Skip to content
/ cve Public

Latest CVEs with their Proof of Concept exploits.

License

Notifications You must be signed in to change notification settings

0xMarcio/cve

Repository files navigation

Recently updated Proof-of-Concepts

2024

Latest 20 of 428 Repositories

Stars Updated Name Description
2278⭐ 3 days ago CVE-2024-1086 Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.
461⭐ 17 days ago cve-2024-6387-poc a signal handler race condition in OpenSSH's server (sshd)
618⭐ 3 days ago CVE-2024-38063 poc for CVE-2024-38063 (RCE in tcpip.sys)
460⭐ 10 hours ago CVE-2024-6387_Check CVE-2024-6387_Check is a lightweight, efficient tool designed to identify servers running vulnerable versions of OpenSSH
382⭐ 5 days ago cve-2024-6387-poc 32-bit PoC for CVE-2024-6387 — mirror of the original 7etsuo/cve-2024-6387-poc
205⭐ 5 days ago CVE-2024-38077 RDL的堆溢出导致的RCE
319⭐ 2 days ago CVE-2024-26229 CWE-781: Improper Address Validation in IOCTL with METHOD_NEITHER I/O Control Code
283⭐ 3 days ago CVE-2024-21338 Local Privilege Escalation from Admin to Kernel vulnerability on Windows 10 and Windows 11 operating systems with HVCI enabled.
257⭐ 1 hour ago CVE-2024-0044 CVE-2024-0044: a "run-as any app" high-severity vulnerability affecting Android versions 12 and 13
230⭐ 1 day ago CVE-2024-4577 PHP CGI Argument Injection (CVE-2024-4577) Remote Code Execution PoC
686⭐ 6 days ago CVE-2024-21413-Microsoft-Outlook-Remote-Code-Execution-Vulnerability Microsoft-Outlook-Remote-Code-Execution-Vulnerability
236⭐ 4 days ago CVE_2024_30078_POC_WIFI basic concept for the latest windows wifi driver CVE
192⭐ 3 days ago CVE-2024-23897 CVE-2024-23897
5⭐ 52 days ago CVE-2024-38077-POC
148⭐ 4 days ago CVE-2024-25600 Unauthenticated Remote Code Execution – Bricks <= 1.9.6
154⭐ 8 days ago CVE-2024-21413 Microsoft Outlook Information Disclosure Vulnerability (leak password hash) - Expect Script POC
134⭐ 4 days ago cve-2024-20017 exploits for CVE-2024-20017
110⭐ 6 days ago cve-2024-6387-poc MIRROR of the original 32-bit PoC for CVE-2024-6387 "regreSSHion" by 7etsuo/cve-2024-6387-poc
143⭐ 8 days ago CVE-2024-27198-RCE CVE-2024-27198 & CVE-2024-27199 Authentication Bypass --> RCE in JetBrains TeamCity Pre-2023.11.4
123⭐ 37 days ago CVE-2024-21683-RCE CVE-2024-21683 Confluence Post Auth RCE

2023

Latest 20 of 475 Repositories

Stars Updated Name Description
778⭐ 8 days ago CVE-2023-38831-winrar-exploit CVE-2023-38831 winrar exploit generator
369⭐ 18 days ago CVE-2023-32233 CVE-2023-32233: Linux内核中的安全漏洞
480⭐ 3 days ago Windows_LPE_AFD_CVE-2023-21768 LPE exploit for CVE-2023-21768
385⭐ 18 hours ago CVE-2023-0386 CVE-2023-0386在ubuntu22.04上的提权
379⭐ 17 days ago CVE-2023-4911 PoC for CVE-2023-4911
266⭐ 7 days ago CVE-2023-21608 Adobe Acrobat Reader - CVE-2023-21608 - Remote Code Execution Exploit
53⭐ 11 days ago CVE-2023-21839 Weblogic CVE-2023-21839 RCE (无需Java依赖一键RCE)
315⭐ 13 days ago CVE-2023-4863
224⭐ 1 day ago CVE-2023-44487 Basic vulnerability scanning to see if web servers may be vulnerable to CVE-2023-44487
163⭐ 114 days ago CVE-2023-36745
232⭐ 33 days ago CVE-2023-20887 VMWare vRealize Network Insight Pre-Authenticated RCE (CVE-2023-20887)
340⭐ 17 days ago CVE-2023-23397-POC-Powershell
236⭐ 1 day ago CVE-2023-7028 This repository presents a proof-of-concept of CVE-2023-7028
172⭐ 16 days ago CVE-2023-28252
220⭐ 7 days ago CVE-2023-3519 RCE exploit for CVE-2023-3519
225⭐ 3 days ago Weblogic-CVE-2023-21839
202⭐ 8 days ago CVE-2023-46747-RCE exploit for f5-big-ip RCE cve-2023-46747
227⭐ 18 days ago CVE-2023-29357 Microsoft SharePoint Server Elevation of Privilege Vulnerability
163⭐ 44 days ago CVE-2023-25157 CVE-2023-25157 - GeoServer SQL Injection - PoC
135⭐ 24 days ago CVE-2023-34362 MOVEit CVE-2023-34362

2022

Latest 20 of 536 Repositories

Stars Updated Name Description
1091⭐ 8 days ago CVE-2022-0847-DirtyPipe-Exploit A root exploit for CVE-2022-0847 (Dirty Pipe)
559⭐ 24 days ago CVE-2022-23222 CVE-2022-23222: Linux Kernel eBPF Local Privilege Escalation
361⭐ 12 days ago CVE-2022-21907 HTTP Protocol Stack Remote Code Execution Vulnerability CVE-2022-21907
367⭐ 22 hours ago CVE-2022-29464 WSO2 RCE (CVE-2022-29464) exploit and writeup.
426⭐ 48 days ago CVE-2022-25636 CVE-2022-25636
341⭐ 7 days ago CVE-2022-40684 A proof of concept exploit for CVE-2022-40684 affecting Fortinet FortiOS, FortiProxy, and FortiSwitchManager
494⭐ 37 days ago CVE-2022-0995 CVE-2022-0995 exploit
466⭐ 17 days ago CVE-2022-2588 exploit for CVE-2022-2588
377⭐ 28 days ago CVE-2022-39197 CobaltStrike <= 4.7.1 RCE
393⭐ 4 days ago CVE-2022-33679 One day based on https://googleprojectzero.blogspot.com/2022/10/rc4-is-still-considered-harmful.html
548⭐ 1 day ago CVE-2022-0847-DirtyPipe-Exploits A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.
275⭐ 13 hours ago CVE-2022-0847 CVE-2022-0847-DirtyPipe-Exploit CVE-2022-0847 是存在于 Linux内核 5.8 及之后版本中的本地提权漏洞。攻击者通过利用此漏洞,可覆盖重写任意可读文件中的数据,从而可将普通权限的用户提升到特权 root。 CVE-2022-0847 的漏洞原理类似于 CVE-2016-5195 脏牛漏洞(Dirty Cow),但它更容易被利用。漏洞作者将此漏洞命名为“Dirty Pipe”
366⭐ 56 days ago CVE-2022-0185 CVE-2022-0185
293⭐ 10 days ago CVE-2022-21894 baton drop (CVE-2022-21894): Secure Boot Security Feature Bypass Vulnerability
266⭐ 91 days ago CVE-2022-39952 POC for CVE-2022-39952
277⭐ 1 day ago cve-2022-27255
215⭐ 21 days ago CVE-2022-30075 Tp-Link Archer AX50 Authenticated RCE (CVE-2022-30075)
238⭐ 94 days ago CVE-2022-20699 Cisco Anyconnect VPN unauth RCE (rwx stack)
215⭐ 94 days ago CVE-2022-34918 CVE-2022-34918 netfilter nf_tables 本地提权 POC
230⭐ 24 days ago CVE-2022-1388 POC for CVE-2022-1388

2021

Latest 20 of 502 Repositories

Stars Updated Name Description
1962⭐ 13 days ago CVE-2021-4034 CVE-2021-4034 1day
1056⭐ 15 days ago CVE-2021-4034 PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)
954⭐ 13 days ago CVE-2021-3156
1013⭐ 5 days ago CVE-2021-1675 Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)
737⭐ 6 days ago CVE-2021-3156 Sudo Baron Samedit Exploit
821⭐ 8 days ago CVE-2021-31166 Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.
852⭐ 2 days ago CVE-2021-44228-Scanner Vulnerability scanner and mitigation patch for Log4j2 CVE-2021-44228
484⭐ 20 days ago CVE-2021-21972 CVE-2021-21972 Exploit
408⭐ 3 days ago CVE-2021-3493 Ubuntu OverlayFS Local Privesc
432⭐ 29 days ago CVE-2021-3156 PoC for CVE-2021-3156 (sudo heap overflow)
266⭐ 10 days ago CVE-2021-22205 CVE-2021-22205& GitLab CE/EE RCE
252⭐ 3 days ago CVE-2021-21972 Proof of Concept Exploit for vCenter CVE-2021-21972
344⭐ 30 days ago CVE-2021-44228_scanner Scanners for Jar files that may be vulnerable to CVE-2021-44228
354⭐ 1 day ago Grafana-CVE-2021-43798 Grafana Unauthorized arbitrary file reading vulnerability
253⭐ 1 day ago CVE-2021-36260 command injection vulnerability in the web server of some Hikvision product. Due to the insufficient input validation, attacker can exploit the vulnerability to launch a command injection attack by sending some messages with malicious commands.
330⭐ 56 days ago CVE-2021-1675-LPE Local Privilege Escalation Edition for CVE-2021-1675/CVE-2021-34527
257⭐ 3 days ago CVE-2021-34527
306⭐ 52 days ago CVE-2021-26084_Confluence Confluence Server Webwork OGNL injection
234⭐ 87 days ago CVE-2021-38647 Proof on Concept Exploit for CVE-2021-38647 (OMIGOD)
338⭐ 1 day ago CVE-2021-4034 Proof of concept for pwnkit vulnerability

2020

Latest 20 of 368 Repositories

Stars Updated Name Description
1729⭐ 3 hours ago CVE-2020-1472 Test tool for CVE-2020-1472
1304⭐ 4 days ago CVE-2020-0796 CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost
1190⭐ 2 days ago CVE-2020-1472 PoC for Zerologon - all research credits go to Tom Tervoort of Secura
372⭐ 94 days ago CVE-2020-5902 CVE-2020-5902 BIG-IP
538⭐ 5 days ago CVE-2020-0796-RCE-POC CVE-2020-0796 Remote Code Execution POC
339⭐ 3 days ago CVEAC-2020 EasyAntiCheat Integrity check bypass by mimicking memory changes
320⭐ 13 days ago cve-2020-0688 cve-2020-0688
333⭐ 13 days ago CVE-2020-2551 Weblogic IIOP CVE-2020-2551
383⭐ 2 days ago CVE-2020-1472 Exploit Code for CVE-2020-1472 aka Zerologon
321⭐ 16 days ago CVE-2020-0796-PoC PoC for triggering buffer overflow via CVE-2020-0796
220⭐ 7 days ago CVE-2020-0041 Exploits for Android Binder bug CVE-2020-0041
240⭐ 13 days ago CVE-2020-0796-LPE-POC CVE-2020-0796 Local Privilege Escalation POC
176⭐ 13 days ago CVE-2020-2555 Weblogic com.tangosol.util.extractor.ReflectionExtractor RCE
211⭐ 20 days ago CVE-2020-2551 how detect CVE-2020-2551 poc exploit python Weblogic RCE with IIOP
162⭐ 24 days ago cve-2020-0688 cve-2020-0688
270⭐ 7 days ago vmware_vcenter_cve_2020_3952 Exploit for CVE-2020-3952 in vCenter 6.7
142⭐ 70 days ago CVE-2020-0688_EXP CVE-2020-0688_EXP Auto trigger payload & encrypt method
281⭐ 4 days ago CVE-2020-1350_HoneyPoC HoneyPoC: Proof-of-Concept (PoC) script to exploit SIGRed (CVE-2020-1350). Achieves Domain Admin on Domain Controllers running Windows Server 2000 up to Windows Server 2019.
178⭐ 94 days ago CVE-2020-2883 Weblogic coherence.jar RCE
172⭐ 51 days ago cve-2020-1337-poc poc for CVE-2020-1337 (Windows Print Spooler Elevation of Privilege)

About

Latest CVEs with their Proof of Concept exploits.

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages