-08-18T09:58:12Z CVE-2016-0051 https://github.com/koczkatamas/CVE-2016-0051 EoP (Win7) & BSoD (Win10) PoC for CVE-2016-0051 (MS-016)
278 2023-05-09T09:49:34Z CVE-2016-5195 https://github.com/gbonacini/CVE-2016-5195 A CVE-2016-5195 exploit example.
488 2023-05-12T07:47:13Z PoCs https://github.com/ImageTragick/PoCs Proof of Concepts for CVE-2016–3714
436 2023-05-10T13:56:57Z dirtycow-vdso https://github.com/scumjr/dirtycow-vdso PoC for Dirty COW (CVE-2016-5195)
157 2023-04-10T18:01:33Z CVE-2016-6366 https://github.com/RiskSense-Ops/CVE-2016-6366 Public repository for improvements to the EXTRABACON exploit
181 2022-10-11T23:32:52Z CVE-2016-2107 https://github.com/FiloSottile/CVE-2016-2107 Simple test for the May 2016 OpenSSL padding oracle (CVE-2016-2107)
111 2022-06-14T15:30:41Z cve-2016-0189 https://github.com/theori-io/cve-2016-0189 Proof-of-Concept exploit for CVE-2016-0189 (VBScript Memory Corruption in IE11)
86 2023-05-07T19:56:14Z CVE-2016-7255 https://github.com/FSecureLABS/CVE-2016-7255 An exploit for CVE-2016-7255 on Windows 7/8/8.1/10(pre-anniversary) 64 bit
327 2023-03-24T11:53:04Z ExtractKeyMaster https://github.com/laginimaineb/ExtractKeyMaster Exploit that extracts Qualcomm's KeyMaster keys using CVE-2015-6639 and CVE-2016-2431
140 2023-02-05T16:30:05Z chakra-2016-11 https://github.com/theori-io/chakra-2016-11 Proof-of-Concept exploit for Edge bugs (CVE-2016-7200 & CVE-2016-7201)
69 2023-04-24T15:16:13Z CVE-2016-3714 https://github.com/Hood3dRob1n/CVE-2016-3714 ImaegMagick Code Execution (CVE-2016-3714)
81 2023-04-21T21:20:49Z CVE-2016-0801 https://github.com/abdsec/CVE-2016-0801
52 2023-01-30T01:44:44Z cve-2016-1764 https://github.com/moloch--/cve-2016-1764 Extraction of iMessage Data via XSS
155 2022-10-25T20:39:51Z BadKernel https://github.com/secmob/BadKernel Full exploit of CVE-2016-6754(BadKernel) and slide of SyScan360 2016
95 2023-05-04T17:04:49Z PegasusX https://github.com/jndok/PegasusX OS X 10.11.6 LPE PoC for CVE-2016-4655 / CVE-2016-4656
96 2023-02-22T05:29:39Z jscpwn https://github.com/saelo/jscpwn PoC exploit for CVE-2016-4622
53 2022-11-23T12:19:24Z exploit-CVE-2016-6515 https://github.com/opsxcq/exploit-CVE-2016-6515 OpenSSH remote DOS exploit and vulnerable container
56 2022-06-12T07:10:35Z Exploit-Development https://github.com/wetw0rk/Exploit-Development CVE-2020-8012, CVE-2016-10709, CVE-2017-17099, CVE-2017-18047, CVE-2019-1003000, CVE-2018-1999002
47 2022-06-20T08:11:35Z cve-2016-0040 https://github.com/Rootkitsmm-zz/cve-2016-0040 Exploiting CVE-2016-0040 uninitialized pointer
51 2023-02-17T10:04:08Z CVE-2016-3308 https://github.com/55-AA/CVE-2016-3308 Use CVE-2016-3308 corrupt win32k desktop heap
52 2022-12-07T05:23:25Z cve-2016-2431 https://github.com/laginimaineb/cve-2016-2431 Qualcomm TrustZone kernel privilege escalation
52 2023-03-27T09:58:01Z CVE-2016-3309_Reloaded https://github.com/siberas/CVE-2016-3309_Reloaded Exploits for the win32kfull!bFill vulnerability on Win10 x64 RS2 using Bitmap or Palette techniques
50 2022-06-25T01:31:15Z jenkins-cve-2016-0792 https://github.com/jpiechowka/jenkins-cve-2016-0792 Exploit for Jenkins serialization vulnerability - CVE-2016-0792
82 2021-12-29T03:39:19Z mach_race https://github.com/gdbinit/mach_race Exploit code for CVE-2016-1757
39 2023-02-01T00:07:24Z CVE-2016-0846 https://github.com/secmob/CVE-2016-0846 arbitrary memory read/write by IMemroy OOB
50 2022-06-20T13:06:25Z CVE-2016-2434 https://github.com/jianqiangzhao/CVE-2016-2434

2015

star updated_at name url des
547 2023-04-22T15:38:54Z CVE-2015-7547 https://github.com/fjserna/CVE-2015-7547 Proof of concept for CVE-2015-7547
286 2023-03-06T00:39:47Z CVE-2015-1701 https://github.com/hfiref0x/CVE-2015-1701 Win32k LPE vulnerability used in APT attack
266 2023-05-15T13:20:24Z iovyroot https://github.com/dosomder/iovyroot CVE-2015-1805 root tool
200 2023-05-07T09:54:05Z cve-2015-1538-1 https://github.com/jduck/cve-2015-1538-1 An exploit for CVE-2015-1538-1 - Google Stagefright ‘stsc’ MP4 Atom Integer Overflow Remote Code Execution
130 2023-01-29T13:47:29Z CVE-2015-3636 https://github.com/fi01/CVE-2015-3636 PoC code for 32 bit Android OS
397 2023-05-15T13:20:18Z tpwn https://github.com/kpwn/tpwn xnu local privilege escalation via cve-2015-???? & cve-2015-???? for 10.10.5, 0day at the time
120 2023-02-11T06:38:08Z PoCForCVE-2015-1528 https://github.com/secmob/PoCForCVE-2015-1528 I'll submit the poc after blackhat
110 2023-03-27T06:19:44Z cve-2015-6639 https://github.com/laginimaineb/cve-2015-6639 QSEE Privilege Escalation Exploit using PRDiag* commands (CVE-2015-6639)
109 2023-05-13T10:33:01Z exploit-CVE-2015-3306 https://github.com/t0kx/exploit-CVE-2015-3306 ProFTPd 1.3.5 - (mod_copy) Remote Command Execution exploit and vulnerable container
327 2023-03-24T11:53:04Z ExtractKeyMaster https://github.com/laginimaineb/ExtractKeyMaster Exploit that extracts Qualcomm's KeyMaster keys using CVE-2015-6639 and CVE-2016-2431
65 2022-11-06T15:48:55Z cve-2015-5477 https://github.com/robertdavidgraham/cve-2015-5477 PoC exploit for CVE-2015-5477 BIND9 TKEY assertion failure
102 2022-12-24T12:24:23Z juniper-cve-2015-7755 https://github.com/hdm/juniper-cve-2015-7755 Notes, binaries, and related information from analysis of the CVE-2015-7755 & CVE-2015-7756 issues within Juniper ScreenOS
42 2023-02-11T06:44:45Z libpingpong_exploit https://github.com/android-rooting-tools/libpingpong_exploit CVE-2015-3636 exploit
66 2020-09-21T23:27:26Z CVE-2015-6086 https://github.com/payatu/CVE-2015-6086 PoC for CVE-2015-6086
32 2022-06-20T17:15:51Z CVE-2015-1805 https://github.com/panyu6325/CVE-2015-1805
43 2023-01-28T15:14:35Z mysslstrip https://github.com/duo-labs/mysslstrip CVE-2015-3152 PoC
24 2022-07-23T07:42:34Z CVE-2015-6612 https://github.com/secmob/CVE-2015-6612
22 2020-12-24T15:36:05Z CVE-2015-2546-Exploit https://github.com/k0keoyo/CVE-2015-2546-Exploit
40 2021-11-16T11:51:19Z CVE-2015-6620-POC https://github.com/flankerhqd/CVE-2015-6620-POC POC for CVE-2015-6620, AMessage unmarshal arbitrary write
29 2023-02-04T05:36:07Z exploit-CVE-2015-1427 https://github.com/t0kx/exploit-CVE-2015-1427 Elasticsearch 1.4.0 < 1.4.2 Remote Code Execution exploit and vulnerable container
11 2022-10-04T08:16:39Z privesc-CVE-2015-5602 https://github.com/t0kx/privesc-CVE-2015-5602 Sudo <= 1.8.14 Local Privilege Escalation and vulnerable container
30 2022-12-31T01:51:46Z serialator https://github.com/roo7break/serialator Python script to exploit CVE-2015-4852.
4 2023-02-01T03:44:59Z libping_unhash_exploit_POC https://github.com/askk/libping_unhash_exploit_POC CVE-2015-3636 exploit
26 2023-02-01T01:53:45Z CVE-2015-0057 https://github.com/55-AA/CVE-2015-0057 翻译文章,CVE-2015-0057漏洞在32位和64位系统上的利用。Exploiting the win32k!xxxEnableWndSBArrows use-after-free (CVE 2015-0057) bug on both 32-bit and 64-bit(Aaron Adams of NCC )
21 2019-12-08T12:35:07Z cve-2015-0313 https://github.com/SecurityObscurity/cve-2015-0313
50 2022-07-04T16:25:48Z bluebox https://github.com/JackOfMostTrades/bluebox Automated Exploit Toolkit for CVE-2015-6095 and CVE-2016-0049
14 2023-01-13T03:47:36Z CVE-2015-5119_walkthrough https://github.com/CiscoCXSecurity/CVE-2015-5119_walkthrough Archive from the article CVE-2015-5119 Flash ByteArray UaF: A beginner's walkthrough
15 2021-12-20T20:47:43Z CVE-2015-6132 https://github.com/hexx0r/CVE-2015-6132 Microsoft Office / COM Object DLL Planting
24 2022-11-24T11:06:13Z JoomlaMassExploiter https://github.com/paralelo14/JoomlaMassExploiter [discontinued] Mass exploiter of CVE 2015-8562 for Joomla! CMS
16 2023-01-10T03:17:36Z CVE-2015-3636 https://github.com/a7vinx/CVE-2015-3636 Expolit for android (goldfish kernel v3.10.0+) on arm64 with PXN&SELinux Bypassed. Based on fi01's code.

2014

star updated_at name url des
2291 2023-04-30T06:02:09Z Heartbleed https://github.com/FiloSottile/Heartbleed A checker (site and tool) for CVE-2014-0160
146 2023-01-15T05:26:58Z CVE-2014-7911_poc https://github.com/retme7/CVE-2014-7911_poc Local root exploit for Nexus5 Android 4.4.4(KTU84P)
447 2023-05-06T15:25:53Z heartbleeder https://github.com/titanous/heartbleeder OpenSSL CVE-2014-0160 Heartbleed vulnerability test
122 2023-02-28T12:57:01Z CVE-2014-3153 https://github.com/timwr/CVE-2014-3153 CVE-2014-3153 aka towelroot
1687 2023-05-15T14:57:49Z weblogicScanner https://github.com/0xn0ne/weblogicScanner weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883
319 2022-11-01T18:40:40Z pacemaker https://github.com/Lekensteyn/pacemaker Heartbleed (CVE-2014-0160) client exploit
155 2023-05-12T01:01:02Z exploit-CVE-2014-6271 https://github.com/opsxcq/exploit-CVE-2014-6271 Shellshock exploit + vulnerable environment
191 2023-04-25T01:19:03Z cve-2014-0038 https://github.com/saelo/cve-2014-0038 Linux local root exploit for CVE-2014-0038
93 2023-03-16T23:18:47Z CVE-2014-4322_poc https://github.com/retme7/CVE-2014-4322_poc Gain privileges:system -> root,as a part of https://github.com/retme7/CVE-2014-7911_poc
76 2023-02-22T05:52:39Z cve-2014-7920-7921 https://github.com/laginimaineb/cve-2014-7920-7921 Exploit code for CVE-2014-7920 and CVE-2014-7921 - code-exec in mediaserver up to Android 5.1
70 2020-09-11T14:51:09Z CVE-2014-4377 https://github.com/feliam/CVE-2014-4377
157 2023-04-17T06:33:36Z heartbleed-poc https://github.com/sensepost/heartbleed-poc Test for SSL heartbeat vulnerability (CVE-2014-0160)
44 2022-08-01T22:05:04Z shellshock_scanner https://github.com/scottjpack/shellshock_scanner Python Scanner for "ShellShock" (CVE-2014-6271)
572 2023-02-23T02:26:10Z heartbleed-masstest https://github.com/musalbas/heartbleed-masstest Multi-threaded tool for scanning many hosts for CVE-2014-0160.
43 2022-07-21T08:50:27Z CVE-2014-4113 https://github.com/sam-b/CVE-2014-4113 Trigger and exploit code for CVE-2014-4113
20 2023-05-15T02:42:59Z cve-2014-4322 https://github.com/laginimaineb/cve-2014-4322 CVE-2014-4322 Exploit
17 2019-03-17T17:41:06Z libfutex_exploit https://github.com/android-rooting-tools/libfutex_exploit CVE-2014-3153 exploit
77 2022-03-03T03:22:33Z CVE-2014-1266-poc https://github.com/gabrielg/CVE-2014-1266-poc Apple OS X/iOS SSL flaw demonstration
96 2023-05-12T01:34:44Z SSRFX https://github.com/NoneNotNull/SSRFX CVE-2014-4210+Redis未授权访问
32 2022-06-13T06:40:39Z springcss-cve-2014-3625 https://github.com/ilmila/springcss-cve-2014-3625 spring mvc cve-2014-3625
24 2023-01-18T18:56:31Z CVE-2014-0816 https://github.com/tandasat/CVE-2014-0816 CVE-2014-0816
19 2020-08-27T17:35:49Z libmsm_vfe_read_exploit https://github.com/android-rooting-tools/libmsm_vfe_read_exploit CVE-2014-4321 exploit
219 2023-05-11T03:01:35Z poodle-PoC https://github.com/mpgn/poodle-PoC 🐩 Poodle (Padding Oracle On Downgraded Legacy Encryption) attack CVE-2014-3566 🐩
16 2022-03-15T23:20:04Z CVE-2014-4378 https://github.com/feliam/CVE-2014-4378
23 2022-04-14T09:37:37Z cve-2014-4323 https://github.com/marcograss/cve-2014-4323 cve-2014-4323 poc
12 2021-02-15T11:51:51Z cve-2014-0521 https://github.com/molnarg/cve-2014-0521
75 2023-05-05T09:02:41Z heartbleed-PoC https://github.com/mpgn/heartbleed-PoC 💔 Hearbleed exploit to retrieve sensitive information CVE-2014-0160 💔
20 2021-03-14T13:05:11Z vaas-cve-2014-6271 https://github.com/hmlio/vaas-cve-2014-6271 Vulnerability as a service: showcasing CVS-2014-6271, a.k.a. Shellshock
6 2019-05-15T09:18:49Z CVE-2014-0160 https://github.com/0x90/CVE-2014-0160 Heartbleed variants
13 2022-03-24T18:14:32Z vaas-cve-2014-0160 https://github.com/hmlio/vaas-cve-2014-0160 Vulnerability as a service: showcasing CVS-2014-0160, a.k.a. Heartbleed

Donation

Wechat Pay AliPay Paypal BTC Pay BCH Pay
paypal [email protected]

About

TOP All bugbounty pentesting CVE-2023- POC Exp RCE example payload Things

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

 
 
 

Languages

  • Shell 100.0%