2025-01-30 12:44:36 +00:00
2024-09-27 14:58:03 +02:00
2024-08-30 20:52:42 +00:00
2024-08-30 20:52:42 +00:00
2024-08-30 20:52:42 +00:00
2024-08-25 17:33:10 +00:00
2024-08-17 18:41:15 +00:00
2024-08-17 18:41:15 +00:00
2024-08-30 20:52:42 +00:00
2024-08-27 19:05:50 +00:00
2024-08-25 17:33:10 +00:00
2024-08-30 20:52:42 +00:00
2024-08-25 17:33:10 +00:00
2024-08-30 20:52:42 +00:00
2024-08-25 17:33:10 +00:00
2024-08-31 19:52:39 +00:00
2024-08-27 19:05:50 +00:00
2024-08-31 19:52:39 +00:00
2024-08-31 19:52:39 +00:00
2024-08-31 19:52:39 +00:00
2024-08-31 19:52:39 +00:00
2024-08-31 19:52:39 +00:00
2024-08-31 19:52:39 +00:00
2024-08-31 19:52:39 +00:00
2024-08-31 19:52:39 +00:00
2024-08-31 19:52:39 +00:00
2024-08-31 19:52:39 +00:00
2024-09-27 12:58:33 +00:00
2024-08-31 19:52:39 +00:00
2024-05-25 21:48:12 +02:00
2025-01-30 12:44:36 +00:00
2024-06-18 02:51:15 +02:00

Recently updated Proof-of-Concepts

2025

Latest 20 of 5 Repositories

Stars Updated Name Description
488 58 days ago CVE-2018-20250 exp for https://research.checkpoint.com/extracting-code-execution-from-winrar
25 1341 days ago CVE-2018-20250 010 Editor template for ACE archive format & CVE-2018-2025[0-3]
19 6 days ago CVE-2025-0282 Ivanti Connect Secure IFT TLS Stack Overflow pre-auth RCE (CVE-2025-0282)
36 13 hours ago CVE-2025-0282-Ivanti-exploit CVE-2025-0282 is a critical vulnerability found in Ivanti Connect Secure, allowing Remote Command Execution (RCE) through a buffer overflow exploit.
25 8 days ago CVE-2025-0282 PoC for CVE-2025-0282: A remote unauthenticated stack based buffer overflow affecting Ivanti Connect Secure, Ivanti Policy Secure, and Ivanti Neurons for ZTA gateways

2024

Latest 20 of 520 Repositories

Stars Updated Name Description
2331 18 hours ago CVE-2024-1086 Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.
474 1 day ago cve-2024-6387-poc a signal handler race condition in OpenSSH's server (sshd)
645 1 day ago CVE-2024-38063 poc for CVE-2024-38063 (RCE in tcpip.sys)
461 13 hours ago CVE-2024-49113 LdapNightmare is a PoC tool that tests a vulnerable Windows Server against CVE-2024-49113
467 14 hours ago CVE-2024-6387_Check CVE-2024-6387_Check is a lightweight, efficient tool designed to identify servers running vulnerable versions of OpenSSH
377 10 days ago cve-2024-6387-poc 32-bit PoC for CVE-2024-6387 — mirror of the original 7etsuo/cve-2024-6387-poc
211 11 days ago CVE-2024-38077 RDL的堆溢出导致的RCE
332 3 hours ago CVE-2024-26229 CWE-781: Improper Address Validation in IOCTL with METHOD_NEITHER I/O Control Code
278 1 day ago CVE-2024-0044 CVE-2024-0044: a "run-as any app" high-severity vulnerability affecting Android versions 12 and 13
286 3 hours ago CVE-2024-21338 Local Privilege Escalation from Admin to Kernel vulnerability on Windows 10 and Windows 11 operating systems with HVCI enabled.
262 5 days ago CVE-2024-35250 PoC for the Untrusted Pointer Dereference in the ks.sys driver
245 1 day ago CVE-2024-4577 PHP CGI Argument Injection (CVE-2024-4577) Remote Code Execution PoC
711 2 days ago CVE-2024-21413-Microsoft-Outlook-Remote-Code-Execution-Vulnerability Microsoft-Outlook-Remote-Code-Execution-Vulnerability
235 50 days ago CVE_2024_30078_POC_WIFI basic concept for the latest windows wifi driver CVE
8 11 days ago CVE-2024-38077-POC
197 1 day ago CVE-2024-23897 CVE-2024-23897
157 2 days ago CVE-2024-25600 Unauthenticated Remote Code Execution Bricks <= 1.9.6
157 7 days ago CVE-2024-21413 Microsoft Outlook Information Disclosure Vulnerability (leak password hash) - Expect Script POC
137 1 day ago cve-2024-20017 exploits for CVE-2024-20017
147 5 days ago CVE-2024-27198-RCE CVE-2024-27198 & CVE-2024-27199 Authentication Bypass --> RCE in JetBrains TeamCity Pre-2023.11.4

2023

Latest 20 of 488 Repositories

Stars Updated Name Description
784 6 days ago CVE-2023-38831-winrar-exploit CVE-2023-38831 winrar exploit generator
369 52 days ago CVE-2023-32233 CVE-2023-32233: Linux内核中的安全漏洞
486 9 days ago Windows_LPE_AFD_CVE-2023-21768 LPE exploit for CVE-2023-21768
388 7 days ago CVE-2023-0386 CVE-2023-0386在ubuntu22.04上的提权
384 9 days ago CVE-2023-4911 PoC for CVE-2023-4911
68 21 days ago CVE-2023-21839 Weblogic CVE-2023-21839 RCE (无需Java依赖一键RCE)
269 23 days ago CVE-2023-21608 Adobe Acrobat Reader - CVE-2023-21608 - Remote Code Execution Exploit
316 20 days ago CVE-2023-4863
226 14 days ago CVE-2023-44487 Basic vulnerability scanning to see if web servers may be vulnerable to CVE-2023-44487
162 16 days ago CVE-2023-36745
233 7 days ago CVE-2023-20887 VMWare vRealize Network Insight Pre-Authenticated RCE (CVE-2023-20887)
341 35 days ago CVE-2023-23397-POC-Powershell
238 28 days ago CVE-2023-7028 This repository presents a proof-of-concept of CVE-2023-7028
221 1 day ago CVE-2023-3519 RCE exploit for CVE-2023-3519
174 7 days ago CVE-2023-28252
204 5 days ago CVE-2023-46747-RCE exploit for f5-big-ip RCE cve-2023-46747
231 6 days ago Weblogic-CVE-2023-21839
230 41 days ago CVE-2023-29357 Microsoft SharePoint Server Elevation of Privilege Vulnerability
166 59 days ago CVE-2023-25157 CVE-2023-25157 - GeoServer SQL Injection - PoC
122 11 days ago CVE-2023-2640-CVE-2023-32629 GameOver(lay) Ubuntu Privilege Escalation

2022

Latest 20 of 544 Repositories

Stars Updated Name Description
1092 13 days ago CVE-2022-0847-DirtyPipe-Exploit A root exploit for CVE-2022-0847 (Dirty Pipe)
561 7 days ago CVE-2022-23222 CVE-2022-23222: Linux Kernel eBPF Local Privilege Escalation
361 8 days ago CVE-2022-21907 HTTP Protocol Stack Remote Code Execution Vulnerability CVE-2022-21907
369 46 days ago CVE-2022-29464 WSO2 RCE (CVE-2022-29464) exploit and writeup.
350 4 days ago CVE-2022-40684 A proof of concept exploit for CVE-2022-40684 affecting Fortinet FortiOS, FortiProxy, and FortiSwitchManager
428 3 days ago CVE-2022-25636 CVE-2022-25636
496 5 days ago CVE-2022-0995 CVE-2022-0995 exploit
380 5 days ago CVE-2022-39197 CobaltStrike <= 4.7.1 RCE
476 28 days ago CVE-2022-2588 exploit for CVE-2022-2588
567 11 days ago CVE-2022-0847-DirtyPipe-Exploits A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.
397 15 days ago CVE-2022-33679 One day based on https://googleprojectzero.blogspot.com/2022/10/rc4-is-still-considered-harmful.html
278 18 days ago CVE-2022-0847 CVE-2022-0847-DirtyPipe-Exploit CVE-2022-0847 是存在于 Linux内核 5.8 及之后版本中的本地提权漏洞。攻击者通过利用此漏洞,可覆盖重写任意可读文件中的数据,从而可将普通权限的用户提升到特权 root。 CVE-2022-0847 的漏洞原理类似于 CVE-2016-5195 脏牛漏洞Dirty Cow但它更容易被利用。漏洞作者将此漏洞命名为“Dirty Pipe”
314 3 hours ago CVE-2022-21894 baton drop (CVE-2022-21894): Secure Boot Security Feature Bypass Vulnerability
367 9 days ago CVE-2022-0185 CVE-2022-0185
266 2 days ago CVE-2022-39952 POC for CVE-2022-39952
277 78 days ago cve-2022-27255
217 71 days ago CVE-2022-30075 Tp-Link Archer AX50 Authenticated RCE (CVE-2022-30075)
238 8 days ago CVE-2022-20699 Cisco Anyconnect VPN unauth RCE (rwx stack)
216 7 days ago CVE-2022-34918 CVE-2022-34918 netfilter nf_tables 本地提权 POC
231 52 days ago CVE-2022-1388 POC for CVE-2022-1388

2021

Latest 20 of 502 Repositories

Stars Updated Name Description
1979 7 days ago CVE-2021-4034 CVE-2021-4034 1day
1066 12 days ago CVE-2021-4034 PoC for PwnKit: Local Privilege Escalation Vulnerability in polkits pkexec (CVE-2021-4034)
963 8 days ago CVE-2021-3156
1030 4 days ago CVE-2021-1675 Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)
740 8 days ago CVE-2021-3156 Sudo Baron Samedit Exploit
822 3 days ago CVE-2021-31166 Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.
854 8 days ago CVE-2021-44228-Scanner Vulnerability scanner and mitigation patch for Log4j2 CVE-2021-44228
491 1 day ago CVE-2021-21972 CVE-2021-21972 Exploit
414 9 hours ago CVE-2021-3493 Ubuntu OverlayFS Local Privesc
434 9 days ago CVE-2021-3156 PoC for CVE-2021-3156 (sudo heap overflow)
268 7 days ago CVE-2021-22205 CVE-2021-22205& GitLab CE/EE RCE
253 21 days ago CVE-2021-21972 Proof of Concept Exploit for vCenter CVE-2021-21972
354 58 days ago Grafana-CVE-2021-43798 Grafana Unauthorized arbitrary file reading vulnerability
257 5 hours ago CVE-2021-36260 command injection vulnerability in the web server of some Hikvision product. Due to the insufficient input validation, attacker can exploit the vulnerability to launch a command injection attack by sending some messages with malicious commands.
344 30 days ago CVE-2021-44228_scanner Scanners for Jar files that may be vulnerable to CVE-2021-44228
269 3 days ago CVE-2021-34527
332 35 days ago CVE-2021-1675-LPE Local Privilege Escalation Edition for CVE-2021-1675/CVE-2021-34527
307 5 days ago CVE-2021-26084_Confluence Confluence Server Webwork OGNL injection
235 5 days ago CVE-2021-38647 Proof on Concept Exploit for CVE-2021-38647 (OMIGOD)
339 1 day ago CVE-2021-4034 Proof of concept for pwnkit vulnerability
Description
Latest CVEs with their Proof of Concept exploits.
Readme MIT 173 MiB
Languages
Python 100%