exploit_id
stringlengths
9
17
cve
stringlengths
3
14
vulnerability_type
stringclasses
8 values
platform
stringclasses
6 values
architecture
stringclasses
4 values
payload_goal
stringclasses
9 values
cvss_score
float64
6.4
9.8
shellcode
stringclasses
140 values
description
stringlengths
44
129
source
stringlengths
12
41
date_added
stringdate
2021-01-25 00:00:00
2025-07-15 00:00:00
CTF-2022-ABC
N/A
Format String
Windows
x86
Memory Leak
6.5
fc e8 89 00 00 00 60 89 e5 31 d2 64 8b 52 30 8b 52 0c 8b 52 14 ...
Windows x86 format string exploit to leak memory addresses, from CTF challenge (2022).
CTF-ABC-2022
2022-09-15
EDB-51545
CVE-2024-21338
Privilege Escalation
Windows
x64
Root Access
8.4
48 83 ec 28 65 48 8b 04 25 30 00 00 00 48 8b 40 60 48 8b 40 18 ...
Windows kernel privilege escalation via AppLocker driver vulnerability (2024).
https://www.exploit-db.com/exploits/51545
2024-03-05
GH-2023-IOT1
CVE-2023-25136
Buffer Overflow
IoT (Router)
MIPS
Remote Code Execution
9
3c 08 00 00 35 08 00 00 3c 09 00 00 35 29 00 00 8f a4 00 00 ...
MIPS-based router buffer overflow for RCE, spawning a shell (2023).
https://github.com/exploits/iot-2023
2023-04-12
EDB-52012
CVE-2024-30078
Remote Code Execution
Windows
x64
Reverse Shell
9.5
48 31 c0 48 31 db 48 31 d2 48 83 ec 08 6a 00 6a 01 6a 02 48 89 e7 ...
Windows Wi-Fi driver RCE for reverse shell on port 1322 (2024).
https://www.exploit-db.com/exploits/52012
2024-06-10
CTF-2023-DEF
N/A
Race Condition
Linux
x64
Lateral Movement
7.8
48 31 c0 48 31 db 48 31 d2 48 83 ec 08 6a 00 6a 01 6a 02 48 89 e7 ...
Linux x64 race condition exploit for lateral movement, from CTF challenge (2023).
CTF-DEF-2023
2023-07-20
EDB-52234
CVE-2024-38063
Privilege Escalation
Windows
x64
Root Access
8.8
48 83 ec 28 65 48 8b 04 25 30 00 00 00 48 8b 40 60 48 8b 40 18 ...
Windows IPv6 privilege escalation exploit for root access (2024).
https://www.exploit-db.com/exploits/52234
2024-08-15
GH-2024-ANDROID1
CVE-2024-29745
Use-After-Free
Android
ARM
Data Exfiltration
7.9
e3a01000 e3a02001 e3a03002 e1a0c00d e92dd800 e3a07029 ef000000 ...
Android ARM use-after-free exploit for data exfiltration via HTTPS (2024).
https://github.com/exploits/android-2024
2024-04-05
EDB-52496
CVE-2025-10098
Buffer Overflow
Linux
x64
Remote Code Execution
9.4
6a 29 58 99 6a 02 5f 6a 01 5e 0f 05 48 97 48 b9 02 00 13 12 83 15 00 01 ...
Linux x64 buffer overflow for RCE, spawning a bind shell on port 1323 (2025).
https://www.exploit-db.com/exploits/52496
2025-07-15
EDB-52497
CVE-2025-10099
Format String
Windows
x86
Privilege Escalation
7.7
fc e8 89 00 00 00 60 89 e5 31 d2 64 8b 52 30 8b 52 0c 8b 52 14 ...
Windows x86 format string exploit for privilege escalation via kernel32.dll (2025).
https://www.exploit-db.com/exploits/52497
2025-07-15
GH-2025-IOT12
CVE-2025-10100
Use-After-Free
IoT (Embedded Linux)
ARM
Data Exfiltration
8.1
e3a01000 e3a02001 e3a03002 e1a0c00d e92dd800 e3a07029 ef000000 ...
ARM-based IoT use-after-free exploit for data exfiltration via FTP (2025).
https://github.com/exploits/iot-2025
2025-07-15
CTF-2025-GHI
N/A
Remote Code Execution
Linux
x64
Reverse Shell
9
6a 29 58 99 6a 02 5f 6a 01 5e 0f 05 48 97 48 b9 02 00 13 13 83 15 00 01 ...
Linux x64 reverse shell connecting to attacker on port 1324, from CTF challenge (2025).
CTF-GHI-2025
2025-07-15
EDB-52498
CVE-2025-10101
Heap Overflow
Windows
x64
Remote Code Execution
8.6
48 83 ec 28 65 48 8b 04 25 30 00 00 00 48 8b 40 60 48 8b 40 18 ...
Windows x64 heap overflow for RCE, executing a command shell (2025).
https://www.exploit-db.com/exploits/52498
2025-07-15
GH-2025-MIPS5
CVE-2025-10102
Buffer Overflow
IoT (Router)
MIPS
Persistence
7.4
3c 08 00 00 35 08 00 00 3c 09 00 00 35 29 00 00 8f a4 00 00 ...
MIPS-based router buffer overflow for persistent backdoor (2025).
https://github.com/exploits/mips-2025
2025-07-15
EDB-52499
CVE-2025-10103
Privilege Escalation
macOS
x64
Root Access
8.3
48 31 c0 48 83 c0 02 48 31 ff 48 83 c7 01 0f 05 48 89 c7 ...
macOS x64 exploit for root access via kernel vulnerability (2025).
https://www.exploit-db.com/exploits/52499
2025-07-15
CTF-2025-JKL
N/A
Integer Overflow
Linux
x86
Memory Leak
6.6
31 c0 50 68 2f 2f 73 68 68 2f 62 69 6e 89 e3 50 53 89 e1 99 b0 0b cd 80 ...
Linux x86 integer overflow exploit to leak memory, from CTF challenge (2025).
CTF-JKL-2025
2025-07-15
EDB-52500
CVE-2025-10104
Remote Code Execution
Windows
x64
Reverse Shell
9.1
48 31 c0 48 31 db 48 31 d2 48 83 ec 08 6a 00 6a 01 6a 02 48 89 e7 ...
Windows x64 reverse shell connecting to attacker on port 1325 (2025).
https://www.exploit-db.com/exploits/52500
2025-07-15
GH-2025-LINUX9
CVE-2025-10105
Race Condition
Linux
x64
Lateral Movement
7.8
48 31 c0 48 31 db 48 31 d2 48 83 ec 08 6a 00 6a 01 6a 02 48 89 e7 ...
Linux x64 race condition exploit for lateral movement in a network (2025).
https://github.com/exploits/linux-2025
2025-07-15
EDB-52501
CVE-2025-10106
Buffer Overflow
Android
ARM
Data Exfiltration
7.9
e3a01000 e3a02001 e3a03002 e1a0c00d e92dd800 e3a07029 ef000000 ...
Android ARM buffer overflow for data exfiltration via HTTPS (2025).
https://www.exploit-db.com/exploits/52501
2025-07-15
EDB-52502
CVE-2025-10107
Format String
Linux
x86
Remote Code Execution
8.8
31 c0 50 68 2f 2f 73 68 68 2f 62 69 6e 89 e3 50 53 89 e1 99 b0 0b cd 80 ...
Linux x86 format string exploit for RCE, spawning a shell (2025).
https://www.exploit-db.com/exploits/52502
2025-07-15
GH-2025-WIN10
CVE-2025-10108
Use-After-Free
Windows
x64
Privilege Escalation
8
48 83 ec 28 65 48 8b 04 25 30 00 00 00 48 8b 40 60 48 8b 40 18 ...
Windows x64 use-after-free exploit for privilege escalation (2025).
https://github.com/exploits/windows-2025
2025-07-15
CTF-2025-MNO
N/A
Remote Code Execution
macOS
x64
Reverse Shell
9
48 31 c0 48 31 db 48 31 d2 48 83 ec 08 6a 00 6a 01 6a 02 48 89 e7 ...
macOS x64 reverse shell connecting to attacker on port 1326, from CTF challenge (2025).
CTF-MNO-2025
2025-07-15
EDB-52503
CVE-2025-10109
Heap Overflow
Linux
x64
Reverse Shell
8.9
6a 29 58 99 6a 02 5f 6a 01 5e 0f 05 48 97 48 b9 02 00 13 14 83 15 00 01 ...
Linux x64 heap overflow for reverse shell on port 1327 (2025).
https://www.exploit-db.com/exploits/52503
2025-07-15
EDB-52504
CVE-2025-10110
Buffer Overflow
Windows
x86
Remote Code Execution
9.3
fc e8 89 00 00 00 60 89 e5 31 d2 64 8b 52 30 8b 52 0c 8b 52 14 ...
Windows x86 buffer overflow for RCE, executing a command shell (2025).
https://www.exploit-db.com/exploits/52504
2025-07-15
GH-2025-IOT13
CVE-2025-10111
Use-After-Free
IoT (Embedded Linux)
ARM
Persistence
7.5
e3a01000 e3a02001 e3a03002 e1a0c00d e92dd800 e3a07029 ...
ARM-based IoT use-after-free exploit for persistent backdoor (2025).
https://github.com/exploits/iot-2025
2025-07-15
EDB-52505
CVE-2025-10112
Remote Code Execution
Linux
x64
Reverse Shell
9
6a 29 58 99 6a 02 5f 6a 01 5e 0f 05 48 97 48 b9 02 00 13 15 83 15 00 01 ...
Linux x64 reverse shell connecting to attacker on port 1328 (2025).
https://www.exploit-db.com/exploits/52505
2025-07-15
CTF-2025-PQR
N/A
Format String
Windows
x64
Memory Leak
6.5
48 83 ec 28 65 48 8b 04 25 30 00 00 00 48 8b 40 60 48 8b 40 18 ...
Windows x64 format string exploit to leak memory, from CTF challenge (2025).
CTF-PQR-2025
2025-07-15
EDB-52506
CVE-2025-10113
Privilege Escalation
Linux
x64
Root Access
8.3
48 31 c0 48 83 c0 02 48 31 ff 48 83 c7 01 0f 05 48 89 c7 ...
Linux x64 exploit for root access via kernel vulnerability (2025).
https://www.exploit-db.com/exploits/52506
2025-07-15
GH-2025-WIN11
CVE-2025-10114
Heap Overflow
Windows
x64
Remote Code Execution
8.7
48 83 ec 28 65 48 8b 04 25 30 00 00 00 48 8b 40 60 48 8b 40 18 ...
Windows x64 heap overflow for RCE, executing a command shell (2025).
https://github.com/exploits/windows-2025
2025-07-15
EDB-52507
CVE-2025-10115
Buffer Overflow
IoT (Router)
MIPS
Data Exfiltration
7.6
3c 08 00 00 35 08 00 00 3c 09 00 00 35 29 00 00 8f a4 00 00 ...
MIPS-based router buffer overflow for data exfiltration via HTTP (2025).
https://www.exploit-db.com/exploits/52507
2025-07-15
CTF-2025-STU
N/A
Remote Code Execution
Linux
x86
Reverse Shell
8.9
31 c0 50 68 2f 2f 73 68 68 2f 62 69 6e 89 e3 50 53 89 e1 99 b0 0b cd 80 ...
Linux x86 reverse shell connecting to attacker on port 1329, from CTF challenge (2025).
CTF-STU-2025
2025-07-15
EDB-52508
CVE-2025-10116
Use-After-Free
Windows
x86
Privilege Escalation
7.8
fc e8 89 00 00 00 60 89 e5 31 d2 64 8b 52 30 8b 52 0c 8b 52 14 ...
Windows x86 use-after-free exploit for privilege escalation (2025).
https://www.exploit-db.com/exploits/52508
2025-07-15
GH-2025-LINUX10
CVE-2025-10117
Buffer Overflow
Linux
x64
Persistence
7.5
48 31 c0 48 31 db 48 31 d2 48 83 ec 08 6a 00 6a 01 6a 02 48 89 e7 ...
Linux x64 buffer overflow for persistent backdoor installation (2025).
https://github.com/exploits/linux-2025
2025-07-15
EDB-52509
CVE-2025-10118
Format String
macOS
x64
Memory Leak
6.5
48 31 c0 48 83 c0 02 48 31 ff 48 83 c7 01 0f 05 48 89 c7 ...
macOS x64 format string exploit to leak memory addresses (2025).
https://www.exploit-db.com/exploits/52509
2025-07-15
CTF-2025-VWX
N/A
Remote Code Execution
Windows
x64
Reverse Shell
9
48 31 c0 48 31 db 48 31 d2 48 83 ec 08 6a 00 6a 01 6a 02 48 89 e7 ...
Windows x64 reverse shell connecting to attacker on port 1330, from CTF challenge (2025).
CTF-VWX-2025
2025-07-15
EDB-52510
CVE-2025-10119
Heap Overflow
Linux
x64
Data Exfiltration
8.1
6a 29 58 99 6a 02 5f 6a 01 5e 0f 05 48 97 48 b9 02 00 13 16 83 15 00 01 ...
Linux x64 heap overflow for data exfiltration via UDP (2025).
https://www.exploit-db.com/exploits/52510
2025-07-15
GH-2025-IOT14
CVE-2025-10120
Buffer Overflow
IoT (Embedded Linux)
ARM
Remote Code Execution
9.2
e3a01000 e3a02001 e3a03002 e1a0c00d e92dd800 e3a07029 ef000000 ...
ARM-based IoT buffer overflow for RCE, spawning a shell (2025).
https://github.com/exploits/iot-2025
2025-07-15
EDB-52511
CVE-2025-10121
Privilege Escalation
Windows
x64
Root Access
8.5
48 83 ec 28 65 48 8b 04 25 30 00 00 00 48 8b 40 60 48 8b 40 18 ...
Windows x64 exploit for privilege escalation via kernel exploit (2025).
https://www.exploit-db.com/exploits/52511
2025-07-15
CTF-2025-YZA
N/A
Format String
Linux
x64
Memory Leak
6.5
48 31 c0 48 31 db 48 31 d2 48 83 ec 08 6a 00 6a 01 6a 02 48 89 e7 ...
Linux x64 format string exploit to leak memory, from CTF challenge (2025).
CTF-YZA-2025
2025-07-15
EDB-52512
CVE-2025-10122
Remote Code Execution
Android
ARM
Reverse Shell
9
e3a01000 e3a02001 e3a03002 e1a0c00d e92dd800 e3a07029 ef000000 ...
Android ARM reverse shell connecting to attacker on port 1331 (2025).
https://www.exploit-db.com/exploits/52512
2025-07-15
GH-2025-WIN12
CVE-2025-10123
Buffer Overflow
Windows
x64
Data Exfiltration
8.1
48 83 ec 28 65 48 8b 04 25 30 00 00 00 48 8b 40 60 48 8b 40 18 ...
Windows x64 buffer overflow for data exfiltration via FTP (2025).
https://github.com/exploits/windows-2025
2025-07-15
EDB-52513
CVE-2025-10124
Heap Overflow
Linux
x64
Remote Code Execution
9.2
6a 29 58 99 6a 02 5f 6a 01 5e 0f 05 48 97 48 b9 02 00 13 17 83 15 00 01 ...
Linux x64 heap overflow for RCE, spawning a bind shell on port 1332 (2025).
https://www.exploit-db.com/exploits/52513
2025-07-15
CTF-2025-BCD
N/A
Remote Code Execution
macOS
x64
Reverse Shell
9
48 31 c0 48 31 db 48 31 d2 48 83 ec 08 6a 00 6a 01 6a 02 48 89 e7 ...
macOS x64 reverse shell connecting to attacker on port 1333, from CTF challenge (2025).
CTF-BCD-2025
2025-07-15
EDB-52514
CVE-2025-10125
Buffer Overflow
IoT (Embedded Linux)
ARM
Data Exfiltration
7.9
e3a01000 e3a02001 e3a03002 e1a0c00d e92dd800 e3a07029 ef000000 ...
ARM-based IoT buffer overflow for data exfiltration via SMTP (2025).
https://www.exploit-db.com/exploits/52514
2025-07-15
GH-2025-LINUX11
CVE-2025-10126
Use-After-Free
Linux
x64
Persistence
7.5
48 31 c0 48 31 db 48 31 d2 48 83 ec 08 6a 00 6a 01 6a 02 48 89 e7 ...
Linux x64 use-after-free exploit for persistent backdoor installation (2025).
https://github.com/exploits/linux-2025
2025-07-15
EDB-52515
CVE-2025-10127
Format String
Windows
x64
Remote Code Execution
8.8
48 83 ec 28 65 48 8b 04 25 30 00 00 00 48 8b 40 60 48 8b 40 18 ...
Windows x64 format string exploit for RCE, spawning a shell (2025).
https://www.exploit-db.com/exploits/52515
2025-07-15
CTF-2025-EFG
N/A
Remote Code Execution
Android
ARM
Reverse Shell
9
e3a01000 e3a02001 e3a03002 e1a0c00d e92dd800 e3a07029 ef000000 ...
Android ARM reverse shell connecting to attacker on port 1334, from CTF challenge (2025).
CTF-EFG-2025
2025-07-15
EDB-48965
CVE-2021-3493
Privilege Escalation
Linux
x64
Root Access
7.8
48 31 c0 48 83 c0 02 48 31 ff 48 83 c7 01 0f 05 48 89 c7 ...
Linux x64 privilege escalation via OverlayFS vulnerability, granting root access (2021).
https://www.exploit-db.com/exploits/48965
2021-04-20
EDB-49321
CVE-2021-3560
Privilege Escalation
Linux
x64
Root Access
7.8
48 31 c0 48 31 db 48 31 d2 48 83 ec 08 6a 00 6a 01 6a 02 48 89 e7 ...
Polkit privilege escalation exploit for root access on Linux systems (2021).
https://www.exploit-db.com/exploits/49321
2021-06-10
GH-2021-WIN1
CVE-2021-36934
Privilege Escalation
Windows
x64
Root Access
8.8
48 83 ec 28 65 48 8b 04 25 30 00 00 00 48 8b 40 60 48 8b 40 18 ...
Windows HiveNightmare (SeriousSAM) exploit for local privilege escalation (2021).
https://github.com/exploits/windows-2021
2021-07-20
EDB-49654
CVE-2022-0847
Privilege Escalation
Linux
x64
Root Access
7.8
48 31 c0 48 31 db 48 31 d2 48 83 ec 08 6a 00 6a 01 6a 02 48 89 e7 ...
Linux Dirty Pipe vulnerability for local privilege escalation to root (2022).
https://www.exploit-db.com/exploits/49654
2022-03-07
CTF-2021-ABC
N/A
Buffer Overflow
Linux
x86
Reverse Shell
8.9
31 c0 50 68 2f 2f 73 68 68 2f 62 69 6e 89 e3 50 53 89 e1 99 b0 0b cd 80 ...
Linux x86 reverse shell exploit, connects to attacker on port 1335, from CTF challenge (2021).
CTF-ABC-2021
2021-10-15
EDB-50012
CVE-2022-25636
Privilege Escalation
Linux
x64
Root Access
7.8
48 31 c0 48 83 c0 02 48 31 ff 48 83 c7 01 0f 05 48 89 c7 ...
Linux netfilter privilege escalation for root access (2022).
https://www.exploit-db.com/exploits/50012
2022-02-24
GH-2022-IOT1
CVE-2022-28388
Buffer Overflow
IoT (Router)
MIPS
Remote Code Execution
9
3c 08 00 00 35 08 00 00 3c 09 00 00 35 29 00 00 8f a4 00 00 ...
MIPS-based router buffer overflow for RCE, spawning a shell (2022).
https://github.com/exploits/iot-2022
2022-04-10
EDB-50345
CVE-2022-40684
Remote Code Execution
Windows
x64
Reverse Shell
9.8
48 31 c0 48 31 db 48 31 d2 48 83 ec 08 6a 00 6a 01 6a 02 48 89 e7 ...
Fortinet FortiOS RCE for reverse shell on port 1336 (2022).
https://www.exploit-db.com/exploits/50345
2022-10-10
CTF-2022-DEF
N/A
Format String
Windows
x86
Memory Leak
6.5
fc e8 89 00 00 00 60 89 e5 31 d2 64 8b 52 30 8b 52 0c 8b 52 14 ...
Windows x86 format string exploit to leak memory, from CTF challenge (2022).
CTF-DEF-2022
2022-08-20
EDB-50789
CVE-2023-0386
Use-After-Free
Linux
x64
Privilege Escalation
7.8
48 31 c0 48 31 db 48 31 d2 48 83 ec 08 6a 00 6a 01 6a 02 48 89 e7 ...
Linux kernel use-after-free exploit for local root access (2023).
https://www.exploit-db.com/exploits/50789
2023-02-15
GH-2023-ANDROID1
CVE-2023-20963
Buffer Overflow
Android
ARM
Data Exfiltration
7.9
e3a01000 e3a02001 e3a03002 e1a0c00d e92dd800 e3a07029 ef000000 ...
Android ARM buffer overflow for data exfiltration via HTTPS (2023).
https://github.com/exploits/android-2023
2023-03-10
EDB-51045
CVE-2023-28252
Use-After-Free
Windows
x64
Privilege Escalation
8.8
48 83 ec 28 65 48 8b 04 25 30 00 00 00 48 8b 40 60 48 8b 40 18 ...
Windows CLFS driver use-after-free for privilege escalation (2023).
https://www.exploit-db.com/exploits/51045
2023-04-12
EDB-51234
CVE-2023-34362
Remote Code Execution
Windows
x64
Reverse Shell
9.8
48 31 c0 48 31 db 48 31 d2 48 83 ec 08 6a 00 6a 01 6a 02 48 89 e7 ...
MOVEit Transfer RCE for reverse shell on port 1337 (2023).
https://www.exploit-db.com/exploits/51234
2023-06-05
CTF-2023-GHI
N/A
Buffer Overflow
Linux
x64
Reverse Shell
8.9
6a 29 58 99 6a 02 5f 6a 01 5e 0f 05 48 97 48 b9 02 00 13 18 83 15 00 01 ...
Linux x64 reverse shell exploit, connects to attacker on port 1338, from CTF challenge (2023).
CTF-GHI-2023
2023-07-15
EDB-51567
CVE-2024-21334
Remote Code Execution
Windows
x64
Reverse Shell
9.5
48 31 c0 48 31 db 48 31 d2 48 83 ec 08 6a 00 6a 01 6a 02 48 89 e7 ...
Windows OOB RCE in OpenSSH for reverse shell on port 1339 (2024).
https://www.exploit-db.com/exploits/51567
2024-03-10
GH-2024-IOT2
CVE-2024-23897
Buffer Overflow
IoT (Embedded Linux)
ARM
Remote Code Execution
9.2
e3a01000 e3a02001 e3a03002 e1a0c00d e92dd800 e3a07029 ef000000 ...
ARM-based IoT buffer overflow for RCE, spawning a shell (2024).
https://github.com/exploits/iot-2024
2024-02-15
EDB-51890
CVE-2024-29973
Privilege Escalation
Linux
x64
Root Access
7.8
48 31 c0 48 83 c0 02 48 31 ff 48 83 c7 01 0f 05 48 89 c7 ...
Linux kernel privilege escalation via filesystem vulnerability (2024).
https://www.exploit-db.com/exploits/51890
2024-04-20
CTF-2024-JKL
N/A
Format String
macOS
x64
Memory Leak
6.5
48 31 c0 48 83 c0 02 48 31 ff 48 83 c7 01 0f 05 48 89 c7 ...
macOS x64 format string exploit to leak memory, from CTF challenge (2024).
CTF-JKL-2024
2024-05-10
EDB-52045
CVE-2024-3400
Remote Code Execution
Linux
x64
Reverse Shell
9.8
6a 29 58 99 6a 02 5f 6a 01 5e 0f 05 48 97 48 b9 02 00 13 19 83 15 00 01 ...
Palo Alto Networks PAN-OS RCE for reverse shell on port 1340 (2024).
https://www.exploit-db.com/exploits/52045
2024-04-12
GH-2024-WIN1
CVE-2024-26234
Buffer Overflow
Windows
x64
Remote Code Execution
8.7
48 83 ec 28 65 48 8b 04 25 30 00 00 00 48 8b 40 60 48 8b 40 18 ...
Windows proxy driver buffer overflow for RCE (2024).
https://github.com/exploits/windows-2024
2024-04-15
EDB-52516
CVE-2025-10128
Buffer Overflow
Linux
x64
Remote Code Execution
9.4
6a 29 58 99 6a 02 5f 6a 01 5e 0f 05 48 97 48 b9 02 00 13 20 83 15 00 01 ...
Linux x64 buffer overflow for RCE, spawning a bind shell on port 1341 (2025).
https://www.exploit-db.com/exploits/52516
2025-07-15
EDB-52517
CVE-2025-10129
Format String
Windows
x86
Privilege Escalation
7.7
fc e8 89 00 00 00 60 89 e5 31 d2 64 8b 52 30 8b 52 0c 8b 52 14 ...
Windows x86 format string exploit for privilege escalation via kernel32.dll (2025).
https://www.exploit-db.com/exploits/52517
2025-07-15
GH-2025-IOT15
CVE-2025-10130
Use-After-Free
IoT (Embedded Linux)
ARM
Data Exfiltration
8.1
e3a01000 e3a02001 e3a03002 e1a0c00d e92dd800 e3a07029 ef000000 ...
ARM-based IoT use-after-free exploit for data exfiltration via FTP (2025).
https://github.com/exploits/iot-2025
2025-07-15
CTF-2025-MNO
N/A
Remote Code Execution
Linux
x64
Reverse Shell
9
6a 29 58 99 6a 02 5f 6a 01 5e 0f 05 48 97 48 b9 02 00 13 21 83 15 00 01 ...
Linux x64 reverse shell connecting to attacker on port 1342, from CTF challenge (2025).
CTF-MNO-2025
2025-07-15
EDB-52518
CVE-2025-10131
Heap Overflow
Windows
x64
Remote Code Execution
8.6
48 83 ec 28 65 48 8b 04 25 30 00 00 00 48 8b 40 60 48 8b 40 18 ...
Windows x64 heap overflow for RCE, executing a command shell (2025).
https://www.exploit-db.com/exploits/52518
2025-07-15
GH-2025-MIPS6
CVE-2025-10132
Buffer Overflow
IoT (Router)
MIPS
Persistence
7.4
3c 08 00 00 35 08 00 00 3c 09 00 00 35 29 00 00 8f a4 00 00 ...
MIPS-based router buffer overflow for persistent backdoor (2025).
https://github.com/exploits/mips-2025
2025-07-15
EDB-52519
CVE-2025-10133
Privilege Escalation
macOS
x64
Root Access
8.3
48 31 c0 48 83 c0 02 48 31 ff 48 83 c7 01 0f 05 48 89 c7 ...
macOS x64 exploit for root access via kernel vulnerability (2025).
https://www.exploit-db.com/exploits/52519
2025-07-15
CTF-2025-PQR
N/A
Integer Overflow
Linux
x86
Memory Leak
6.6
31 c0 50 68 2f 2f 73 68 68 2f 62 69 6e 89 e3 50 53 89 e1 99 b0 0b cd 80 ...
Linux x86 integer overflow exploit to leak memory, from CTF challenge (2025).
CTF-PQR-2025
2025-07-15
EDB-52520
CVE-2025-10134
Remote Code Execution
Windows
x64
Reverse Shell
9.1
48 31 c0 48 31 db 48 31 d2 48 83 ec 08 6a 00 6a 01 6a 02 48 89 e7 ...
Windows x64 reverse shell connecting to attacker on port 1343 (2025).
https://www.exploit-db.com/exploits/52520
2025-07-15
GH-2025-LINUX12
CVE-2025-10135
Race Condition
Linux
x64
Lateral Movement
7.8
48 31 c0 48 31 db 48 31 d2 48 83 ec 08 6a 00 6a 01 6a 02 48 89 e7 ...
Linux x64 race condition exploit for lateral movement in a network (2025).
https://github.com/exploits/linux-2025
2025-07-15
EDB-52521
CVE-2025-10136
Buffer Overflow
Android
ARM
Data Exfiltration
7.9
e3a01000 e3a02001 e3a03002 e1a0c00d e92dd800 e3a07029 ef000000 ...
Android ARM buffer overflow for data exfiltration via HTTPS (2025).
https://www.exploit-db.com/exploits/52521
2025-07-15
EDB-52522
CVE-2025-10137
Format String
Linux
x86
Remote Code Execution
8.8
31 c0 50 68 2f 2f 73 68 68 2f 62 69 6e 89 e3 50 53 89 e1 99 b0 0b cd 80 ...
Linux x86 format string exploit for RCE, spawning a shell (2025).
https://www.exploit-db.com/exploits/52522
2025-07-15
GH-2025-WIN13
CVE-2025-10138
Use-After-Free
Windows
x64
Privilege Escalation
8
48 83 ec 28 65 48 8b 04 25 30 00 00 00 48 8b 40 60 48 8b 40 18 ...
Windows x64 use-after-free exploit for privilege escalation (2025).
https://github.com/exploits/windows-2025
2025-07-15
CTF-2025-STU
N/A
Remote Code Execution
macOS
x64
Reverse Shell
9
48 31 c0 48 31 db 48 31 d2 48 83 ec 08 6a 00 6a 01 6a 02 48 89 e7 ...
macOS x64 reverse shell connecting to attacker on port 1344, from CTF challenge (2025).
CTF-STU-2025
2025-07-15
EDB-52523
CVE-2025-10139
Heap Overflow
Linux
x64
Reverse Shell
8.9
6a 29 58 99 6a 02 5f 6a 01 5e 0f 05 48 97 48 b9 02 00 13 22 83 15 00 01 ...
Linux x64 heap overflow for reverse shell on port 1345 (2025).
https://www.exploit-db.com/exploits/52523
2025-07-15
EDB-52524
CVE-2025-10140
Buffer Overflow
Windows
x86
Remote Code Execution
9.3
fc e8 89 00 00 00 60 89 e5 31 d2 64 8b 52 30 8b 52 0c 8b 52 14 ...
Windows x86 buffer overflow for RCE, executing a command shell (2025).
https://www.exploit-db.com/exploits/52524
2025-07-15
GH-2025-IOT16
CVE-2025-10141
Use-After-Free
IoT (Embedded Linux)
ARM
Persistence
7.5
e3a01000 e3a02001 e3a03002 e1a0c00d e92dd800 e3a07029 ...
ARM-based IoT use-after-free exploit for persistent backdoor (2025).
https://github.com/exploits/iot-2025
2025-07-15
EDB-52525
CVE-2025-10142
Remote Code Execution
Linux
x64
Reverse Shell
9
6a 29 58 99 6a 02 5f 6a 01 5e 0f 05 48 97 48 b9 02 00 13 23 83 15 00 01 ...
Linux x64 reverse shell connecting to attacker on port 1346 (2025).
https://www.exploit-db.com/exploits/52525
2025-07-15
CTF-2025-VWX
N/A
Format String
Windows
x64
Memory Leak
6.5
48 83 ec 28 65 48 8b 04 25 30 00 00 00 48 8b 40 60 48 8b 40 18 ...
Windows x64 format string exploit to leak memory, from CTF challenge (2025).
CTF-VWX-2025
2025-07-15
EDB-52526
CVE-2025-10143
Privilege Escalation
Linux
x64
Root Access
8.3
48 31 c0 48 83 c0 02 48 31 ff 48 83 c7 01 0f 05 48 89 c7 ...
Linux x64 exploit for root access via kernel vulnerability (2025).
https://www.exploit-db.com/exploits/52526
2025-07-15
GH-2025-WIN14
CVE-2025-10144
Heap Overflow
Windows
x64
Remote Code Execution
8.7
48 83 ec 28 65 48 8b 04 25 30 00 00 00 48 8b 40 60 48 8b 40 18 ...
Windows x64 heap overflow for RCE, executing a command shell (2025).
https://github.com/exploits/windows-2025
2025-07-15
EDB-52527
CVE-2025-10145
Buffer Overflow
IoT (Router)
MIPS
Data Exfiltration
7.6
3c 08 00 00 35 08 00 00 3c 09 00 00 35 29 00 00 8f a4 00 00 ...
MIPS-based router buffer overflow for data exfiltration via HTTP (2025).
https://www.exploit-db.com/exploits/52527
2025-07-15
CTF-2025-YZA
N/A
Remote Code Execution
Linux
x86
Reverse Shell
8.9
31 c0 50 68 2f 2f 73 68 68 2f 62 69 6e 89 e3 50 53 89 e1 99 b0 0b cd 80 ...
Linux x86 reverse shell connecting to attacker on port 1347, from CTF challenge (2025).
CTF-YZA-2025
2025-07-15
EDB-52528
CVE-2025-10146
Use-After-Free
Windows
x86
Privilege Escalation
7.8
fc e8 89 00 00 00 60 89 e5 31 d2 64 8b 52 30 8b 52 0c 8b 52 14 ...
Windows x86 use-after-free exploit for privilege escalation (2025).
https://www.exploit-db.com/exploits/52528
2025-07-15
GH-2025-LINUX13
CVE-2025-10147
Buffer Overflow
Linux
x64
Persistence
7.5
48 31 c0 48 31 db 48 31 d2 48 83 ec 08 6a 00 6a 01 6a 02 48 89 e7 ...
Linux x64 buffer overflow for persistent backdoor installation (2025).
https://github.com/exploits/linux-2025
2025-07-15
EDB-52529
CVE-2025-10148
Format String
macOS
x64
Memory Leak
6.5
48 31 c0 48 83 c0 02 48 31 ff 48 83 c7 01 0f 05 48 89 c7 ...
macOS x64 format string exploit to leak memory addresses (2025).
https://www.exploit-db.com/exploits/52529
2025-07-15
CTF-2025-BCD
N/A
Remote Code Execution
Windows
x64
Reverse Shell
9
48 31 c0 48 31 db 48 31 d2 48 83 ec 08 6a 00 6a 01 6a 02 48 89 e7 ...
Windows x64 reverse shell connecting to attacker on port 1348, from CTF challenge (2025).
CTF-BCD-2025
2025-07-15
EDB-52530
CVE-2025-10149
Heap Overflow
Linux
x64
Data Exfiltration
8.1
6a 29 58 99 6a 02 5f 6a 01 5e 0f 05 48 97 48 b9 02 00 13 24 83 15 00 01 ...
Linux x64 heap overflow for data exfiltration via UDP (2025).
https://www.exploit-db.com/exploits/52530
2025-07-15
GH-2025-IOT17
CVE-2025-10150
Buffer Overflow
IoT (Embedded Linux)
ARM
Remote Code Execution
9.2
e3a01000 e3a02001 e3a03002 e1a0c00d e92dd800 e3a07029 ef000000 ...
ARM-based IoT buffer overflow for RCE, spawning a shell (2025).
https://github.com/exploits/iot-2025
2025-07-15
EDB-52531
CVE-2025-10151
Privilege Escalation
Windows
x64
Root Access
8.5
48 83 ec 28 65 48 8b 04 25 30 00 00 00 48 8b 40 60 48 8b 40 18 ...
Windows x64 exploit for privilege escalation via kernel exploit (2025).
https://www.exploit-db.com/exploits/52531
2025-07-15
CTF-2025-EFG
N/A
Format String
Linux
x64
Memory Leak
6.5
48 31 c0 48 31 db 48 31 d2 48 83 ec 08 6a 00 6a 01 6a 02 48 89 e7 ...
Linux x64 format string exploit to leak memory, from CTF challenge (2025).
CTF-EFG-2025
2025-07-15
EDB-52532
CVE-2025-10152
Remote Code Execution
Android
ARM
Reverse Shell
9
e3a01000 e3a02001 e3a03002 e1a0c00d e92dd800 e3a07029 ef000000 ...
Android ARM reverse shell connecting to attacker on port 1349 (2025).
https://www.exploit-db.com/exploits/52532
2025-07-15
GH-2025-WIN15
CVE-2025-10153
Buffer Overflow
Windows
x64
Data Exfiltration
8.1
48 83 ec 28 65 48 8b 04 25 30 00 00 00 48 8b 40 60 48 8b 40 18 ...
Windows x64 buffer overflow for data exfiltration via FTP (2025).
https://github.com/exploits/windows-2025
2025-07-15
EDB-52533
CVE-2025-10154
Heap Overflow
Linux
x64
Remote Code Execution
9.2
6a 29 58 99 6a 02 5f 6a 01 5e 0f 05 48 97 48 b9 02 00 13 25 83 15 00 01 ...
Linux x64 heap overflow for RCE, spawning a bind shell on port 1350 (2025).
https://www.exploit-db.com/exploits/52533
2025-07-15