2025-03-23 00:48:10 +00:00
2025-02-03 10:19:08 +01:00
2024-08-30 20:52:42 +00:00
2024-08-30 20:52:42 +00:00
2024-08-30 20:52:42 +00:00
2024-08-25 17:33:10 +00:00
2024-08-17 18:41:15 +00:00
2024-08-17 18:41:15 +00:00
2024-08-30 20:52:42 +00:00
2024-08-27 19:05:50 +00:00
2024-08-25 17:33:10 +00:00
2024-08-30 20:52:42 +00:00
2024-08-25 17:33:10 +00:00
2024-08-30 20:52:42 +00:00
2024-08-25 17:33:10 +00:00
2024-08-31 19:52:39 +00:00
2024-08-27 19:05:50 +00:00
2024-08-31 19:52:39 +00:00
2024-08-31 19:52:39 +00:00
2024-08-31 19:52:39 +00:00
2024-08-31 19:52:39 +00:00
2024-08-31 19:52:39 +00:00
2024-08-31 19:52:39 +00:00
2024-08-31 19:52:39 +00:00
2024-08-31 19:52:39 +00:00
2024-08-31 19:52:39 +00:00
2024-08-31 19:52:39 +00:00
2025-02-03 09:19:37 +00:00
2024-08-31 19:52:39 +00:00
2024-05-25 21:48:12 +02:00
2025-03-23 00:48:10 +00:00
2024-06-18 02:51:15 +02:00

Recently updated Proof-of-Concepts

2025

Latest 20 of 29 Repositories

Stars Updated Name Description
487 19 days ago CVE-2018-20250 exp for https://research.checkpoint.com/extracting-code-execution-from-winrar
161 5 hours ago CVE-2025-24071_PoC CVE-2025-24071: NTLM Hash Leak via RAR/ZIP Extraction and .library-ms File
82 19 hours ago POC-CVE-2025-24813 his repository contains an automated Proof of Concept (PoC) script for exploiting CVE-2025-24813, a Remote Code Execution (RCE) vulnerability in Apache Tomcat. The vulnerability allows an attacker to upload a malicious serialized payload to the server, leading to arbitrary code execution via deserialization when specific conditions are met.
116 5 days ago CVE-2025-26125 (0day) Local Privilege Escalation in IObit Malware Fighter
71 1 day ago CVE-2025-24813-PoC Apache Tomcat 远程代码执行漏洞批量检测脚本(CVE-2025-24813)
25 1393 days ago CVE-2018-20250 010 Editor template for ACE archive format & CVE-2018-2025[0-3]
35 8 days ago CVE-2025-0282 PoC for CVE-2025-0282: A remote unauthenticated stack based buffer overflow affecting Ivanti Connect Secure, Ivanti Policy Secure, and Ivanti Neurons for ZTA gateways
27 6 days ago CVE-2025-0108-PoC Palo Alto Networks PAN-OS 身份验证绕过漏洞批量检测脚本(CVE-2025-0108)
44 5 days ago CVE-2025-0282-Ivanti-exploit CVE-2025-0282 is a critical vulnerability found in Ivanti Connect Secure, allowing Remote Command Execution (RCE) through a buffer overflow exploit.
22 26 days ago CVE-2025-0282 Ivanti Connect Secure IFT TLS Stack Overflow pre-auth RCE (CVE-2025-0282)
33 11 days ago CVE-2025-24016 CVE-2025-24016: Wazuh Unsafe Deserialization Remote Code Execution (RCE)
41 23 days ago CVE-2025-24118 An XNU kernel race condition bug
28 4 days ago CVE-2025-27636-Apache-Camel-PoC
23 5 days ago CVE-2025-1094-Exploit WebSocket and SQL Injection Exploit Script
34 11 days ago CVE-2025-23369 GitHub Entreprise Server SAML authentication bypass (CVE-2025-23369) exploit
9 6 days ago CVE-2025-27840 Expanded version of the code shown at RootedCON redone in python - CVE-2025-27840
7 6 days ago CVE-2025-0087- CVE-2025-0087 EoP full PoC
12 1 day ago CVE-2025-1302 JSONPath-plus Remote Code Execution
7 3 days ago CVE-2025-26794 CVE-2025-26794: Blind SQL injection in Exim 4.98 (SQLite DBM)- exploit writeup
8 3 days ago cve-2025-24813_poc cve-2025-24813验证脚本

2024

Latest 20 of 557 Repositories

Stars Updated Name Description
2352 4 hours ago CVE-2024-1086 Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.
655 3 hours ago CVE-2024-38063 poc for CVE-2024-38063 (RCE in tcpip.sys)
475 4 days ago cve-2024-6387-poc a signal handler race condition in OpenSSH's server (sshd)
486 1 day ago CVE-2024-49113 LdapNightmare is a PoC tool that tests a vulnerable Windows Server against CVE-2024-49113
478 3 days ago CVE-2024-6387_Check CVE-2024-6387_Check is a lightweight, efficient tool designed to identify servers running vulnerable versions of OpenSSH
379 4 days ago cve-2024-6387-poc 32-bit PoC for CVE-2024-6387 — mirror of the original 7etsuo/cve-2024-6387-poc
213 5 days ago CVE-2024-38077 RDL的堆溢出导致的RCE
338 23 days ago CVE-2024-26229 CWE-781: Improper Address Validation in IOCTL with METHOD_NEITHER I/O Control Code
289 1 day ago CVE-2024-0044 CVE-2024-0044: a "run-as any app" high-severity vulnerability affecting Android versions 12 and 13
290 2 days ago CVE-2024-21338 Local Privilege Escalation from Admin to Kernel vulnerability on Windows 10 and Windows 11 operating systems with HVCI enabled.
273 2 days ago CVE-2024-4577 PHP CGI Argument Injection (CVE-2024-4577) Remote Code Execution PoC
277 1 day ago CVE-2024-35250 PoC for the Untrusted Pointer Dereference in the ks.sys driver
726 4 days ago CVE-2024-21413-Microsoft-Outlook-Remote-Code-Execution-Vulnerability Microsoft-Outlook-Remote-Code-Execution-Vulnerability
236 40 days ago CVE_2024_30078_POC_WIFI basic concept for the latest windows wifi driver CVE
8 62 days ago CVE-2024-38077-POC
197 5 days ago CVE-2024-23897 CVE-2024-23897
162 2 days ago CVE-2024-25600 Unauthenticated Remote Code Execution Bricks <= 1.9.6
159 48 days ago CVE-2024-21413 Microsoft Outlook Information Disclosure Vulnerability (leak password hash) - Expect Script POC
137 4 days ago cve-2024-20017 exploits for CVE-2024-20017
120 4 days ago cve-2024-6387-poc MIRROR of the original 32-bit PoC for CVE-2024-6387 "regreSSHion" by 7etsuo/cve-2024-6387-poc

2023

Latest 20 of 475 Repositories

Stars Updated Name Description
786 6 days ago CVE-2023-38831-winrar-exploit CVE-2023-38831 winrar exploit generator
487 1 day ago Windows_LPE_AFD_CVE-2023-21768 LPE exploit for CVE-2023-21768
371 11 days ago CVE-2023-32233 CVE-2023-32233: Linux内核中的安全漏洞
390 3 days ago CVE-2023-0386 CVE-2023-0386在ubuntu22.04上的提权
384 36 days ago CVE-2023-4911 PoC for CVE-2023-4911
81 2 days ago CVE-2023-21839 Weblogic CVE-2023-21839 RCE (无需Java依赖一键RCE)
269 19 days ago CVE-2023-21608 Adobe Acrobat Reader - CVE-2023-21608 - Remote Code Execution Exploit
315 3 days ago CVE-2023-4863
230 3 days ago CVE-2023-44487 Basic vulnerability scanning to see if web servers may be vulnerable to CVE-2023-44487
162 4 days ago CVE-2023-36745
232 3 days ago CVE-2023-20887 VMWare vRealize Network Insight Pre-Authenticated RCE (CVE-2023-20887)
343 4 days ago CVE-2023-23397-POC-Powershell
240 38 days ago CVE-2023-7028 This repository presents a proof-of-concept of CVE-2023-7028
223 3 days ago CVE-2023-3519 RCE exploit for CVE-2023-3519
177 28 days ago CVE-2023-28252
234 28 days ago Weblogic-CVE-2023-21839
204 8 days ago CVE-2023-46747-RCE exploit for f5-big-ip RCE cve-2023-46747
166 10 days ago CVE-2023-25157 CVE-2023-25157 - GeoServer SQL Injection - PoC
229 22 days ago CVE-2023-29357 Microsoft SharePoint Server Elevation of Privilege Vulnerability
124 1 day ago CVE-2023-2640-CVE-2023-32629 GameOver(lay) Ubuntu Privilege Escalation

2022

Latest 20 of 541 Repositories

Stars Updated Name Description
1095 4 days ago CVE-2022-0847-DirtyPipe-Exploit A root exploit for CVE-2022-0847 (Dirty Pipe)
565 27 days ago CVE-2022-23222 CVE-2022-23222: Linux Kernel eBPF Local Privilege Escalation
361 60 days ago CVE-2022-21907 HTTP Protocol Stack Remote Code Execution Vulnerability CVE-2022-21907
369 98 days ago CVE-2022-29464 WSO2 RCE (CVE-2022-29464) exploit and writeup.
428 54 days ago CVE-2022-25636 CVE-2022-25636
349 22 days ago CVE-2022-40684 A proof of concept exploit for CVE-2022-40684 affecting Fortinet FortiOS, FortiProxy, and FortiSwitchManager
497 23 days ago CVE-2022-0995 CVE-2022-0995 exploit
483 4 days ago CVE-2022-2588 exploit for CVE-2022-2588
379 4 days ago CVE-2022-39197 CobaltStrike <= 4.7.1 RCE
585 10 hours ago CVE-2022-0847-DirtyPipe-Exploits A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.
402 3 days ago CVE-2022-33679 One day based on https://googleprojectzero.blogspot.com/2022/10/rc4-is-still-considered-harmful.html
278 8 days ago CVE-2022-0847 CVE-2022-0847-DirtyPipe-Exploit CVE-2022-0847 是存在于 Linux内核 5.8 及之后版本中的本地提权漏洞。攻击者通过利用此漏洞,可覆盖重写任意可读文件中的数据,从而可将普通权限的用户提升到特权 root。 CVE-2022-0847 的漏洞原理类似于 CVE-2016-5195 脏牛漏洞Dirty Cow但它更容易被利用。漏洞作者将此漏洞命名为“Dirty Pipe”
318 5 days ago CVE-2022-21894 baton drop (CVE-2022-21894): Secure Boot Security Feature Bypass Vulnerability
368 25 days ago CVE-2022-0185 CVE-2022-0185
267 22 days ago CVE-2022-39952 POC for CVE-2022-39952
275 36 days ago cve-2022-27255
217 122 days ago CVE-2022-30075 Tp-Link Archer AX50 Authenticated RCE (CVE-2022-30075)
239 42 days ago CVE-2022-20699 Cisco Anyconnect VPN unauth RCE (rwx stack)
219 4 days ago CVE-2022-34918 CVE-2022-34918 netfilter nf_tables 本地提权 POC
230 22 days ago CVE-2022-1388 POC for CVE-2022-1388

2021

Latest 20 of 504 Repositories

Stars Updated Name Description
1985 4 days ago CVE-2021-4034 CVE-2021-4034 1day
1075 3 days ago CVE-2021-4034 PoC for PwnKit: Local Privilege Escalation Vulnerability in polkits pkexec (CVE-2021-4034)
971 4 days ago CVE-2021-3156
1042 4 days ago CVE-2021-1675 Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)
743 1 day ago CVE-2021-3156 Sudo Baron Samedit Exploit
821 8 days ago CVE-2021-31166 Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.
857 2 days ago CVE-2021-44228-Scanner Vulnerability scanner and mitigation patch for Log4j2 CVE-2021-44228
490 12 days ago CVE-2021-21972 CVE-2021-21972 Exploit
417 4 days ago CVE-2021-3493 Ubuntu OverlayFS Local Privesc
434 60 days ago CVE-2021-3156 PoC for CVE-2021-3156 (sudo heap overflow)
270 9 days ago CVE-2021-22205 CVE-2021-22205& GitLab CE/EE RCE
260 3 days ago CVE-2021-21972 Proof of Concept Exploit for vCenter CVE-2021-21972
356 28 days ago Grafana-CVE-2021-43798 Grafana Unauthorized arbitrary file reading vulnerability
259 9 days ago CVE-2021-36260 command injection vulnerability in the web server of some Hikvision product. Due to the insufficient input validation, attacker can exploit the vulnerability to launch a command injection attack by sending some messages with malicious commands.
345 8 days ago CVE-2021-44228_scanner Scanners for Jar files that may be vulnerable to CVE-2021-44228
273 8 days ago CVE-2021-34527
333 4 days ago CVE-2021-1675-LPE Local Privilege Escalation Edition for CVE-2021-1675/CVE-2021-34527
308 4 days ago CVE-2021-26084_Confluence Confluence Server Webwork OGNL injection
232 22 days ago CVE-2021-38647 Proof on Concept Exploit for CVE-2021-38647 (OMIGOD)
341 10 days ago CVE-2021-4034 Proof of concept for pwnkit vulnerability
Description
Latest CVEs with their Proof of Concept exploits.
Readme MIT 173 MiB
Languages
Python 100%