2025-09-29 21:33:15 +02:00
2025-09-29 21:09:30 +02:00
2025-09-29 21:09:30 +02:00
2025-09-29 21:09:30 +02:00
2025-09-29 21:09:30 +02:00
2025-09-29 21:09:30 +02:00
2025-09-29 21:09:30 +02:00
2025-09-29 21:09:30 +02:00
2025-09-29 21:09:30 +02:00
2025-09-29 21:09:30 +02:00
2025-09-29 21:09:30 +02:00
2025-09-29 21:09:30 +02:00
2025-09-29 21:09:30 +02:00
2025-09-29 21:09:30 +02:00
2025-09-29 21:09:30 +02:00
2025-09-29 21:09:30 +02:00
2025-09-29 21:09:30 +02:00
2025-09-29 21:09:30 +02:00
2025-09-29 21:09:30 +02:00
2025-09-29 21:09:30 +02:00
2025-09-29 21:09:30 +02:00
2025-09-29 21:09:30 +02:00
2025-09-29 21:09:30 +02:00
2025-09-29 21:09:30 +02:00
2025-09-29 21:09:30 +02:00
2025-09-29 21:09:30 +02:00
2025-09-29 21:09:30 +02:00
2025-09-29 21:09:30 +02:00
2025-09-29 21:33:15 +02:00
2025-09-29 16:08:36 +00:00
2024-05-25 21:48:12 +02:00
2025-09-29 12:45:53 +00:00
2024-06-18 02:51:15 +02:00

Recently updated Proof-of-Concepts

2025

Latest 20 of 257 Repositories

Stars Updated Name Description
493 38 days ago CVE-2018-20250 exp for https://research.checkpoint.com/extracting-code-execution-from-winrar
503 2 days ago CVE-2025-33073 PoC Exploit for the NTLM reflection SMB flaw.
427 43 minutes ago CVE-2025-32463_chwoot Escalation of Privilege to the root through sudo binary with chroot option. CVE-2025-32463
276 10 days ago CVE-2025-53770-Exploit SharePoint WebPart Injection Exploit Tool
333 4 days ago CVE-2025-24071_PoC CVE-2025-24071: NTLM Hash Leak via RAR/ZIP Extraction and .library-ms File
189 3 days ago CVE-2025-32023 PoC & Exploit for CVE-2025-32023 / PlaidCTF 2025 "Zerodeo"
163 1 day ago POC-CVE-2025-24813 his repository contains an automated Proof of Concept (PoC) script for exploiting CVE-2025-24813, a Remote Code Execution (RCE) vulnerability in Apache Tomcat. The vulnerability allows an attacker to upload a malicious serialized payload to the server, leading to arbitrary code execution via deserialization when specific conditions are met.
193 10 days ago CVE-2025-30208-EXP CVE-2025-30208-EXP
184 11 hours ago CVE-2025-32463 Local Privilege Escalation to Root via Sudo chroot in Linux
155 7 days ago CVE-2025-26125 (0day) Local Privilege Escalation in IObit Malware Fighter
148 10 days ago CVE-2025-21756 Exploit for CVE-2025-21756 for Linux kernel 6.6.75. My first linux kernel exploit!
129 3 days ago CVE-2025-32433 CVE-2025-32433 https://github.com/erlang/otp/security/advisories/GHSA-37cp-fgq5-7wc2
99 10 days ago CVE-2025-32756-POC Proof of Concept for CVE-2025-32756 - A critical stack-based buffer overflow vulnerability affecting multiple Fortinet products.
88 3 days ago CVE-2025-24813-PoC Apache Tomcat 远程代码执行漏洞批量检测脚本(CVE-2025-24813)
63 3 hours ago CVE-2025-43300 This is POC for IOS 0click CVE-2025-43300
82 16 hours ago CVE-2025-49113
77 8 days ago CVE-2025-30406 CVE-2025-30406 ViewState Exploit PoC
78 1 day ago CVE-2025-5419
64 2 minutes ago CVE-2025-49144_PoC CVE-2025-49144 PoC for security researchers to test and try.
69 23 days ago CVE-2025-22457 PoC for CVE-2025-22457

2024

Latest 20 of 609 Repositories

Stars Updated Name Description
2393 4 days ago CVE-2024-1086 Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.
677 13 days ago CVE-2024-38063 poc for CVE-2024-38063 (RCE in tcpip.sys)
483 20 days ago cve-2024-6387-poc a signal handler race condition in OpenSSH's server (sshd)
501 4 days ago CVE-2024-49113 LdapNightmare is a PoC tool that tests a vulnerable Windows Server against CVE-2024-49113
499 9 days ago CVE-2024-6387_Check CVE-2024-6387_Check is a lightweight, efficient tool designed to identify servers running vulnerable versions of OpenSSH
310 14 days ago CVE-2024-0044 CVE-2024-0044: a "run-as any app" high-severity vulnerability affecting Android versions 12 and 13
382 7 days ago cve-2024-6387-poc 32-bit PoC for CVE-2024-6387 — mirror of the original 7etsuo/cve-2024-6387-poc
215 88 days ago CVE-2024-38077 RDL的堆溢出导致的RCE
300 21 days ago CVE-2024-21338 Local Privilege Escalation from Admin to Kernel vulnerability on Windows 10 and Windows 11 operating systems with HVCI enabled.
296 10 days ago CVE-2024-4577 PHP CGI Argument Injection (CVE-2024-4577) Remote Code Execution PoC
737 3 days ago CVE-2024-21413-Microsoft-Outlook-Remote-Code-Execution-Vulnerability Microsoft-Outlook-Remote-Code-Execution-Vulnerability
237 12 days ago CVE_2024_30078_POC_WIFI basic concept for the latest windows wifi driver CVE
8 88 days ago CVE-2024-38077-POC
198 5 days ago CVE-2024-23897 CVE-2024-23897
173 3 days ago CVE-2024-25600 Unauthenticated Remote Code Execution Bricks <= 1.9.6
149 1 day ago CVE-2024-21413 CVE-2024-21413 PoC for THM Lab
154 126 days ago CVE-2024-21413 Microsoft Outlook Information Disclosure Vulnerability (leak password hash) - Expect Script POC
144 3 days ago CVE-2024-6387 Remote Unauthenticated Code Execution Vulnerability in OpenSSH server (CVE-2024-6387)
139 61 days ago cve-2024-20017 exploits for CVE-2024-20017
83 30 days ago CVE-2024-40725-CVE-2024-40898 CVE-2024-40725 and CVE-2024-40898, affecting Apache HTTP Server versions 2.4.0 through 2.4.61. These flaws pose significant risks to web servers worldwide, potentially leading to source code disclosure and server-side request forgery (SSRF) attacks.

2023

Latest 20 of 499 Repositories

Stars Updated Name Description
788 5 hours ago CVE-2023-38831-winrar-exploit CVE-2023-38831 winrar exploit generator
499 12 days ago Windows_LPE_AFD_CVE-2023-21768 LPE exploit for CVE-2023-21768
374 3 days ago CVE-2023-32233 CVE-2023-32233: Linux内核中的安全漏洞
407 15 days ago CVE-2023-0386 CVE-2023-0386在ubuntu22.04上的提权
99 6 days ago CVE-2023-21839 Weblogic CVE-2023-21839 RCE (无需Java依赖一键RCE)
388 93 days ago CVE-2023-4911 PoC for CVE-2023-4911
274 39 days ago CVE-2023-21608 Adobe Acrobat Reader - CVE-2023-21608 - Remote Code Execution Exploit
318 1 day ago CVE-2023-4863
240 36 days ago CVE-2023-44487 Basic vulnerability scanning to see if web servers may be vulnerable to CVE-2023-44487
166 77 days ago CVE-2023-36745
348 39 days ago CVE-2023-23397-POC-Powershell
232 26 days ago CVE-2023-20887 VMWare vRealize Network Insight Pre-Authenticated RCE (CVE-2023-20887)
227 43 days ago CVE-2023-3519 RCE exploit for CVE-2023-3519
240 32 days ago CVE-2023-7028 This repository presents a proof-of-concept of CVE-2023-7028
178 14 days ago CVE-2023-28252
240 11 days ago Weblogic-CVE-2023-21839
207 6 days ago CVE-2023-46747-RCE exploit for f5-big-ip RCE cve-2023-46747
129 20 days ago CVE-2023-2640-CVE-2023-32629 GameOver(lay) Ubuntu Privilege Escalation
234 25 days ago CVE-2023-29357 Microsoft SharePoint Server Elevation of Privilege Vulnerability
169 1 day ago CVE-2023-25157 CVE-2023-25157 - GeoServer SQL Injection - PoC

2022

Latest 20 of 553 Repositories

Stars Updated Name Description
1117 10 days ago CVE-2022-0847-DirtyPipe-Exploit A root exploit for CVE-2022-0847 (Dirty Pipe)
576 15 days ago CVE-2022-23222 CVE-2022-23222: Linux Kernel eBPF Local Privilege Escalation
354 30 days ago CVE-2022-40684 A proof of concept exploit for CVE-2022-40684 affecting Fortinet FortiOS, FortiProxy, and FortiSwitchManager
363 19 days ago CVE-2022-21907 HTTP Protocol Stack Remote Code Execution Vulnerability CVE-2022-21907
432 15 days ago CVE-2022-25636 CVE-2022-25636
373 32 days ago CVE-2022-29464 WSO2 RCE (CVE-2022-29464) exploit and writeup.
486 34 days ago CVE-2022-2588 exploit for CVE-2022-2588
388 57 days ago CVE-2022-39197 CobaltStrike <= 4.7.1 RCE
496 15 days ago CVE-2022-0995 CVE-2022-0995 exploit
638 1 day ago CVE-2022-0847-DirtyPipe-Exploits A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.
280 13 days ago CVE-2022-0847 CVE-2022-0847-DirtyPipe-Exploit CVE-2022-0847 是存在于 Linux内核 5.8 及之后版本中的本地提权漏洞。攻击者通过利用此漏洞,可覆盖重写任意可读文件中的数据,从而可将普通权限的用户提升到特权 root。 CVE-2022-0847 的漏洞原理类似于 CVE-2016-5195 脏牛漏洞Dirty Cow但它更容易被利用。漏洞作者将此漏洞命名为“Dirty Pipe”
411 28 days ago CVE-2022-33679 One day based on https://googleprojectzero.blogspot.com/2022/10/rc4-is-still-considered-harmful.html
342 7 days ago CVE-2022-21894 baton drop (CVE-2022-21894): Secure Boot Security Feature Bypass Vulnerability
372 22 days ago CVE-2022-0185 CVE-2022-0185
277 123 days ago cve-2022-27255
267 58 days ago CVE-2022-39952 POC for CVE-2022-39952
447 5 hours ago CVE-2022-38694_unlock_bootloader This is a one-time signature verification bypass. For persistent signature verification bypass, check https://github.com/TomKing062/CVE-2022-38691_38692
238 30 days ago CVE-2022-20699 Cisco Anyconnect VPN unauth RCE (rwx stack)
220 9 days ago CVE-2022-34918 CVE-2022-34918 netfilter nf_tables 本地提权 POC
153 34 days ago cve-2022-23131 cve-2022-23131 zabbix-saml-bypass-exp

2021

Latest 20 of 511 Repositories

Stars Updated Name Description
2017 10 minutes ago CVE-2021-4034 CVE-2021-4034 1day
1104 3 days ago CVE-2021-4034 PoC for PwnKit: Local Privilege Escalation Vulnerability in polkits pkexec (CVE-2021-4034)
990 4 days ago CVE-2021-3156
1067 9 hours ago CVE-2021-1675 Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)
773 6 days ago CVE-2021-3156 Sudo Baron Samedit Exploit
831 1 day ago CVE-2021-31166 Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.
864 7 days ago CVE-2021-44228-Scanner Vulnerability scanner and mitigation patch for Log4j2 CVE-2021-44228
495 13 days ago CVE-2021-21972 CVE-2021-21972 Exploit
427 14 hours ago CVE-2021-3493 Ubuntu OverlayFS Local Privesc
437 61 days ago CVE-2021-3156 PoC for CVE-2021-3156 (sudo heap overflow)
280 9 days ago CVE-2021-22205 CVE-2021-22205& GitLab CE/EE RCE
264 34 days ago CVE-2021-21972 Proof of Concept Exploit for vCenter CVE-2021-21972
281 3 days ago CVE-2021-36260 command injection vulnerability in the web server of some Hikvision product. Due to the insufficient input validation, attacker can exploit the vulnerability to launch a command injection attack by sending some messages with malicious commands.
290 7 days ago CVE-2021-34527
365 12 days ago Grafana-CVE-2021-43798 Grafana Unauthorized arbitrary file reading vulnerability
348 9 days ago CVE-2021-44228_scanner Scanners for Jar files that may be vulnerable to CVE-2021-44228
332 19 days ago CVE-2021-1675-LPE Local Privilege Escalation Edition for CVE-2021-1675/CVE-2021-34527
311 13 days ago CVE-2021-26084_Confluence Confluence Server Webwork OGNL injection
233 14 days ago CVE-2021-38647 Proof on Concept Exploit for CVE-2021-38647 (OMIGOD)
345 3 days ago CVE-2021-4034 Proof of concept for pwnkit vulnerability
Description
No description provided
Readme 226 MiB
Languages
Python 100%