Search Results
CVE-2025-49113-exploit.php
CVE-2025-49113Description: CVE-2025-49113 - Roundcube Remote Code Execution
Header-Havoc-Cracking-CVE-2025-48799-in-Apache-Tomcat
CVE-2025-48799Description: CVE-2025-48799 exposes a critical flaw in Apache Tomcat’s header parser, allowing remote code execution via malformed X-Forwarded headers. This post...
DVRC
CVE-2018-9995Description: (CVE-2018-9995) Get DVR Credentials
CVE-2025-33073
CVE-2025-33073Description: 🛠️ Exploit the NTLM reflection SMB flaw with this PoC tool for Kali Linux, enhancing your understanding of CVE-2025-33073 through practical appli...
CVE-2025-59342
CVE-2025-59342Description: Exploit Path Traversal in esm-dev
CVE-2025-57819_FreePBX
CVE-2025-57819Description: This repository includes two PoC scripts for CVE-2025-57819 in FreePBX: one to create a new admin user (poc_admin.py), and another to extract credenti...
CVE-2025-32433
CVE-2025-32433Description: test
CVE-2023-30258-Exploit-For-Magnus-Billing-System
CVE-2023-30258Description: There are Exploit for Magnus Billing v7 system get root privilages
CVE-2023-49367
CVE-2023-49367Description: Information Disclosure in user interface in Kyocera Command Center RX EXOSYS M5521cdn allows remote to access user information via inspecting sent pac...
CVE-2025-8088-EXP
CVE-2025-8088Description: WinRAR漏洞CVE-2025-8088的payload一键生成工具
day06-foxcms-rce
CVE-2025-29306Description: This tiny lab simulates the core idea behind CVE-2025-29306: unsafe use of `unserialize()` on attacker-controlled input leading to remote code executi...
CNVD
CVE-2020-1938Description: Ghostcat read file/code execute,CNVD-2020-10487(CVE-2020-1938)
Cluster-Chaos-Exploiting-CVE-2025-59359-for-Kubernetes-Takeover
CVE-2025-59359Description: A hands-on forensic walkthrough of CVE-2025-59359, a critical OS command injection flaw in Chaos-Mesh. Learn how attackers hijack Kubernetes clusters ...
CVE-2024-43630-POC
CVE-2024-43630Description: NtCopyFileChunk stack buffer overflow POC
CVE-2025-56771
CVE-2025-56771Description: During analysis of the ecodotempo.com.br website, a Stored Cross-Site Scripting (XSS) vulnerability was discovered. This vulnerability allows an attac...
CVE-2025-56772
CVE-2025-56772Description: During the analysis of the website ecodotempo.com.br, a Stored Cross-Site Scripting (XSS) vulnerability was discovered. This vulnerability allows an a...
CVE-2024-28397-RCE
CVE-2024-28397Description: CVE-2024-28397 - Remote Code Execution From Vulnerable JS2PY
IDE-TryHackME-Spanish-Walkthrough-
CVE-2018-14009Description: 📝 Writeup completo de la máquina IDE de TryHackMe | Explotación de Codiad CVE-2018-14009 | Escalada de privilegios mediante sudo misconfiguration
CVE-2025-3248
CVE-2025-3248Description: PoC for achieving RCE in Langflow versions <1.3.0
CVE-2010-1240
CVE-2010-1240Description: Python tool for CVE-2010-1240 research - generates malicious PDFs exploiting Adobe Reader Launch Actions
CVE-2024-4157-SSRF-RCE-Reverse-Shell
CVE-2024-4157Description: Chaining Havoc C2 SSRF with RCE to get reverse shell on Havoc C2 Server.
vulnerable-nextjs-14-CVE-2025-29927
CVE-2025-29927Description: do not use. vulnerable
af_packet.c
CVE-2021-22600Description: Proof-Of-Concept to check privileges of af_packet.c for validating the privileges acquired by any hacker upon successful exploitation of CVE-2021-2260...
CVE-2024-28397-Js2Py-RCE
CVE-2024-28397Description: This repository contains a Proof of Concept (PoC) for CVE-2024-28397, a vulnerability in the js2py library allowing a sandbox escape to achieve remote...
From-Foothold-to-Domain-Admin-Weaponizing-CVE-2025-54918-in-Real-World-DevOps
CVE-2025-54918Description: Simulated exploitation and mitigation of CVE-2025-54918 (Windows NTLM flaw). Includes detection scripts, Ansible patching, and CI/CD hardening. Demons...
woocommerce_scanner
CVE-2024-45712Description: A Python script designed to scan a list of WordPress sites to identify those with WooCommerce installed and check if they are vulnerable to CVE-2024-4...
ScreenConnect-CVE-2024-1709-Exploit
CVE-2024-1709Description: A Python tool to check & exploit CVE-2024-1708 & CVE-2024-1709 in ConnectWise ScreenConnect
CVE-2025-9215
CVE-2025-9215Description: StoreEngine – Powerful WordPress eCommerce Plugin for Payments, Memberships, Affiliates, Sales & More <= 1.4.0 - Authenticated (Subscriber+) ...
CVE-2025-9216
CVE-2025-9216Description: StoreEngine – Powerful WordPress eCommerce Plugin for Payments, Memberships, Affiliates, Sales & More <= 1.4.0 - Authenticated (Subscriber+) ...
CVE-2014-6287
CVE-2014-6287Description: A Rust implementation of the CVE-2014-6287 exploit targeting Rejetto HTTP File Server (HFS) versions 2.3x before 2.3c.
CVE-2023-5612
CVE-2023-5612Description: Nmap NSE to check for CVE-2023-5612
CVE-2025-53770
CVE-2025-53770Description: Tools for detecting and assessing systems vulnerable to CVE-2025-53770 (CWE-502: Deserialization of Untrusted Data).
CVE-2025-24799-scanner
CVE-2025-24799Description: Scanner for GLPI CVE-2025-24799 vulnerability
Vulnerable-CVE-2025-27210
CVE-2025-27210Description: 2 web apps vulnerable to CVE-2025-27210
RedArrow
CVE-2018-20062Description: RedArrow3.2 是一款用于渗透测试ThinkPHP 5.0.23 远程命令执行漏洞(CVE-2018-20062)的图形化工具。
CVE-2019-3396
CVE-2019-3396Description: CVE-2019-3396 confluence SSTI RCE
CVE-2025-8088
CVE-2025-8088Description: CVE-2025-8088
CVE-2025-26686-The-TCP-IP-Flaw-That-Opens-the-Gates
CVE-2025-26686Description: A critical RCE vulnerability in Windows TCP/IP stack (CVE-2025-26686) leaves sensitive memory unlocked, allowing remote attackers to hijack systems. E...
CVE-2025-3248
CVE-2025-3248Description: Langflow Remote Code Execution
payloadCVE-2019-9978
CVE-2019-9978Description: payload txt
CVE-Requests-1896609
CVE-2025-59376Description: [Pending]CVE-2025-59376, CVE-2025-59377
ms08-067.py
CVE-2008-4250Description: This repository contains some python scripts implementation for the MS08-067 Windows Server Service vulnerability (CVE-2008-4250). This is a classic r...
ms08-067
CVE-2008-4250Description: This repository contains a Metasploit module implementation for the MS08-067 Windows Server Service vulnerability (CVE-2008-4250). This is a classic r...
KSMBDrain
CVE-2025-38501Description: CVE-2025-38501, KSMBDrain
CVE-2025-31161
CVE-2025-31161Description: Authentication bypass vulnerability in versions of the CrushFTP server.
Patch-the-Path-CVE-2025-55234-Detection-Defense
CVE-2025-55234Description: This playbook outlines detection, containment, and remediation strategies for CVE-2025-55234, a critical Windows SMB privilege escalation flaw.
Office-Exploit-Cve2025-Xml-Doc-Docx-Rce-Builder-Fud
CVE-2025-44228Description: Exploit development targets vulnerabilities like CVE-2025-44228, often using tools like silent exploit builders. Office documents, including DOC files...
Anydesk-Exploit-CVE-2025-12654-RCE-Builder
CVE-2025-12654Description: Exploit development targets vulnerabilities using tools like exploitation frameworks. CVE databases list risks, while CVE-2025-44228 is an example of ...
Lnk-Exploit-FileBinder-Certificate-Spoofer-Reg-Doc-Cve-Rce
CVE-2025-44228Description: Exploit development involves tools like exploitation frameworks and CVE databases. LNK exploits, such as LNK builder or LNK payload techniques, levera...
CVE-2025-24813
CVE-2025-24813Description: Example PoC for CVE-2025-24813 (Tomcat RCE)
CVE-2025-48543
CVE-2025-48543Description: PoC exploit for CVE-2025-48543 in C++
CVE-2025-21692-poc
CVE-2025-21692Description: Proof of concept source code and misc files for my CVE-2025-21692 exploit, kernel version 6.6.75
CVE-2025-57819_FreePBX-PoC
CVE-2025-57819Description: Safe, read-only SQL Injection checker for FreePBX (CVE-2025-57819), using error/boolean/time-based techniques with per-parameter verdicts and JSON rep...
security-lab
CVE-2021-41773Description: Documented CVE-2021-41773 (Apache HTTP Server path traversal, CVSS 9.8) — produced CVSS breakdown, impact assessment, and a mitigation plan (patch t...
ksmbd-n-day
CVE-2023-52440Description: Authenticated 0-click RCE against Linux 6.1.45 for CVE-2023-52440 and CVE-2023-4130
CVE-2025-8088-Exploit
CVE-2025-8088Description: A proof-of-concept exploit for WinRAR vulnerability (CVE-2025-8088) affecting versions 7.12 and lower. This tool creates a malicious RAR archive that ...
UbuntuTouchSecurityVAPTReport
CVE-2021-3493Description: A penetration test of Ubuntu Touch 16.04 that identified 7 vulnerabilities, including a critical kernel exploit (CVE-2021-3493) allowing root access. ...
CVE-2025-8088
CVE-2025-8088Description: CVE-2025-8088 path traversal tool
CVE-2022-30190
CVE-2022-30190Description: Proof-of-concept exploit for CVE-2022-30190 (Follina)
CVE-2025-9776
CVE-2025-9776Description: CVE-2025-9776 — CatFolders WordPress Plugin: Authenticated SQL Injection via CSV Import | POC + Walkthrough
Penetration-Testing-on-Metasploitable2
CVE-2007-2447Description: Hands-on pentest project using Kali Linux vs Metasploitable2. Includes full workflow: Nmap scanning, enumeration, Metasploit exploitation (Samba CVE-2...
sharepoint-CVE-2025-53770
CVE-2025-53770Description: CVE-2025-53770 实验环境
cve-2025-2945-poc
CVE-2025-2945Description: Python PoC script for pgAdmin4 Query Tool Authenticated RCE (CVE-2025-2945)
day05-grafana-sqlexpr-lab
CVE-2024-9264Description: Grafana SQL Expressions → DuckDB LFI (CVE-2024-9264)
Agatsa-EasyTouch-Plus---CVE-2025-56019
CVE-2025-56019Description: This report is for CVE-2025-56019 reserved for Easytouch+product for BLE authentication vulnerability assigned to Discoverer Yashodhan Vivek Mandke. P...
CVE-2025-48384
CVE-2025-48384Description: GIT vulnerability | Carriage Return and RCE on cloning
CVE-2025-48384-submodule
CVE-2025-48384Description: CVE-2025-48384-submodule
CVE-2025-3639
CVE-2025-3639Description: login bypass vulnerability in Liferay Portal (versions 7.3.0–7.4.3.132) and Liferay DXP (various versions from 2024.Q1 to 2025.Q1.6)
CVE-2025-55234
CVE-2025-55234Description: This vulnerability allows attackers to perform relay attacks against the SMB (Server Message Block) protocol. If successful, it can lead to Elevation ...
Noregressh
CVE-2024-6387Description: CVE-2024-6387 Exploit mit Reverse/Bind-Shell Support.
CVE-2025-50944
CVE-2025-50944Description: Improper Certificate Chain Validation in EagleEyes Lite Android Application
CVE-2025-50110
CVE-2025-50110Description: Cleartext Transmission of Sensitive Information in EagleEyes Lite Android Application
CVE-2025-46408
CVE-2025-46408Description: Improper Hostname Verification in EagleEyes Lite Android Application
cve-2025-48384
CVE-2025-48384Description: might delete later
cve-2025-48384-submodule
CVE-2025-48384Description: will delete later
SQL-Injection-and-RCE_CVE-2025-57819
CVE-2025-57819Description: FreePBX versions 15, 16, and 17 contain a Remote Code Execution (RCE) vulnerability caused by insufficient sanitization of user-supplied data in endpo...
CVE-2025-8571
CVE-2025-8571Description: CVE-2025-8571
CVE-2025-8570
CVE-2025-8570Description: BeyondCart Connector <= 2.1.0 - Missing Configuration of JWT Secret to Unauthenticated Privilege Escalation 🚨 BeyondCart Connector <= 2.1.0 -...
Reproducing-CVE-2025-21333-
CVE-2025-21333Description: Lab project analyzing Hyper-V kernel crash behavior (CVE-2025-21333) using WinDbg and Windows internals
Reproducing-CVE-2025-21333-
CVE-2025-21333Description: Lab project analyzing Hyper-V kernel crash behavior (CVE-2025-21333) using WinDbg and Windows internals.
CVE-2025-54309
CVE-2025-54309Description: Exploitation scripts for the CrushFTP CVE-2025-54309: vulnerability
Grafana-CVE-2025-4123-POC
CVE-2025-4123Description: Grafana CVE-2025-4123-POC
viber-desktop-html-injection
CVE-2025-55996Description: Public writeup for CVE-2025-55996 (Viber Desktop HTML Injection)
CVE-2025-3248
CVE-2025-3248Description: CVE-2025-3248
CVE-2024-3094
CVE-2024-3094Description: CVE-2024-3094 exposed a backdoor in the XZ compression library, allowing remote SSH access by bypassing authentication. It’s a major supply chain at...
CVE-2025-29927-PoC
CVE-2025-29927Description: This repository contains **research and analysis** related to CVE-2025-29927. It demonstrates safe, controlled testing approaches for a path travers...
pwnkit-helper
CVE-2021-4034Description: For CTF's and Safe Environments.... CVE-2021-4034 Local PrivEsc.
CVE-2022-0847
CVE-2022-0847Description: exploit of CVE-2022-0847 which directly remove password of the root account
CVE-2019-18935-exploit-study
CVE-2019-18935Description: In-depth study of CVE-2019-18935 affecting Telerik UI for ASP.NET AJAX. Covers .NET deserialization vulnerability, RadAsyncUpload handler, gadget chai...
CVE-2025-8570
CVE-2025-8570Description: BeyondCart Connector <= 2.1.0 - Missing Configuration of JWT Secret to Unauthenticated Privilege Escalation
Computer-Security-Equifax-2017
CVE-2017-5638Description: A hands-on simulation of CVE-2017-5638 (Apache Struts2 RCE), showcasing exploit reproduction, OS-level command execution, and mitigations such as inpu...
CVE-2018-6574
CVE-2018-6574Description: CVE-2018-6574
CVE-2025-42944
CVE-2025-42944Description: Detection for CVE-2025-42944
CVE-2025-31258-PoC
CVE-2025-31258Description: 🔓 Explore CVE-2025-31258 with this PoC demonstrating partial sandbox escape using RemoteViewServices for practical 1-day security practice.
py-network-scanner
CVE-2018-15473Description: Advanced network penetration testing toolkit with SSH vulnerability assessment, CVE-2018-15473 exploitation, stealth brute force capabilities, and fai...
CVE-2024-32019-Netdata-ndsudo-Privilege-Escalation-PoC
CVE-2024-32019Description: Netdata ndsudo Privilege Escalation PoC
CVE-2018-6574
CVE-2018-6574Description: Ptlabs exploit
Reproducing-ConnMan-1.34
CVE-2017-12865Description: CVE-2017-12865 exploit
xwiki-15.10.8-reverse-shell-cve-2025-24893
CVE-2025-24893Description: CVE-2025-24893 RCE exploit for XWiki with reverse shell capability
day04-nexus-4956
CVE-2024-4956Description: Nexus Repository 3 Path Traversal (CVE-2024-4956)