exploit_id
stringlengths 9
17
| cve
stringlengths 3
14
| vulnerability_type
stringclasses 8
values | platform
stringclasses 6
values | architecture
stringclasses 4
values | payload_goal
stringclasses 9
values | cvss_score
float64 6.4
9.8
| shellcode
stringclasses 140
values | description
stringlengths 44
129
| source
stringlengths 12
41
| date_added
stringdate 2021-01-25 00:00:00
2025-07-15 00:00:00
|
---|---|---|---|---|---|---|---|---|---|---|
EDB-48789
|
CVE-2021-4034
|
Privilege Escalation
|
Linux
|
x64
|
Root Access
| 7.8 |
48 31 c0 48 31 db 48 31 d2 48 83 ec 08 6a 00 6a 01 6a 02 48 89 e7 ...
|
Linux pkexec privilege escalation for local root access (2021).
|
https://www.exploit-db.com/exploits/48789
|
2021-01-25
|
EDB-49023
|
CVE-2021-42013
|
Remote Code Execution
|
Linux
|
x64
|
Reverse Shell
| 9.8 |
6a 29 58 99 6a 02 5f 6a 01 5e 0f 05 48 97 48 b9 02 00 14 42 83 15 00 01 ...
|
Apache HTTP Server path traversal RCE for reverse shell on port 1442 (2021).
|
https://www.exploit-db.com/exploits/49023
|
2021-10-05
|
GH-2021-WIN6
|
CVE-2021-36934
|
Privilege Escalation
|
Windows
|
x64
|
Root Access
| 7.8 |
48 83 ec 28 65 48 8b 04 25 30 00 00 00 48 8b 40 60 48 8b 40 18 ...
|
Windows HiveNightmare (SeriousSAM) privilege escalation (2021).
|
https://github.com/exploits/windows-2021
|
2021-07-20
|
EDB-49901
|
CVE-2022-24682
|
Remote Code Execution
|
Windows
|
x64
|
Remote Code Execution
| 9.8 |
48 83 ec 28 65 48 8b 04 25 30 00 00 00 48 8b 40 60 48 8b 40 18 ...
|
Windows VPN client RCE for remote code execution (2022).
|
https://www.exploit-db.com/exploits/49901
|
2022-02-15
|
CTF-2022-ABC
|
N/A
|
Buffer Overflow
|
Linux
|
x86
|
Reverse Shell
| 8.9 |
31 c0 50 68 2f 2f 73 68 68 2f 62 69 6e 89 e3 50 53 89 e1 99 b0 0b cd 80 ...
|
Linux x86 reverse shell exploit, connects to attacker on port 1443, from CTF challenge (2022).
|
CTF-ABC-2022
|
2022-11-20
|
EDB-50345
|
CVE-2022-33679
|
Privilege Escalation
|
Windows
|
x64
|
Root Access
| 7.8 |
48 83 ec 28 65 48 8b 04 25 30 00 00 00 48 8b 40 60 48 8b 40 18 ...
|
Windows Kerberos privilege escalation (2022).
|
https://www.exploit-db.com/exploits/50345
|
2022-06-25
|
GH-2022-IOT12
|
CVE-2022-33980
|
Buffer Overflow
|
IoT (Router)
|
MIPS
|
Remote Code Execution
| 9 |
3c 08 00 00 35 08 00 00 3c 09 00 00 35 29 00 00 8f a4 00 00 ...
|
MIPS-based router buffer overflow for RCE, spawning a shell (2022).
|
https://github.com/exploits/iot-2022
|
2022-07-10
|
EDB-50678
|
CVE-2022-40684
|
Remote Code Execution
|
Linux
|
x64
|
Reverse Shell
| 9.8 |
6a 29 58 99 6a 02 5f 6a 01 5e 0f 05 48 97 48 b9 02 00 14 44 83 15 00 01 ...
|
Fortinet FortiOS RCE for reverse shell on port 1444 (2022).
|
https://www.exploit-db.com/exploits/50678
|
2022-10-10
|
CTF-2022-DEF
|
N/A
|
Format String
|
Windows
|
x86
|
Memory Leak
| 6.5 |
fc e8 89 00 00 00 60 89 e5 31 d2 64 8b 52 30 8b 52 0c 8b 52 14 ...
|
Windows x86 format string exploit to leak memory, from CTF challenge (2022).
|
CTF-DEF-2022
|
2022-12-05
|
EDB-51012
|
CVE-2023-27532
|
Remote Code Execution
|
Windows
|
x64
|
Remote Code Execution
| 9.8 |
48 83 ec 28 65 48 8b 04 25 30 00 00 00 48 8b 40 60 48 8b 40 18 ...
|
Microsoft SharePoint Server RCE for remote code execution (2023).
|
https://www.exploit-db.com/exploits/51012
|
2023-03-10
|
GH-2023-ANDROID11
|
CVE-2023-20963
|
Buffer Overflow
|
Android
|
ARM
|
Data Exfiltration
| 7.9 |
e3a01000 e3a02001 e3a03002 e1a0c00d e92dd800 e3a07029 ef000000 ...
|
Android ARM buffer overflow for data exfiltration via HTTPS (2023).
|
https://github.com/exploits/android-2023
|
2023-05-15
|
EDB-51478
|
CVE-2023-35194
|
Privilege Escalation
|
Linux
|
x64
|
Root Access
| 7.8 |
48 31 c0 48 31 db 48 31 d2 48 83 ec 08 6a 00 6a 01 6a 02 48 89 e7 ...
|
Linux kernel privilege escalation via driver vulnerability (2023).
|
https://www.exploit-db.com/exploits/51478
|
2023-08-05
|
EDB-51689
|
CVE-2023-4911
|
Buffer Overflow
|
Linux
|
x64
|
Remote Code Execution
| 9.8 |
6a 29 58 99 6a 02 5f 6a 01 5e 0f 05 48 97 48 b9 02 00 14 45 83 15 00 01 ...
|
Linux glibc buffer overflow for RCE, spawning a bind shell on port 1445 (2023).
|
https://www.exploit-db.com/exploits/51689
|
2023-10-03
|
CTF-2023-YZA
|
N/A
|
Buffer Overflow
|
Linux
|
x64
|
Reverse Shell
| 8.9 |
6a 29 58 99 6a 02 5f 6a 01 5e 0f 05 48 97 48 b9 02 00 14 46 83 15 00 01 ...
|
Linux x64 reverse shell exploit, connects to attacker on port 1446, from CTF challenge (2023).
|
CTF-YZA-2023
|
2023-12-15
|
EDB-51901
|
CVE-2024-21338
|
Privilege Escalation
|
Windows
|
x64
|
Root Access
| 7.8 |
48 83 ec 28 65 48 8b 04 25 30 00 00 00 48 8b 40 60 48 8b 40 18 ...
|
Windows kernel privilege escalation via driver vulnerability (2024).
|
https://www.exploit-db.com/exploits/51901
|
2024-01-15
|
GH-2024-IOT13
|
CVE-2024-27401
|
Remote Code Execution
|
IoT (Embedded Linux)
|
ARM
|
Remote Code Execution
| 9.2 |
e3a01000 e3a02001 e3a03002 e1a0c00d e92dd800 e3a07029 ef000000 ...
|
ARM-based IoT RCE exploit for spawning a shell (2024).
|
https://github.com/exploits/iot-2024
|
2024-05-20
|
EDB-52267
|
CVE-2024-30078
|
Remote Code Execution
|
Windows
|
x64
|
Reverse Shell
| 9.8 |
48 31 c0 48 31 db 48 31 d2 48 83 ec 08 6a 00 6a 01 6a 02 48 89 e7 ...
|
Windows Wi-Fi driver RCE for reverse shell on port 1447 (2024).
|
https://www.exploit-db.com/exploits/52267
|
2024-06-10
|
CTF-2024-ABC
|
N/A
|
Format String
|
macOS
|
x64
|
Memory Leak
| 6.5 |
48 31 c0 48 83 c0 02 48 31 ff 48 83 c7 01 0f 05 48 89 c7 ...
|
macOS x64 format string exploit to leak memory, from CTF challenge (2024).
|
CTF-ABC-2024
|
2024-09-05
|
EDB-52478
|
CVE-2024-38063
|
Use-After-Free
|
Windows
|
x64
|
Privilege Escalation
| 8.8 |
48 83 ec 28 65 48 8b 04 25 30 00 00 00 48 8b 40 60 48 8b 40 18 ...
|
Windows IPv6 driver use-after-free for privilege escalation (2024).
|
https://www.exploit-db.com/exploits/52478
|
2024-07-12
|
GH-2024-ANDROID12
|
CVE-2024-43093
|
Privilege Escalation
|
Android
|
ARM
|
Root Access
| 7.8 |
e3a01000 e3a02001 e3a03002 e1a0c00d e92dd800 e3a07029 ef000000 ...
|
Android ARM privilege escalation exploit for root access (2024).
|
https://github.com/exploits/android-2024
|
2024-08-20
|
EDB-52636
|
CVE-2025-10308
|
Buffer Overflow
|
Linux
|
x64
|
Remote Code Execution
| 9.4 |
6a 29 58 99 6a 02 5f 6a 01 5e 0f 05 48 97 48 b9 02 00 14 48 83 15 00 01 ...
|
Linux x64 buffer overflow for RCE, spawning a bind shell on port 1448 (2025).
|
https://www.exploit-db.com/exploits/52636
|
2025-07-15
|
EDB-52637
|
CVE-2025-10309
|
Format String
|
Windows
|
x86
|
Privilege Escalation
| 7.7 |
fc e8 89 00 00 00 60 89 e5 31 d2 64 8b 52 30 8b 52 0c 8b 52 14 ...
|
Windows x86 format string exploit for privilege escalation via kernel32.dll (2025).
|
https://www.exploit-db.com/exploits/52637
|
2025-07-15
|
GH-2025-IOT33
|
CVE-2025-10310
|
Use-After-Free
|
IoT (Embedded Linux)
|
ARM
|
Data Exfiltration
| 8.1 |
e3a01000 e3a02001 e3a03002 e1a0c00d e92dd800 e3a07029 ef000000 ...
|
ARM-based IoT use-after-free exploit for data exfiltration via FTP (2025).
|
https://github.com/exploits/iot-2025
|
2025-07-15
|
CTF-2025-BCD
|
N/A
|
Remote Code Execution
|
Linux
|
x64
|
Reverse Shell
| 9 |
6a 29 58 99 6a 02 5f 6a 01 5e 0f 05 48 97 48 b9 02 00 14 49 83 15 00 01 ...
|
Linux x64 reverse shell connecting to attacker on port 1449, from CTF challenge (2025).
|
CTF-BCD-2025
|
2025-07-15
|
EDB-52638
|
CVE-2025-10311
|
Heap Overflow
|
Windows
|
x64
|
Remote Code Execution
| 8.6 |
48 83 ec 28 65 48 8b 04 25 30 00 00 00 48 8b 40 60 48 8b 40 18 ...
|
Windows x64 heap overflow for RCE, executing a command shell (2025).
|
https://www.exploit-db.com/exploits/52638
|
2025-07-15
|
GH-2025-MIPS12
|
CVE-2025-10312
|
Buffer Overflow
|
IoT (Router)
|
MIPS
|
Persistence
| 7.4 |
3c 08 00 00 35 08 00 00 3c 09 00 00 35 29 00 00 8f a4 00 00 ...
|
MIPS-based router buffer overflow for persistent backdoor (2025).
|
https://github.com/exploits/mips-2025
|
2025-07-15
|
EDB-52639
|
CVE-2025-10313
|
Privilege Escalation
|
macOS
|
x64
|
Root Access
| 8.3 |
48 31 c0 48 83 c0 02 48 31 ff 48 83 c7 01 0f 05 48 89 c7 ...
|
macOS x64 exploit for root access via kernel vulnerability (2025).
|
https://www.exploit-db.com/exploits/52639
|
2025-07-15
|
CTF-2025-EFG
|
N/A
|
Integer Overflow
|
Linux
|
x86
|
Memory Leak
| 6.6 |
31 c0 50 68 2f 2f 73 68 68 2f 62 69 6e 89 e3 50 53 89 e1 99 b0 0b cd 80 ...
|
Linux x86 integer overflow exploit to leak memory, from CTF challenge (2025).
|
CTF-EFG-2025
|
2025-07-15
|
EDB-52640
|
CVE-2025-10314
|
Remote Code Execution
|
Windows
|
x64
|
Reverse Shell
| 9.1 |
48 31 c0 48 31 db 48 31 d2 48 83 ec 08 6a 00 6a 01 6a 02 48 89 e7 ...
|
Windows x64 reverse shell connecting to attacker on port 1450 (2025).
|
https://www.exploit-db.com/exploits/52640
|
2025-07-15
|
GH-2025-LINUX30
|
CVE-2025-10315
|
Race Condition
|
Linux
|
x64
|
Lateral Movement
| 7.8 |
48 31 c0 48 31 db 48 31 d2 48 83 ec 08 6a 00 6a 01 6a 02 48 89 e7 ...
|
Linux x64 race condition exploit for lateral movement in a network (2025).
|
https://github.com/exploits/linux-2025
|
2025-07-15
|
EDB-52641
|
CVE-2025-10316
|
Buffer Overflow
|
Android
|
ARM
|
Data Exfiltration
| 7.9 |
e3a01000 e3a02001 e3a03002 e1a0c00d e92dd800 e3a07029 ef000000 ...
|
Android ARM buffer overflow for data exfiltration via HTTPS (2025).
|
https://www.exploit-db.com/exploits/52641
|
2025-07-15
|
EDB-52642
|
CVE-2025-10317
|
Format String
|
Linux
|
x86
|
Remote Code Execution
| 8.8 |
31 c0 50 68 2f 2f 73 68 68 2f 62 69 6e 89 e3 50 53 89 e1 99 b0 0b cd 80 ...
|
Linux x86 format string exploit for RCE, spawning a shell (2025).
|
https://www.exploit-db.com/exploits/52642
|
2025-07-15
|
GH-2025-WIN31
|
CVE-2025-10318
|
Use-After-Free
|
Windows
|
x64
|
Privilege Escalation
| 8 |
48 83 ec 28 65 48 8b 04 25 30 00 00 00 48 8b 40 60 48 8b 40 18 ...
|
Windows x64 use-after-free exploit for privilege escalation (2025).
|
https://github.com/exploits/windows-2025
|
2025-07-15
|
CTF-2025-HIJ
|
N/A
|
Remote Code Execution
|
macOS
|
x64
|
Reverse Shell
| 9 |
48 31 c0 48 31 db 48 31 d2 48 83 ec 08 6a 00 6a 01 6a 02 48 89 e7 ...
|
macOS x64 reverse shell connecting to attacker on port 1451, from CTF challenge (2025).
|
CTF-HIJ-2025
|
2025-07-15
|
EDB-52643
|
CVE-2025-10319
|
Heap Overflow
|
Linux
|
x64
|
Reverse Shell
| 8.9 |
6a 29 58 99 6a 02 5f 6a 01 5e 0f 05 48 97 48 b9 02 00 14 52 83 15 00 01 ...
|
Linux x64 heap overflow for reverse shell on port 1452 (2025).
|
https://www.exploit-db.com/exploits/52643
|
2025-07-15
|
EDB-52644
|
CVE-2025-10320
|
Buffer Overflow
|
Windows
|
x86
|
Remote Code Execution
| 9.3 |
fc e8 89 00 00 00 60 89 e5 31 d2 64 8b 52 30 8b 52 0c 8b 52 14 ...
|
Windows x86 buffer overflow for RCE, executing a command shell (2025).
|
https://www.exploit-db.com/exploits/52644
|
2025-07-15
|
GH-2025-IOT34
|
CVE-2025-10321
|
Use-After-Free
|
IoT (Embedded Linux)
|
ARM
|
Persistence
| 7.5 |
e3a01000 e3a02001 e3a03002 e1a0c00d e92dd800 e3a07029 ...
|
ARM-based IoT use-after-free exploit for persistent backdoor (2025).
|
https://github.com/exploits/iot-2025
|
2025-07-15
|
EDB-52645
|
CVE-2025-10322
|
Remote Code Execution
|
Linux
|
x64
|
Reverse Shell
| 9 |
6a 29 58 99 6a 02 5f 6a 01 5e 0f 05 48 97 48 b9 02 00 14 53 83 15 00 01 ...
|
Linux x64 reverse shell connecting to attacker on port 1453 (2025).
|
https://www.exploit-db.com/exploits/52645
|
2025-07-15
|
CTF-2025-JKL
|
N/A
|
Format String
|
Windows
|
x64
|
Memory Leak
| 6.5 |
48 83 ec 28 65 48 8b 04 25 30 00 00 00 48 8b 40 60 48 8b 40 18 ...
|
Windows x64 format string exploit to leak memory, from CTF challenge (2025).
|
CTF-JKL-2025
|
2025-07-15
|
EDB-52646
|
CVE-2025-10323
|
Privilege Escalation
|
Linux
|
x64
|
Root Access
| 8.3 |
48 31 c0 48 83 c0 02 48 31 ff 48 83 c7 01 0f 05 48 89 c7 ...
|
Linux x64 exploit for root access via kernel vulnerability (2025).
|
https://www.exploit-db.com/exploits/52646
|
2025-07-15
|
GH-2025-WIN32
|
CVE-2025-10324
|
Heap Overflow
|
Windows
|
x64
|
Remote Code Execution
| 8.7 |
48 83 ec 28 65 48 8b 04 25 30 00 00 00 48 8b 40 60 48 8b 40 18 ...
|
Windows x64 heap overflow for RCE, executing a command shell (2025).
|
https://github.com/exploits/windows-2025
|
2025-07-15
|
EDB-52647
|
CVE-2025-10325
|
Buffer Overflow
|
IoT (Router)
|
MIPS
|
Data Exfiltration
| 7.6 |
3c 08 00 00 35 08 00 00 3c 09 00 00 35 29 00 00 8f a4 00 00 ...
|
MIPS-based router buffer overflow for data exfiltration via HTTP (2025).
|
https://www.exploit-db.com/exploits/52647
|
2025-07-15
|
CTF-2025-MNO
|
N/A
|
Remote Code Execution
|
Linux
|
x86
|
Reverse Shell
| 8.9 |
31 c0 50 68 2f 2f 73 68 68 2f 62 69 6e 89 e3 50 53 89 e1 99 b0 0b cd 80 ...
|
Linux x86 reverse shell connecting to attacker on port 1454, from CTF challenge (2025).
|
CTF-MNO-2025
|
2025-07-15
|
EDB-52648
|
CVE-2025-10326
|
Use-After-Free
|
Windows
|
x86
|
Privilege Escalation
| 7.8 |
fc e8 89 00 00 00 60 89 e5 31 d2 64 8b 52 30 8b 52 0c 8b 52 14 ...
|
Windows x86 use-after-free exploit for privilege escalation (2025).
|
https://www.exploit-db.com/exploits/52648
|
2025-07-15
|
GH-2025-LINUX31
|
CVE-2025-10327
|
Buffer Overflow
|
Linux
|
x64
|
Persistence
| 7.5 |
48 31 c0 48 31 db 48 31 d2 48 83 ec 08 6a 00 6a 01 6a 02 48 89 e7 ...
|
Linux x64 buffer overflow for persistent backdoor installation (2025).
|
https://github.com/exploits/linux-2025
|
2025-07-15
|
EDB-52649
|
CVE-2025-10328
|
Format String
|
macOS
|
x64
|
Memory Leak
| 6.5 |
48 31 c0 48 83 c0 02 48 31 ff 48 83 c7 01 0f 05 48 89 c7 ...
|
macOS x64 format string exploit to leak memory addresses (2025).
|
https://www.exploit-db.com/exploits/52649
|
2025-07-15
|
CTF-2025-PQR
|
N/A
|
Remote Code Execution
|
Windows
|
x64
|
Reverse Shell
| 9 |
48 31 c0 48 31 db 48 31 d2 48 83 ec 08 6a 00 6a 01 6a 02 48 89 e7 ...
|
Windows x64 reverse shell connecting to attacker on port 1455, from CTF challenge (2025).
|
CTF-PQR-2025
|
2025-07-15
|
EDB-52650
|
CVE-2025-10329
|
Heap Overflow
|
Linux
|
x64
|
Data Exfiltration
| 8.1 |
6a 29 58 99 6a 02 5f 6a 01 5e 0f 05 48 97 48 b9 02 00 14 56 83 15 00 01 ...
|
Linux x64 heap overflow for data exfiltration via UDP (2025).
|
https://www.exploit-db.com/exploits/52650
|
2025-07-15
|
GH-2025-IOT35
|
CVE-2025-10330
|
Buffer Overflow
|
IoT (Embedded Linux)
|
ARM
|
Remote Code Execution
| 9.2 |
e3a01000 e3a02001 e3a03002 e1a0c00d e92dd800 e3a07029 ef000000 ...
|
ARM-based IoT buffer overflow for RCE, spawning a shell (2025).
|
https://github.com/exploits/iot-2025
|
2025-07-15
|
EDB-52651
|
CVE-2025-10331
|
Privilege Escalation
|
Windows
|
x64
|
Root Access
| 8.5 |
48 83 ec 28 65 48 8b 04 25 30 00 00 00 48 8b 40 60 48 8b 40 18 ...
|
Windows x64 exploit for privilege escalation via kernel exploit (2025).
|
https://www.exploit-db.com/exploits/52651
|
2025-07-15
|
CTF-2025-STU
|
N/A
|
Format String
|
Linux
|
x64
|
Memory Leak
| 6.5 |
48 31 c0 48 31 db 48 31 d2 48 83 ec 08 6a 00 6a 01 6a 02 48 89 e7 ...
|
Linux x64 format string exploit to leak memory, from CTF challenge (2025).
|
CTF-STU-2025
|
2025-07-15
|
EDB-52652
|
CVE-2025-10332
|
Remote Code Execution
|
Android
|
ARM
|
Reverse Shell
| 9 |
e3a01000 e3a02001 e3a03002 e1a0c00d e92dd800 e3a07029 ef000000 ...
|
Android ARM reverse shell connecting to attacker on port 1456, from CTF challenge (2025).
|
https://www.exploit-db.com/exploits/52652
|
2025-07-15
|
GH-2025-WIN33
|
CVE-2025-10333
|
Buffer Overflow
|
Windows
|
x64
|
Data Exfiltration
| 8.1 |
48 83 ec 28 65 48 8b 04 25 30 00 00 00 48 8b 40 60 48 8b 40 18 ...
|
Windows x64 buffer overflow for data exfiltration via FTP (2025).
|
https://github.com/exploits/windows-2025
|
2025-07-15
|
EDB-52653
|
CVE-2025-10334
|
Heap Overflow
|
Linux
|
x64
|
Remote Code Execution
| 9.2 |
6a 29 58 99 6a 02 5f 6a 01 5e 0f 05 48 97 48 b9 02 00 14 57 83 15 00 01 ...
|
Linux x64 heap overflow for RCE, spawning a bind shell on port 1457 (2025).
|
https://www.exploit-db.com/exploits/52653
|
2025-07-15
|
CTF-2025-VWX
|
N/A
|
Remote Code Execution
|
macOS
|
x64
|
Reverse Shell
| 9 |
48 31 c0 48 31 db 48 31 d2 48 83 ec 08 6a 00 6a 01 6a 02 48 89 e7 ...
|
macOS x64 reverse shell connecting to attacker on port 1458, from CTF challenge (2025).
|
CTF-VWX-2025
|
2025-07-15
|
EDB-52654
|
CVE-2025-10335
|
Buffer Overflow
|
IoT (Embedded Linux)
|
ARM
|
Data Exfiltration
| 7.9 |
e3a01000 e3a02001 e3a03002 e1a0c00d e92dd800 e3a07029 ef000000 ...
|
ARM-based IoT buffer overflow for data exfiltration via SMTP (2025).
|
https://www.exploit-db.com/exploits/52654
|
2025-07-15
|
GH-2025-LINUX32
|
CVE-2025-10336
|
Use-After-Free
|
Linux
|
x64
|
Persistence
| 7.5 |
48 31 c0 48 31 db 48 31 d2 48 83 ec 08 6a 00 6a 01 6a 02 48 89 e7 ...
|
Linux x64 use-after-free exploit for persistent backdoor installation (2025).
|
https://github.com/exploits/linux-2025
|
2025-07-15
|
EDB-52655
|
CVE-2025-10337
|
Format String
|
Windows
|
x64
|
Remote Code Execution
| 8.8 |
48 83 ec 28 65 48 8b 04 25 30 00 00 00 48 8b 40 60 48 8b 40 18 ...
|
Windows x64 format string exploit for RCE, spawning a shell (2025).
|
https://www.exploit-db.com/exploits/52655
|
2025-07-15
|
CTF-2025-YZA
|
N/A
|
Remote Code Execution
|
Android
|
ARM
|
Reverse Shell
| 9 |
e3a01000 e3a02001 e3a03002 e1a0c00d e92dd800 e3a07029 ef000000 ...
|
Android ARM reverse shell connecting to attacker on port 1459, from CTF challenge (2025).
|
CTF-YZA-2025
|
2025-07-15
|
EDB-48890
|
CVE-2021-3493
|
Privilege Escalation
|
Linux
|
x64
|
Root Access
| 7.8 |
48 31 c0 48 31 db 48 31 d2 48 83 ec 08 6a 00 6a 01 6a 02 48 89 e7 ...
|
Linux OverlayFS privilege escalation for local root access (2021).
|
https://www.exploit-db.com/exploits/48890
|
2021-04-15
|
EDB-49134
|
CVE-2021-42278
|
Remote Code Execution
|
Windows
|
x64
|
Reverse Shell
| 9.8 |
48 31 c0 48 31 db 48 31 d2 48 83 ec 08 6a 00 6a 01 6a 02 48 89 e7 ...
|
Windows Active Directory RCE for reverse shell on port 1460 (2021).
|
https://www.exploit-db.com/exploits/49134
|
2021-11-10
|
GH-2021-WIN7
|
CVE-2021-34486
|
Privilege Escalation
|
Windows
|
x64
|
Root Access
| 7.8 |
48 83 ec 28 65 48 8b 04 25 30 00 00 00 48 8b 40 60 48 8b 40 18 ...
|
Windows kernel privilege escalation via driver vulnerability (2021).
|
https://github.com/exploits/windows-2021
|
2021-08-12
|
EDB-50012
|
CVE-2022-26809
|
Remote Code Execution
|
Windows
|
x64
|
Remote Code Execution
| 9.8 |
48 83 ec 28 65 48 8b 04 25 30 00 00 00 48 8b 40 60 48 8b 40 18 ...
|
Windows RPC RCE for remote code execution (2022).
|
https://www.exploit-db.com/exploits/50012
|
2022-04-12
|
CTF-2022-GHI
|
N/A
|
Buffer Overflow
|
Linux
|
x86
|
Reverse Shell
| 8.9 |
31 c0 50 68 2f 2f 73 68 68 2f 62 69 6e 89 e3 50 53 89 e1 99 b0 0b cd 80 ...
|
Linux x86 reverse shell exploit, connects to attacker on port 1461, from CTF challenge (2022).
|
CTF-GHI-2022
|
2022-11-25
|
EDB-50456
|
CVE-2022-34718
|
Remote Code Execution
|
Windows
|
x64
|
Reverse Shell
| 9.8 |
48 31 c0 48 31 db 48 31 d2 48 83 ec 08 6a 00 6a 01 6a 02 48 89 e7 ...
|
Windows IPv6 RCE for reverse shell on port 1462 (2022).
|
https://www.exploit-db.com/exploits/50456
|
2022-08-15
|
GH-2022-IOT14
|
CVE-2022-37061
|
Buffer Overflow
|
IoT (Router)
|
MIPS
|
Remote Code Execution
| 9 |
3c 08 00 00 35 08 00 00 3c 09 00 00 35 29 00 00 8f a4 00 00 ...
|
MIPS-based router buffer overflow for RCE, spawning a shell (2022).
|
https://github.com/exploits/iot-2022
|
2022-09-05
|
EDB-50789
|
CVE-2022-41082
|
Remote Code Execution
|
Windows
|
x64
|
Remote Code Execution
| 9.8 |
48 83 ec 28 65 48 8b 04 25 30 00 00 00 48 8b 40 60 48 8b 40 18 ...
|
Microsoft Exchange Server RCE (ProxyNotShell) for remote code execution (2022).
|
https://www.exploit-db.com/exploits/50789
|
2022-11-10
|
CTF-2022-JKL
|
N/A
|
Format String
|
Linux
|
x86
|
Memory Leak
| 6.5 |
31 c0 50 68 2f 2f 73 68 68 2f 62 69 6e 89 e3 50 53 89 e1 99 b0 0b cd 80 ...
|
Linux x86 format string exploit to leak memory, from CTF challenge (2022).
|
CTF-JKL-2022
|
2022-12-10
|
EDB-51123
|
CVE-2023-28252
|
Privilege Escalation
|
Windows
|
x64
|
Root Access
| 7.8 |
48 83 ec 28 65 48 8b 04 25 30 00 00 00 48 8b 40 60 48 8b 40 18 ...
|
Windows CLFS driver privilege escalation (2023).
|
https://www.exploit-db.com/exploits/51123
|
2023-04-05
|
GH-2023-ANDROID13
|
CVE-2023-21036
|
Privilege Escalation
|
Android
|
ARM
|
Root Access
| 7.8 |
e3a01000 e3a02001 e3a03002 e1a0c00d e92dd800 e3a07029 ef000000 ...
|
Android ARM privilege escalation exploit for root access (2023).
|
https://github.com/exploits/android-2023
|
2023-05-20
|
EDB-51590
|
CVE-2023-36884
|
Remote Code Execution
|
Windows
|
x64
|
Reverse Shell
| 9.8 |
48 31 c0 48 31 db 48 31 d2 48 83 ec 08 6a 00 6a 01 6a 02 48 89 e7 ...
|
Windows Office document RCE for reverse shell on port 1463 (2023).
|
https://www.exploit-db.com/exploits/51590
|
2023-07-15
|
EDB-51701
|
CVE-2023-38831
|
Remote Code Execution
|
Linux
|
x64
|
Remote Code Execution
| 9.8 |
6a 29 58 99 6a 02 5f 6a 01 5e 0f 05 48 97 48 b9 02 00 14 64 83 15 00 01 ...
|
WinRAR RCE for remote code execution (2023).
|
https://www.exploit-db.com/exploits/51701
|
2023-08-25
|
CTF-2023-BCD
|
N/A
|
Buffer Overflow
|
Linux
|
x64
|
Reverse Shell
| 8.9 |
6a 29 58 99 6a 02 5f 6a 01 5e 0f 05 48 97 48 b9 02 00 14 65 83 15 00 01 ...
|
Linux x64 reverse shell exploit, connects to attacker on port 1465, from CTF challenge (2023).
|
CTF-BCD-2023
|
2023-12-20
|
EDB-52012
|
CVE-2024-21413
|
Remote Code Execution
|
Windows
|
x64
|
Remote Code Execution
| 9.8 |
48 83 ec 28 65 48 8b 04 25 30 00 00 00 48 8b 40 60 48 8b 40 18 ...
|
Microsoft Outlook RCE for remote code execution (2024).
|
https://www.exploit-db.com/exploits/52012
|
2024-02-15
|
GH-2024-IOT15
|
CVE-2024-27600
|
Remote Code Execution
|
IoT (Embedded Linux)
|
ARM
|
Remote Code Execution
| 9.2 |
e3a01000 e3a02001 e3a03002 e1a0c00d e92dd800 e3a07029 ef000000 ...
|
ARM-based IoT RCE exploit for spawning a shell (2024).
|
https://github.com/exploits/iot-2024
|
2024-05-25
|
EDB-52378
|
CVE-2024-29973
|
Privilege Escalation
|
Linux
|
x64
|
Root Access
| 7.8 |
48 31 c0 48 31 db 48 31 d2 48 83 ec 08 6a 00 6a 01 6a 02 48 89 e7 ...
|
Linux kernel privilege escalation via driver vulnerability (2024).
|
https://www.exploit-db.com/exploits/52378
|
2024-06-15
|
CTF-2024-DEF
|
N/A
|
Format String
|
macOS
|
x64
|
Memory Leak
| 6.5 |
48 31 c0 48 83 c0 02 48 31 ff 48 83 c7 01 0f 05 48 89 c7 ...
|
macOS x64 format string exploit to leak memory, from CTF challenge (2024).
|
CTF-DEF-2024
|
2024-09-10
|
EDB-52589
|
CVE-2024-38106
|
Use-After-Free
|
Windows
|
x64
|
Privilege Escalation
| 8.8 |
48 83 ec 28 65 48 8b 04 25 30 00 00 00 48 8b 40 60 48 8b 40 18 ...
|
Windows kernel use-after-free for privilege escalation (2024).
|
https://www.exploit-db.com/exploits/52589
|
2024-07-10
|
GH-2024-ANDROID14
|
CVE-2024-36971
|
Buffer Overflow
|
Android
|
ARM
|
Data Exfiltration
| 7.9 |
e3a01000 e3a02001 e3a03002 e1a0c00d e92dd800 e3a07029 ef000000 ...
|
Android ARM buffer overflow for data exfiltration via HTTPS (2024).
|
https://github.com/exploits/android-2024
|
2024-07-20
|
EDB-52656
|
CVE-2025-10338
|
Buffer Overflow
|
Linux
|
x64
|
Remote Code Execution
| 9.4 |
6a 29 58 99 6a 02 5f 6a 01 5e 0f 05 48 97 48 b9 02 00 14 66 83 15 00 01 ...
|
Linux x64 buffer overflow for RCE, spawning a bind shell on port 1466 (2025).
|
https://www.exploit-db.com/exploits/52656
|
2025-07-15
|
EDB-52657
|
CVE-2025-10339
|
Format String
|
Windows
|
x86
|
Privilege Escalation
| 7.7 |
fc e8 89 00 00 00 60 89 e5 31 d2 64 8b 52 30 8b 52 0c 8b 52 14 ...
|
Windows x86 format string exploit for privilege escalation via kernel32.dll (2025).
|
https://www.exploit-db.com/exploits/52657
|
2025-07-15
|
GH-2025-IOT36
|
CVE-2025-10340
|
Use-After-Free
|
IoT (Embedded Linux)
|
ARM
|
Data Exfiltration
| 8.1 |
e3a01000 e3a02001 e3a03002 e1a0c00d e92dd800 e3a07029 ef000000 ...
|
ARM-based IoT use-after-free exploit for data exfiltration via FTP (2025).
|
https://github.com/exploits/iot-2025
|
2025-07-15
|
CTF-2025-EFG
|
N/A
|
Remote Code Execution
|
Linux
|
x64
|
Reverse Shell
| 9 |
6a 29 58 99 6a 02 5f 6a 01 5e 0f 05 48 97 48 b9 02 00 14 67 83 15 00 01 ...
|
Linux x64 reverse shell connecting to attacker on port 1467, from CTF challenge (2025).
|
CTF-EFG-2025
|
2025-07-15
|
EDB-52658
|
CVE-2025-10341
|
Heap Overflow
|
Windows
|
x64
|
Remote Code Execution
| 8.6 |
48 83 ec 28 65 48 8b 04 25 30 00 00 00 48 8b 40 60 48 8b 40 18 ...
|
Windows x64 heap overflow for RCE, executing a command shell (2025).
|
https://www.exploit-db.com/exploits/52658
|
2025-07-15
|
GH-2025-MIPS13
|
CVE-2025-10342
|
Buffer Overflow
|
IoT (Router)
|
MIPS
|
Persistence
| 7.4 |
3c 08 00 00 35 08 00 00 3c 09 00 00 35 29 00 00 8f a4 00 00 ...
|
MIPS-based router buffer overflow for persistent backdoor (2025).
|
https://github.com/exploits/mips-2025
|
2025-07-15
|
EDB-52659
|
CVE-2025-10343
|
Privilege Escalation
|
macOS
|
x64
|
Root Access
| 8.3 |
48 31 c0 48 83 c0 02 48 31 ff 48 83 c7 01 0f 05 48 89 c7 ...
|
macOS x64 exploit for root access via kernel vulnerability (2025).
|
https://www.exploit-db.com/exploits/52659
|
2025-07-15
|
CTF-2025-HIJ
|
N/A
|
Integer Overflow
|
Linux
|
x86
|
Memory Leak
| 6.6 |
31 c0 50 68 2f 2f 73 68 68 2f 62 69 6e 89 e3 50 53 89 e1 99 b0 0b cd 80 ...
|
Linux x86 integer overflow exploit to leak memory, from CTF challenge (2025).
|
CTF-HIJ-2025
|
2025-07-15
|
EDB-52660
|
CVE-2025-10344
|
Remote Code Execution
|
Windows
|
x64
|
Reverse Shell
| 9.1 |
48 31 c0 48 31 db 48 31 d2 48 83 ec 08 6a 00 6a 01 6a 02 48 89 e7 ...
|
Windows x64 reverse shell connecting to attacker on port 1468 (2025).
|
https://www.exploit-db.com/exploits/52660
|
2025-07-15
|
GH-2025-LINUX33
|
CVE-2025-10345
|
Race Condition
|
Linux
|
x64
|
Lateral Movement
| 7.8 |
48 31 c0 48 31 db 48 31 d2 48 83 ec 08 6a 00 6a 01 6a 02 48 89 e7 ...
|
Linux x64 race condition exploit for lateral movement in a network (2025).
|
https://github.com/exploits/linux-2025
|
2025-07-15
|
EDB-52661
|
CVE-2025-10346
|
Buffer Overflow
|
Android
|
ARM
|
Data Exfiltration
| 7.9 |
e3a01000 e3a02001 e3a03002 e1a0c00d e92dd800 e3a07029 ef000000 ...
|
Android ARM buffer overflow for data exfiltration via HTTPS (2025).
|
https://www.exploit-db.com/exploits/52661
|
2025-07-15
|
EDB-52662
|
CVE-2025-10347
|
Format String
|
Linux
|
x86
|
Remote Code Execution
| 8.8 |
31 c0 50 68 2f 2f 73 68 68 2f 62 69 6e 89 e3 50 53 89 e1 99 b0 0b cd 80 ...
|
Linux x86 format string exploit for RCE, spawning a shell (2025).
|
https://www.exploit-db.com/exploits/52662
|
2025-07-15
|
GH-2025-WIN34
|
CVE-2025-10348
|
Use-After-Free
|
Windows
|
x64
|
Privilege Escalation
| 8 |
48 83 ec 28 65 48 8b 04 25 30 00 00 00 48 8b 40 60 48 8b 40 18 ...
|
Windows x64 use-after-free exploit for privilege escalation (2025).
|
https://github.com/exploits/windows-2025
|
2025-07-15
|
CTF-2025-JKL
|
N/A
|
Remote Code Execution
|
macOS
|
x64
|
Reverse Shell
| 9 |
48 31 c0 48 31 db 48 31 d2 48 83 ec 08 6a 00 6a 01 6a 02 48 89 e7 ...
|
macOS x64 reverse shell connecting to attacker on port 1469, from CTF challenge (2025).
|
CTF-JKL-2025
|
2025-07-15
|
EDB-52663
|
CVE-2025-10349
|
Heap Overflow
|
Linux
|
x64
|
Reverse Shell
| 8.9 |
6a 29 58 99 6a 02 5f 6a 01 5e 0f 05 48 97 48 b9 02 00 14 70 83 15 00 01 ...
|
Linux x64 heap overflow for reverse shell on port 1470 (2025).
|
https://www.exploit-db.com/exploits/52663
|
2025-07-15
|
EDB-52664
|
CVE-2025-10350
|
Buffer Overflow
|
Windows
|
x86
|
Remote Code Execution
| 9.3 |
fc e8 89 00 00 00 60 89 e5 31 d2 64 8b 52 30 8b 52 0c 8b 52 14 ...
|
Windows x86 buffer overflow for RCE, executing a command shell (2025).
|
https://www.exploit-db.com/exploits/52664
|
2025-07-15
|
GH-2025-IOT37
|
CVE-2025-10351
|
Use-After-Free
|
IoT (Embedded Linux)
|
ARM
|
Persistence
| 7.5 |
e3a01000 e3a02001 e3a03002 e1a0c00d e92dd800 e3a07029 ...
|
ARM-based IoT use-after-free exploit for persistent backdoor (2025).
|
https://github.com/exploits/iot-2025
|
2025-07-15
|
EDB-52665
|
CVE-2025-10352
|
Remote Code Execution
|
Linux
|
x64
|
Reverse Shell
| 9 |
6a 29 58 99 6a 02 5f 6a 01 5e 0f 05 48 97 48 b9 02 00 14 71 83 15 00 01 ...
|
Linux x64 reverse shell connecting to attacker on port 1471 (2025).
|
https://www.exploit-db.com/exploits/52665
|
2025-07-15
|
CTF-2025-MNO
|
N/A
|
Format String
|
Windows
|
x64
|
Memory Leak
| 6.5 |
48 83 ec 28 65 48 8b 04 25 30 00 00 00 48 8b 40 60 48 8b 40 18 ...
|
Windows x64 format string exploit to leak memory, from CTF challenge (2025).
|
CTF-MNO-2025
|
2025-07-15
|
EDB-52666
|
CVE-2025-10353
|
Privilege Escalation
|
Linux
|
x64
|
Root Access
| 8.3 |
48 31 c0 48 83 c0 02 48 31 ff 48 83 c7 01 0f 05 48 89 c7 ...
|
Linux x64 exploit for root access via kernel vulnerability (2025).
|
https://www.exploit-db.com/exploits/52666
|
2025-07-15
|
GH-2025-WIN35
|
CVE-2025-10354
|
Heap Overflow
|
Windows
|
x64
|
Remote Code Execution
| 8.7 |
48 83 ec 28 65 48 8b 04 25 30 00 00 00 48 8b 40 60 48 8b 40 18 ...
|
Windows x64 heap overflow for RCE, executing a command shell (2025).
|
https://github.com/exploits/windows-2025
|
2025-07-15
|
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.