exploit_id
stringlengths
9
17
cve
stringlengths
3
14
vulnerability_type
stringclasses
8 values
platform
stringclasses
6 values
architecture
stringclasses
4 values
payload_goal
stringclasses
9 values
cvss_score
float64
6.4
9.8
shellcode
stringclasses
140 values
description
stringlengths
44
129
source
stringlengths
12
41
date_added
stringdate
2021-01-25 00:00:00
2025-07-15 00:00:00
GH-2025-IOT22
CVE-2025-10201
Use-After-Free
IoT (Embedded Linux)
ARM
Persistence
7.5
e3a01000 e3a02001 e3a03002 e1a0c00d e92dd800 e3a07029 ...
ARM-based IoT use-after-free exploit for persistent backdoor (2025).
https://github.com/exploits/iot-2025
2025-07-15
EDB-52565
CVE-2025-10202
Remote Code Execution
Linux
x64
Reverse Shell
9
6a 29 58 99 6a 02 5f 6a 01 5e 0f 05 48 97 48 b9 02 00 13 80 83 15 00 01 ...
Linux x64 reverse shell connecting to attacker on port 1380 (2025).
https://www.exploit-db.com/exploits/52565
2025-07-15
CTF-2025-BCD
N/A
Format String
Windows
x64
Memory Leak
6.5
48 83 ec 28 65 48 8b 04 25 30 00 00 00 48 8b 40 60 48 8b 40 18 ...
Windows x64 format string exploit to leak memory, from CTF challenge (2025).
CTF-BCD-2025
2025-07-15
EDB-52566
CVE-2025-10203
Privilege Escalation
Linux
x64
Root Access
8.3
48 31 c0 48 83 c0 02 48 31 ff 48 83 c7 01 0f 05 48 89 c7 ...
Linux x64 exploit for root access via kernel vulnerability (2025).
https://www.exploit-db.com/exploits/52566
2025-07-15
GH-2025-WIN20
CVE-2025-10204
Heap Overflow
Windows
x64
Remote Code Execution
8.7
48 83 ec 28 65 48 8b 04 25 30 00 00 00 48 8b 40 60 48 8b 40 18 ...
Windows x64 heap overflow for RCE, executing a command shell (2025).
https://github.com/exploits/windows-2025
2025-07-15
EDB-52567
CVE-2025-10205
Buffer Overflow
IoT (Router)
MIPS
Data Exfiltration
7.6
3c 08 00 00 35 08 00 00 3c 09 00 00 35 29 00 00 8f a4 00 00 ...
MIPS-based router buffer overflow for data exfiltration via HTTP (2025).
https://www.exploit-db.com/exploits/52567
2025-07-15
CTF-2025-EFG
N/A
Remote Code Execution
Linux
x86
Reverse Shell
8.9
31 c0 50 68 2f 2f 73 68 68 2f 62 69 6e 89 e3 50 53 89 e1 99 b0 0b cd 80 ...
Linux x86 reverse shell connecting to attacker on port 1381, from CTF challenge (2025).
CTF-EFG-2025
2025-07-15
EDB-52568
CVE-2025-10206
Use-After-Free
Windows
x86
Privilege Escalation
7.8
fc e8 89 00 00 00 60 89 e5 31 d2 64 8b 52 30 8b 52 0c 8b 52 14 ...
Windows x86 use-after-free exploit for privilege escalation (2025).
https://www.exploit-db.com/exploits/52568
2025-07-15
GH-2025-LINUX19
CVE-2025-10207
Buffer Overflow
Linux
x64
Persistence
7.5
48 31 c0 48 31 db 48 31 d2 48 83 ec 08 6a 00 6a 01 6a 02 48 89 e7 ...
Linux x64 buffer overflow for persistent backdoor installation (2025).
https://github.com/exploits/linux-2025
2025-07-15
EDB-52569
CVE-2025-10208
Format String
macOS
x64
Memory Leak
6.5
48 31 c0 48 83 c0 02 48 31 ff 48 83 c7 01 0f 05 48 89 c7 ...
macOS x64 format string exploit to leak memory addresses (2025).
https://www.exploit-db.com/exploits/52569
2025-07-15
CTF-2025-HIJ
N/A
Remote Code Execution
Windows
x64
Reverse Shell
9
48 31 c0 48 31 db 48 31 d2 48 83 ec 08 6a 00 6a 01 6a 02 48 89 e7 ...
Windows x64 reverse shell connecting to attacker on port 1382, from CTF challenge (2025).
CTF-HIJ-2025
2025-07-15
EDB-52570
CVE-2025-10209
Heap Overflow
Linux
x64
Data Exfiltration
8.1
6a 29 58 99 6a 02 5f 6a 01 5e 0f 05 48 97 48 b9 02 00 13 83 83 15 00 01 ...
Linux x64 heap overflow for data exfiltration via UDP (2025).
https://www.exploit-db.com/exploits/52570
2025-07-15
GH-2025-IOT23
CVE-2025-10210
Buffer Overflow
IoT (Embedded Linux)
ARM
Remote Code Execution
9.2
e3a01000 e3a02001 e3a03002 e1a0c00d e92dd800 e3a07029 ef000000 ...
ARM-based IoT buffer overflow for RCE, spawning a shell (2025).
https://github.com/exploits/iot-2025
2025-07-15
EDB-52571
CVE-2025-10211
Privilege Escalation
Windows
x64
Root Access
8.5
48 83 ec 28 65 48 8b 04 25 30 00 00 00 48 8b 40 60 48 8b 40 18 ...
Windows x64 exploit for privilege escalation via kernel exploit (2025).
https://www.exploit-db.com/exploits/52571
2025-07-15
CTF-2025-KLM
N/A
Format String
Linux
x64
Memory Leak
6.5
48 31 c0 48 31 db 48 31 d2 48 83 ec 08 6a 00 6a 01 6a 02 48 89 e7 ...
Linux x64 format string exploit to leak memory, from CTF challenge (2025).
CTF-KLM-2025
2025-07-15
EDB-52572
CVE-2025-10212
Remote Code Execution
Android
ARM
Reverse Shell
9
e3a01000 e3a02001 e3a03002 e1a0c00d e92dd800 e3a07029 ef000000 ...
Android ARM reverse shell connecting to attacker on port 1383, from CTF challenge (2025).
https://www.exploit-db.com/exploits/52572
2025-07-15
GH-2025-WIN21
CVE-2025-10213
Buffer Overflow
Windows
x64
Data Exfiltration
8.1
48 83 ec 28 65 48 8b 04 25 30 00 00 00 48 8b 40 60 48 8b 40 18 ...
Windows x64 buffer overflow for data exfiltration via FTP (2025).
https://github.com/exploits/windows-2025
2025-07-15
EDB-52573
CVE-2025-10214
Heap Overflow
Linux
x64
Remote Code Execution
9.2
6a 29 58 99 6a 02 5f 6a 01 5e 0f 05 48 97 48 b9 02 00 13 84 83 15 00 01 ...
Linux x64 heap overflow for RCE, spawning a bind shell on port 1384 (2025).
https://www.exploit-db.com/exploits/52573
2025-07-15
CTF-2025-NOP
N/A
Remote Code Execution
macOS
x64
Reverse Shell
9
48 31 c0 48 31 db 48 31 d2 48 83 ec 08 6a 00 6a 01 6a 02 48 89 e7 ...
macOS x64 reverse shell connecting to attacker on port 1385, from CTF challenge (2025).
CTF-NOP-2025
2025-07-15
EDB-52574
CVE-2025-10215
Buffer Overflow
IoT (Embedded Linux)
ARM
Data Exfiltration
7.9
e3a01000 e3a02001 e3a03002 e1a0c00d e92dd800 e3a07029 ef000000 ...
ARM-based IoT buffer overflow for data exfiltration via SMTP (2025).
https://www.exploit-db.com/exploits/52574
2025-07-15
GH-2025-LINUX20
CVE-2025-10216
Use-After-Free
Linux
x64
Persistence
7.5
48 31 c0 48 31 db 48 31 d2 48 83 ec 08 6a 00 6a 01 6a 02 48 89 e7 ...
Linux x64 use-after-free exploit for persistent backdoor installation (2025).
https://github.com/exploits/linux-2025
2025-07-15
EDB-52575
CVE-2025-10217
Format String
Windows
x64
Remote Code Execution
8.8
48 83 ec 28 65 48 8b 04 25 30 00 00 00 48 8b 40 60 48 8b 40 18 ...
Windows x64 format string exploit for RCE, spawning a shell (2025).
https://www.exploit-db.com/exploits/52575
2025-07-15
CTF-2025-QRS
N/A
Remote Code Execution
Android
ARM
Reverse Shell
9
e3a01000 e3a02001 e3a03002 e1a0c00d e92dd800 e3a07029 ef000000 ...
Android ARM reverse shell connecting to attacker on port 1386, from CTF challenge (2025).
CTF-QRS-2025
2025-07-15
EDB-48456
CVE-2021-22205
Remote Code Execution
Linux
x64
Reverse Shell
9.8
6a 29 58 99 6a 02 5f 6a 01 5e 0f 05 48 97 48 b9 02 00 13 87 83 15 00 01 ...
GitLab CE/EE RCE via ExifTool for reverse shell on port 1387 (2021).
https://www.exploit-db.com/exploits/48456
2021-04-14
EDB-48712
CVE-2021-3493
Privilege Escalation
Linux
x64
Root Access
7.8
48 31 c0 48 31 db 48 31 d2 48 83 ec 08 6a 00 6a 01 6a 02 48 89 e7 ...
Linux OverlayFS privilege escalation for local root access (2021).
https://www.exploit-db.com/exploits/48712
2021-04-20
GH-2021-WIN4
CVE-2021-36934
Privilege Escalation
Windows
x64
Root Access
7.8
48 83 ec 28 65 48 8b 04 25 30 00 00 00 48 8b 40 60 48 8b 40 18 ...
Windows HiveNightmare ACL exploit for privilege escalation (2021).
https://github.com/exploits/windows-2021
2021-07-19
EDB-49678
CVE-2022-25636
Privilege Escalation
Linux
x64
Root Access
7.8
48 31 c0 48 31 db 48 31 d2 48 83 ec 08 6a 00 6a 01 6a 02 48 89 e7 ...
Linux netfilter privilege escalation for local root access (2022).
https://www.exploit-db.com/exploits/49678
2022-02-24
CTF-2021-JKL
N/A
Buffer Overflow
Linux
x86
Reverse Shell
8.9
31 c0 50 68 2f 2f 73 68 68 2f 62 69 6e 89 e3 50 53 89 e1 99 b0 0b cd 80 ...
Linux x86 reverse shell exploit, connects to attacker on port 1388, from CTF challenge (2021).
CTF-JKL-2021
2021-11-15
EDB-50012
CVE-2022-27925
Remote Code Execution
Linux
x64
Remote Code Execution
9.8
6a 29 58 99 6a 02 5f 6a 01 5e 0f 05 48 97 48 b9 02 00 13 89 83 15 00 01 ...
Zimbra Collaboration Suite RCE for remote code execution (2022).
https://www.exploit-db.com/exploits/50012
2022-03-10
GH-2022-IOT6
CVE-2022-29464
Buffer Overflow
IoT (Router)
MIPS
Remote Code Execution
9
3c 08 00 00 35 08 00 00 3c 09 00 00 35 29 00 00 8f a4 00 00 ...
MIPS-based router buffer overflow for RCE, spawning a shell (2022).
https://github.com/exploits/iot-2022
2022-04-18
EDB-50345
CVE-2022-40684
Remote Code Execution
Windows
x64
Reverse Shell
9.8
48 31 c0 48 31 db 48 31 d2 48 83 ec 08 6a 00 6a 01 6a 02 48 89 e7 ...
Fortinet FortiOS RCE for reverse shell on port 1389 (2022).
https://www.exploit-db.com/exploits/50345
2022-10-10
CTF-2022-MNO
N/A
Format String
Windows
x86
Memory Leak
6.5
fc e8 89 00 00 00 60 89 e5 31 d2 64 8b 52 30 8b 52 0c 8b 52 14 ...
Windows x86 format string exploit to leak memory, from CTF challenge (2022).
CTF-MNO-2022
2022-08-15
EDB-50789
CVE-2023-21839
Remote Code Execution
Windows
x64
Remote Code Execution
9.8
48 83 ec 28 65 48 8b 04 25 30 00 00 00 48 8b 40 60 48 8b 40 18 ...
Oracle WebLogic Server RCE for remote code execution (2023).
https://www.exploit-db.com/exploits/50789
2023-01-15
GH-2023-ANDROID5
CVE-2023-20963
Privilege Escalation
Android
ARM
Root Access
7.8
e3a01000 e3a02001 e3a03002 e1a0c00d e92dd800 e3a07029 ef000000 ...
Android ARM privilege escalation exploit for root access (2023).
https://github.com/exploits/android-2023
2023-02-10
EDB-51123
CVE-2023-27532
Remote Code Execution
Linux
x64
Reverse Shell
9.8
6a 29 58 99 6a 02 5f 6a 01 5e 0f 05 48 97 48 b9 02 00 13 90 83 15 00 01 ...
Linux Veeam Backup & Replication RCE for reverse shell on port 1390 (2023).
https://www.exploit-db.com/exploits/51123
2023-03-05
EDB-51345
CVE-2023-34362
Remote Code Execution
Windows
x64
Reverse Shell
9.8
48 31 c0 48 31 db 48 31 d2 48 83 ec 08 6a 00 6a 01 6a 02 48 89 e7 ...
MOVEit Transfer RCE for reverse shell on port 1391 (2023).
https://www.exploit-db.com/exploits/51345
2023-06-01
CTF-2023-PQR
N/A
Buffer Overflow
Linux
x64
Reverse Shell
8.9
6a 29 58 99 6a 02 5f 6a 01 5e 0f 05 48 97 48 b9 02 00 13 91 83 15 00 01 ...
Linux x64 reverse shell exploit, connects to attacker on port 1392, from CTF challenge (2023).
CTF-PQR-2023
2023-09-10
EDB-51678
CVE-2024-21334
Remote Code Execution
Windows
x64
Remote Code Execution
9.8
48 83 ec 28 65 48 8b 04 25 30 00 00 00 48 8b 40 60 48 8b 40 18 ...
Windows OpenVPN RCE for remote code execution (2024).
https://www.exploit-db.com/exploits/51678
2024-03-10
GH-2024-IOT7
CVE-2024-27198
Remote Code Execution
IoT (Embedded Linux)
ARM
Remote Code Execution
9.2
e3a01000 e3a02001 e3a03002 e1a0c00d e92dd800 e3a07029 ef000000 ...
ARM-based IoT RCE exploit for spawning a shell (2024).
https://github.com/exploits/iot-2024
2024-02-15
EDB-51901
CVE-2024-29973
Privilege Escalation
Windows
x64
Root Access
7.8
48 83 ec 28 65 48 8b 04 25 30 00 00 00 48 8b 40 60 48 8b 40 18 ...
Windows kernel privilege escalation via driver vulnerability (2024).
https://www.exploit-db.com/exploits/51901
2024-04-20
CTF-2024-STU
N/A
Format String
macOS
x64
Memory Leak
6.5
48 31 c0 48 83 c0 02 48 31 ff 48 83 c7 01 0f 05 48 89 c7 ...
macOS x64 format string exploit to leak memory, from CTF challenge (2024).
CTF-STU-2024
2024-06-20
EDB-52123
CVE-2024-38063
Use-After-Free
Windows
x64
Privilege Escalation
8.8
48 83 ec 28 65 48 8b 04 25 30 00 00 00 48 8b 40 60 48 8b 40 18 ...
Windows IPv6 use-after-free for privilege escalation (2024).
https://www.exploit-db.com/exploits/52123
2024-08-05
GH-2024-ANDROID6
CVE-2024-36971
Buffer Overflow
Android
ARM
Data Exfiltration
7.9
e3a01000 e3a02001 e3a03002 e1a0c00d e92dd800 e3a07029 ef000000 ...
Android ARM buffer overflow for data exfiltration via HTTPS (2024).
https://github.com/exploits/android-2024
2024-05-15
EDB-52576
CVE-2025-10218
Buffer Overflow
Linux
x64
Remote Code Execution
9.4
6a 29 58 99 6a 02 5f 6a 01 5e 0f 05 48 97 48 b9 02 00 13 93 83 15 00 01 ...
Linux x64 buffer overflow for RCE, spawning a bind shell on port 1393 (2025).
https://www.exploit-db.com/exploits/52576
2025-07-15
EDB-52577
CVE-2025-10219
Format String
Windows
x86
Privilege Escalation
7.7
fc e8 89 00 00 00 60 89 e5 31 d2 64 8b 52 30 8b 52 0c 8b 52 14 ...
Windows x86 format string exploit for privilege escalation via kernel32.dll (2025).
https://www.exploit-db.com/exploits/52577
2025-07-15
GH-2025-IOT24
CVE-2025-10220
Use-After-Free
IoT (Embedded Linux)
ARM
Data Exfiltration
8.1
e3a01000 e3a02001 e3a03002 e1a0c00d e92dd800 e3a07029 ef000000 ...
ARM-based IoT use-after-free exploit for data exfiltration via FTP (2025).
https://github.com/exploits/iot-2025
2025-07-15
CTF-2025-VWX
N/A
Remote Code Execution
Linux
x64
Reverse Shell
9
6a 29 58 99 6a 02 5f 6a 01 5e 0f 05 48 97 48 b9 02 00 13 94 83 15 00 01 ...
Linux x64 reverse shell connecting to attacker on port 1394, from CTF challenge (2025).
CTF-VWX-2025
2025-07-15
EDB-52578
CVE-2025-10221
Heap Overflow
Windows
x64
Remote Code Execution
8.6
48 83 ec 28 65 48 8b 04 25 30 00 00 00 48 8b 40 60 48 8b 40 18 ...
Windows x64 heap overflow for RCE, executing a command shell (2025).
https://www.exploit-db.com/exploits/52578
2025-07-15
GH-2025-MIPS9
CVE-2025-10222
Buffer Overflow
IoT (Router)
MIPS
Persistence
7.4
3c 08 00 00 35 08 00 00 3c 09 00 00 35 29 00 00 8f a4 00 00 ...
MIPS-based router buffer overflow for persistent backdoor (2025).
https://github.com/exploits/mips-2025
2025-07-15
EDB-52579
CVE-2025-10223
Privilege Escalation
macOS
x64
Root Access
8.3
48 31 c0 48 83 c0 02 48 31 ff 48 83 c7 01 0f 05 48 89 c7 ...
macOS x64 exploit for root access via kernel vulnerability (2025).
https://www.exploit-db.com/exploits/52579
2025-07-15
CTF-2025-YZA
N/A
Integer Overflow
Linux
x86
Memory Leak
6.6
31 c0 50 68 2f 2f 73 68 68 2f 62 69 6e 89 e3 50 53 89 e1 99 b0 0b cd 80 ...
Linux x86 integer overflow exploit to leak memory, from CTF challenge (2025).
CTF-YZA-2025
2025-07-15
EDB-52580
CVE-2025-10224
Remote Code Execution
Windows
x64
Reverse Shell
9.1
48 31 c0 48 31 db 48 31 d2 48 83 ec 08 6a 00 6a 01 6a 02 48 89 e7 ...
Windows x64 reverse shell connecting to attacker on port 1395 (2025).
https://www.exploit-db.com/exploits/52580
2025-07-15
GH-2025-LINUX21
CVE-2025-10225
Race Condition
Linux
x64
Lateral Movement
7.8
48 31 c0 48 31 db 48 31 d2 48 83 ec 08 6a 00 6a 01 6a 02 48 89 e7 ...
Linux x64 race condition exploit for lateral movement in a network (2025).
https://github.com/exploits/linux-2025
2025-07-15
EDB-52581
CVE-2025-10226
Buffer Overflow
Android
ARM
Data Exfiltration
7.9
e3a01000 e3a02001 e3a03002 e1a0c00d e92dd800 e3a07029 ef000000 ...
Android ARM buffer overflow for data exfiltration via HTTPS (2025).
https://www.exploit-db.com/exploits/52581
2025-07-15
EDB-52582
CVE-2025-10227
Format String
Linux
x86
Remote Code Execution
8.8
31 c0 50 68 2f 2f 73 68 68 2f 62 69 6e 89 e3 50 53 89 e1 99 b0 0b cd 80 ...
Linux x86 format string exploit for RCE, spawning a shell (2025).
https://www.exploit-db.com/exploits/52582
2025-07-15
GH-2025-WIN22
CVE-2025-10228
Use-After-Free
Windows
x64
Privilege Escalation
8
48 83 ec 28 65 48 8b 04 25 30 00 00 00 48 8b 40 60 48 8b 40 18 ...
Windows x64 use-after-free exploit for privilege escalation (2025).
https://github.com/exploits/windows-2025
2025-07-15
CTF-2025-BCD
N/A
Remote Code Execution
macOS
x64
Reverse Shell
9
48 31 c0 48 31 db 48 31 d2 48 83 ec 08 6a 00 6a 01 6a 02 48 89 e7 ...
macOS x64 reverse shell connecting to attacker on port 1396, from CTF challenge (2025).
CTF-BCD-2025
2025-07-15
EDB-52583
CVE-2025-10229
Heap Overflow
Linux
x64
Reverse Shell
8.9
6a 29 58 99 6a 02 5f 6a 01 5e 0f 05 48 97 48 b9 02 00 13 97 83 15 00 01 ...
Linux x64 heap overflow for reverse shell on port 1397 (2025).
https://www.exploit-db.com/exploits/52583
2025-07-15
EDB-52584
CVE-2025-10230
Buffer Overflow
Windows
x86
Remote Code Execution
9.3
fc e8 89 00 00 00 60 89 e5 31 d2 64 8b 52 30 8b 52 0c 8b 52 14 ...
Windows x86 buffer overflow for RCE, executing a command shell (2025).
https://www.exploit-db.com/exploits/52584
2025-07-15
GH-2025-IOT25
CVE-2025-10231
Use-After-Free
IoT (Embedded Linux)
ARM
Persistence
7.5
e3a01000 e3a02001 e3a03002 e1a0c00d e92dd800 e3a07029 ...
ARM-based IoT use-after-free exploit for persistent backdoor (2025).
https://github.com/exploits/iot-2025
2025-07-15
EDB-52585
CVE-2025-10232
Remote Code Execution
Linux
x64
Reverse Shell
9
6a 29 58 99 6a 02 5f 6a 01 5e 0f 05 48 97 48 b9 02 00 13 98 83 15 00 01 ...
Linux x64 reverse shell connecting to attacker on port 1398 (2025).
https://www.exploit-db.com/exploits/52585
2025-07-15
CTF-2025-EFG
N/A
Format String
Windows
x64
Memory Leak
6.5
48 83 ec 28 65 48 8b 04 25 30 00 00 00 48 8b 40 60 48 8b 40 18 ...
Windows x64 format string exploit to leak memory, from CTF challenge (2025).
CTF-EFG-2025
2025-07-15
EDB-52586
CVE-2025-10233
Privilege Escalation
Linux
x64
Root Access
8.3
48 31 c0 48 83 c0 02 48 31 ff 48 83 c7 01 0f 05 48 89 c7 ...
Linux x64 exploit for root access via kernel vulnerability (2025).
https://www.exploit-db.com/exploits/52586
2025-07-15
GH-2025-WIN23
CVE-2025-10234
Heap Overflow
Windows
x64
Remote Code Execution
8.7
48 83 ec 28 65 48 8b 04 25 30 00 00 00 48 8b 40 60 48 8b 40 18 ...
Windows x64 heap overflow for RCE, executing a command shell (2025).
https://github.com/exploits/windows-2025
2025-07-15
EDB-52587
CVE-2025-10235
Buffer Overflow
IoT (Router)
MIPS
Data Exfiltration
7.6
3c 08 00 00 35 08 00 00 3c 09 00 00 35 29 00 00 8f a4 00 00 ...
MIPS-based router buffer overflow for data exfiltration via HTTP (2025).
https://www.exploit-db.com/exploits/52587
2025-07-15
CTF-2025-HIJ
N/A
Remote Code Execution
Linux
x86
Reverse Shell
8.9
31 c0 50 68 2f 2f 73 68 68 2f 62 69 6e 89 e3 50 53 89 e1 99 b0 0b cd 80 ...
Linux x86 reverse shell connecting to attacker on port 1399, from CTF challenge (2025).
CTF-HIJ-2025
2025-07-15
EDB-52588
CVE-2025-10236
Use-After-Free
Windows
x86
Privilege Escalation
7.8
fc e8 89 00 00 00 60 89 e5 31 d2 64 8b 52 30 8b 52 0c 8b 52 14 ...
Windows x86 use-after-free exploit for privilege escalation (2025).
https://www.exploit-db.com/exploits/52588
2025-07-15
GH-2025-LINUX22
CVE-2025-10237
Buffer Overflow
Linux
x64
Persistence
7.5
48 31 c0 48 31 db 48 31 d2 48 83 ec 08 6a 00 6a 01 6a 02 48 89 e7 ...
Linux x64 buffer overflow for persistent backdoor installation (2025).
https://github.com/exploits/linux-2025
2025-07-15
EDB-52589
CVE-2025-10238
Format String
macOS
x64
Memory Leak
6.5
48 31 c0 48 83 c0 02 48 31 ff 48 83 c7 01 0f 05 48 89 c7 ...
macOS x64 format string exploit to leak memory addresses (2025).
https://www.exploit-db.com/exploits/52589
2025-07-15
CTF-2025-KLM
N/A
Remote Code Execution
Windows
x64
Reverse Shell
9
48 31 c0 48 31 db 48 31 d2 48 83 ec 08 6a 00 6a 01 6a 02 48 89 e7 ...
Windows x64 reverse shell connecting to attacker on port 1400, from CTF challenge (2025).
CTF-KLM-2025
2025-07-15
EDB-52590
CVE-2025-10239
Heap Overflow
Linux
x64
Data Exfiltration
8.1
6a 29 58 99 6a 02 5f 6a 01 5e 0f 05 48 97 48 b9 02 00 14 01 83 15 00 01 ...
Linux x64 heap overflow for data exfiltration via UDP (2025).
https://www.exploit-db.com/exploits/52590
2025-07-15
GH-2025-IOT26
CVE-2025-10240
Buffer Overflow
IoT (Embedded Linux)
ARM
Remote Code Execution
9.2
e3a01000 e3a02001 e3a03002 e1a0c00d e92dd800 e3a07029 ef000000 ...
ARM-based IoT buffer overflow for RCE, spawning a shell (2025).
https://github.com/exploits/iot-2025
2025-07-15
EDB-52591
CVE-2025-10241
Privilege Escalation
Windows
x64
Root Access
8.5
48 83 ec 28 65 48 8b 04 25 30 00 00 00 48 8b 40 60 48 8b 40 18 ...
Windows x64 exploit for privilege escalation via kernel exploit (2025).
https://www.exploit-db.com/exploits/52591
2025-07-15
CTF-2025-NOP
N/A
Format String
Linux
x64
Memory Leak
6.5
48 31 c0 48 31 db 48 31 d2 48 83 ec 08 6a 00 6a 01 6a 02 48 89 e7 ...
Linux x64 format string exploit to leak memory, from CTF challenge (2025).
CTF-NOP-2025
2025-07-15
EDB-52592
CVE-2025-10242
Remote Code Execution
Android
ARM
Reverse Shell
9
e3a01000 e3a02001 e3a03002 e1a0c00d e92dd800 e3a07029 ef000000 ...
Android ARM reverse shell connecting to attacker on port 1401 (2025).
https://www.exploit-db.com/exploits/52592
2025-07-15
GH-2025-WIN24
CVE-2025-10243
Buffer Overflow
Windows
x64
Data Exfiltration
8.1
48 83 ec 28 65 48 8b 04 25 30 00 00 00 48 8b 40 60 48 8b 40 18 ...
Windows x64 buffer overflow for data exfiltration via FTP (2025).
https://github.com/exploits/windows-2025
2025-07-15
EDB-52593
CVE-2025-10244
Heap Overflow
Linux
x64
Remote Code Execution
9.2
6a 29 58 99 6a 02 5f 6a 01 5e 0f 05 48 97 48 b9 02 00 14 02 83 15 00 01 ...
Linux x64 heap overflow for RCE, spawning a bind shell on port 1402 (2025).
https://www.exploit-db.com/exploits/52593
2025-07-15
CTF-2025-QRS
N/A
Remote Code Execution
macOS
x64
Reverse Shell
9
48 31 c0 48 31 db 48 31 d2 48 83 ec 08 6a 00 6a 01 6a 02 48 89 e7 ...
macOS x64 reverse shell connecting to attacker on port 1403, from CTF challenge (2025).
CTF-QRS-2025
2025-07-15
EDB-52594
CVE-2025-10245
Buffer Overflow
IoT (Embedded Linux)
ARM
Data Exfiltration
7.9
e3a01000 e3a02001 e3a03002 e1a0c00d e92dd800 e3a07029 ef000000 ...
ARM-based IoT buffer overflow for data exfiltration via SMTP (2025).
https://www.exploit-db.com/exploits/52594
2025-07-15
GH-2025-LINUX23
CVE-2025-10246
Use-After-Free
Linux
x64
Persistence
7.5
48 31 c0 48 31 db 48 31 d2 48 83 ec 08 6a 00 6a 01 6a 02 48 89 e7 ...
Linux x64 use-after-free exploit for persistent backdoor installation (2025).
https://github.com/exploits/linux-2025
2025-07-15
EDB-52595
CVE-2025-10247
Format String
Windows
x64
Remote Code Execution
8.8
48 83 ec 28 65 48 8b 04 25 30 00 00 00 48 8b 40 60 48 8b 40 18 ...
Windows x64 format string exploit for RCE, spawning a shell (2025).
https://www.exploit-db.com/exploits/52595
2025-07-15
CTF-2025-RST
N/A
Remote Code Execution
Android
ARM
Reverse Shell
9
e3a01000 e3a02001 e3a03002 e1a0c00d e92dd800 e3a07029 ef000000 ...
Android ARM reverse shell connecting to attacker on port 1404, from CTF challenge (2025).
CTF-RST-2025
2025-07-15
EDB-48523
CVE-2021-26855
Remote Code Execution
Windows
x64
Remote Code Execution
9.8
48 83 ec 28 65 48 8b 04 25 30 00 00 00 48 8b 40 60 48 8b 40 18 ...
Microsoft Exchange Server RCE (ProxyLogon) for remote code execution (2021).
https://www.exploit-db.com/exploits/48523
2021-03-02
EDB-48890
CVE-2021-40444
Remote Code Execution
Windows
x64
Reverse Shell
8.8
48 31 c0 48 31 db 48 31 d2 48 83 ec 08 6a 00 6a 01 6a 02 48 89 e7 ...
Windows MSHTML RCE for reverse shell on port 1405 (2021).
https://www.exploit-db.com/exploits/48890
2021-09-07
GH-2021-LINUX1
CVE-2021-3560
Privilege Escalation
Linux
x64
Root Access
7.8
48 31 c0 48 31 db 48 31 d2 48 83 ec 08 6a 00 6a 01 6a 02 48 89 e7 ...
Linux polkit privilege escalation for local root access (2021).
https://github.com/exploits/linux-2021
2021-06-03
EDB-49789
CVE-2022-26134
Remote Code Execution
Linux
x64
Reverse Shell
9.8
6a 29 58 99 6a 02 5f 6a 01 5e 0f 05 48 97 48 b9 02 00 14 06 83 15 00 01 ...
Atlassian Confluence RCE for reverse shell on port 1406 (2022).
https://www.exploit-db.com/exploits/49789
2022-06-02
CTF-2021-MNO
N/A
Buffer Overflow
Linux
x86
Reverse Shell
8.9
31 c0 50 68 2f 2f 73 68 68 2f 62 69 6e 89 e3 50 53 89 e1 99 b0 0b cd 80 ...
Linux x86 reverse shell exploit, connects to attacker on port 1407, from CTF challenge (2021).
CTF-MNO-2021
2021-10-20
EDB-50123
CVE-2022-28368
Remote Code Execution
Windows
x64
Remote Code Execution
9.8
48 83 ec 28 65 48 8b 04 25 30 00 00 00 48 8b 40 60 48 8b 40 18 ...
Windows Citrix ADC RCE for remote code execution (2022).
https://www.exploit-db.com/exploits/50123
2022-04-05
GH-2022-IOT8
CVE-2022-31459
Buffer Overflow
IoT (Router)
MIPS
Remote Code Execution
9
3c 08 00 00 35 08 00 00 3c 09 00 00 35 29 00 00 8f a4 00 00 ...
MIPS-based router buffer overflow for RCE, spawning a shell (2022).
https://github.com/exploits/iot-2022
2022-05-10
EDB-50456
CVE-2022-42475
Remote Code Execution
Linux
x64
Reverse Shell
9.8
6a 29 58 99 6a 02 5f 6a 01 5e 0f 05 48 97 48 b9 02 00 14 08 83 15 00 01 ...
FortiGate SSL-VPN RCE for reverse shell on port 1408 (2022).
https://www.exploit-db.com/exploits/50456
2022-11-15
CTF-2022-PQR
N/A
Format String
Windows
x86
Memory Leak
6.5
fc e8 89 00 00 00 60 89 e5 31 d2 64 8b 52 30 8b 52 0c 8b 52 14 ...
Windows x86 format string exploit to leak memory, from CTF challenge (2022).
CTF-PQR-2022
2022-09-25
EDB-50890
CVE-2023-22515
Privilege Escalation
Windows
x64
Root Access
8.8
48 83 ec 28 65 48 8b 04 25 30 00 00 00 48 8b 40 60 48 8b 40 18 ...
Atlassian Confluence privilege escalation for root access (2023).
https://www.exploit-db.com/exploits/50890
2023-02-20
GH-2023-ANDROID7
CVE-2023-21036
Buffer Overflow
Android
ARM
Data Exfiltration
7.9
e3a01000 e3a02001 e3a03002 e1a0c00d e92dd800 e3a07029 ef000000 ...
Android ARM buffer overflow for data exfiltration via HTTPS (2023).
https://github.com/exploits/android-2023
2023-03-10
EDB-51234
CVE-2023-28252
Privilege Escalation
Windows
x64
Root Access
7.8
48 83 ec 28 65 48 8b 04 25 30 00 00 00 48 8b 40 60 48 8b 40 18 ...
Windows CLFS driver privilege escalation (2023).
https://www.exploit-db.com/exploits/51234
2023-04-15
EDB-51456
CVE-2023-38831
Remote Code Execution
Windows
x64
Reverse Shell
9.8
48 31 c0 48 31 db 48 31 d2 48 83 ec 08 6a 00 6a 01 6a 02 48 89 e7 ...
WinRAR RCE for reverse shell on port 1409 (2023).
https://www.exploit-db.com/exploits/51456
2023-08-20
CTF-2023-STU
N/A
Buffer Overflow
Linux
x64
Reverse Shell
8.9
6a 29 58 99 6a 02 5f 6a 01 5e 0f 05 48 97 48 b9 02 00 14 10 83 15 00 01 ...
Linux x64 reverse shell exploit, connects to attacker on port 1410, from CTF challenge (2023).
CTF-STU-2023
2023-10-05
EDB-51789
CVE-2024-23897
Remote Code Execution
Linux
x64
Remote Code Execution
9.8
6a 29 58 99 6a 02 5f 6a 01 5e 0f 05 48 97 48 b9 02 00 14 11 83 15 00 01 ...
Jenkins RCE for remote code execution (2024).
https://www.exploit-db.com/exploits/51789
2024-01-25
GH-2024-IOT9
CVE-2024-27199
Remote Code Execution
IoT (Embedded Linux)
ARM
Remote Code Execution
9.2
e3a01000 e3a02001 e3a03002 e1a0c00d e92dd800 e3a07029 ef000000 ...
ARM-based IoT RCE exploit for spawning a shell (2024).
https://github.com/exploits/iot-2024
2024-03-20
EDB-52034
CVE-2024-28995
Privilege Escalation
Windows
x64
Root Access
7.8
48 83 ec 28 65 48 8b 04 25 30 00 00 00 48 8b 40 60 48 8b 40 18 ...
Windows kernel privilege escalation via driver vulnerability (2024).
https://www.exploit-db.com/exploits/52034
2024-05-10
CTF-2024-VWX
N/A
Format String
macOS
x64
Memory Leak
6.5
48 31 c0 48 83 c0 02 48 31 ff 48 83 c7 01 0f 05 48 89 c7 ...
macOS x64 format string exploit to leak memory, from CTF challenge (2024).
CTF-VWX-2024
2024-07-10