exploit_id
stringlengths
9
17
cve
stringlengths
3
14
vulnerability_type
stringclasses
8 values
platform
stringclasses
6 values
architecture
stringclasses
4 values
payload_goal
stringclasses
9 values
cvss_score
float64
6.4
9.8
shellcode
stringclasses
140 values
description
stringlengths
44
129
source
stringlengths
12
41
date_added
stringdate
2021-01-25 00:00:00
2025-07-15 00:00:00
EDB-52667
CVE-2025-10355
Buffer Overflow
IoT (Router)
MIPS
Data Exfiltration
7.6
3c 08 00 00 35 08 00 00 3c 09 00 00 35 29 00 00 8f a4 00 00 ...
MIPS-based router buffer overflow for data exfiltration via HTTP (2025).
https://www.exploit-db.com/exploits/52667
2025-07-15
CTF-2025-PQR
N/A
Remote Code Execution
Linux
x86
Reverse Shell
8.9
31 c0 50 68 2f 2f 73 68 68 2f 62 69 6e 89 e3 50 53 89 e1 99 b0 0b cd 80 ...
Linux x86 reverse shell connecting to attacker on port 1472, from CTF challenge (2025).
CTF-PQR-2025
2025-07-15
EDB-52668
CVE-2025-10356
Use-After-Free
Windows
x86
Privilege Escalation
7.8
fc e8 89 00 00 00 60 89 e5 31 d2 64 8b 52 30 8b 52 0c 8b 52 14 ...
Windows x86 use-after-free exploit for privilege escalation (2025).
https://www.exploit-db.com/exploits/52668
2025-07-15
GH-2025-LINUX34
CVE-2025-10357
Buffer Overflow
Linux
x64
Persistence
7.5
48 31 c0 48 31 db 48 31 d2 48 83 ec 08 6a 00 6a 01 6a 02 48 89 e7 ...
Linux x64 buffer overflow for persistent backdoor installation (2025).
https://github.com/exploits/linux-2025
2025-07-15
EDB-52669
CVE-2025-10358
Format String
macOS
x64
Memory Leak
6.5
48 31 c0 48 83 c0 02 48 31 ff 48 83 c7 01 0f 05 48 89 c7 ...
macOS x64 format string exploit to leak memory addresses (2025).
https://www.exploit-db.com/exploits/52669
2025-07-15
CTF-2025-STU
N/A
Remote Code Execution
Windows
x64
Reverse Shell
9
48 31 c0 48 31 db 48 31 d2 48 83 ec 08 6a 00 6a 01 6a 02 48 89 e7 ...
Windows x64 reverse shell connecting to attacker on port 1473, from CTF challenge (2025).
CTF-STU-2025
2025-07-15
EDB-52670
CVE-2025-10359
Heap Overflow
Linux
x64
Data Exfiltration
8.1
6a 29 58 99 6a 02 5f 6a 01 5e 0f 05 48 97 48 b9 02 00 14 74 83 15 00 01 ...
Linux x64 heap overflow for data exfiltration via UDP (2025).
https://www.exploit-db.com/exploits/52670
2025-07-15
GH-2025-IOT38
CVE-2025-10360
Buffer Overflow
IoT (Embedded Linux)
ARM
Remote Code Execution
9.2
e3a01000 e3a02001 e3a03002 e1a0c00d e92dd800 e3a07029 ef000000 ...
ARM-based IoT buffer overflow for RCE, spawning a shell (2025).
https://github.com/exploits/iot-2025
2025-07-15
EDB-52671
CVE-2025-10361
Privilege Escalation
Windows
x64
Root Access
8.5
48 83 ec 28 65 48 8b 04 25 30 00 00 00 48 8b 40 60 48 8b 40 18 ...
Windows x64 exploit for privilege escalation via kernel exploit (2025).
https://www.exploit-db.com/exploits/52671
2025-07-15
CTF-2025-VWX
N/A
Format String
Linux
x64
Memory Leak
6.5
48 31 c0 48 31 db 48 31 d2 48 83 ec 08 6a 00 6a 01 6a 02 48 89 e7 ...
Linux x64 format string exploit to leak memory, from CTF challenge (2025).
CTF-VWX-2025
2025-07-15
EDB-52672
CVE-2025-10362
Remote Code Execution
Android
ARM
Reverse Shell
9
e3a01000 e3a02001 e3a03002 e1a0c00d e92dd800 e3a07029 ef000000 ...
Android ARM reverse shell connecting to attacker on port 1474 (2025).
https://www.exploit-db.com/exploits/52672
2025-07-15
GH-2025-WIN36
CVE-2025-10363
Buffer Overflow
Windows
x64
Data Exfiltration
8.1
48 83 ec 28 65 48 8b 04 25 30 00 00 00 48 8b 40 60 48 8b 40 18 ...
Windows x64 buffer overflow for data exfiltration via FTP (2025).
https://github.com/exploits/windows-2025
2025-07-15
EDB-52673
CVE-2025-10364
Heap Overflow
Linux
x64
Remote Code Execution
9.2
6a 29 58 99 6a 02 5f 6a 01 5e 0f 05 48 97 48 b9 02 00 14 75 83 15 00 01 ...
Linux x64 heap overflow for RCE, spawning a bind shell on port 1475 (2025).
https://www.exploit-db.com/exploits/52673
2025-07-15
CTF-2025-YZA
N/A
Remote Code Execution
macOS
x64
Reverse Shell
9
48 31 c0 48 31 db 48 31 d2 48 83 ec 08 6a 00 6a 01 6a 02 48 89 e7 ...
macOS x64 reverse shell connecting to attacker on port 1476, from CTF challenge (2025).
CTF-YZA-2025
2025-07-15
EDB-52674
CVE-2025-10365
Buffer Overflow
IoT (Embedded Linux)
ARM
Data Exfiltration
7.9
e3a01000 e3a02001 e3a03002 e1a0c00d e92dd800 e3a07029 ef000000 ...
ARM-based IoT buffer overflow for data exfiltration via SMTP (2025).
https://www.exploit-db.com/exploits/52674
2025-07-15
GH-2025-LINUX35
CVE-2025-10366
Use-After-Free
Linux
x64
Persistence
7.5
48 31 c0 48 31 db 48 31 d2 48 83 ec 08 6a 00 6a 01 6a 02 48 89 e7 ...
Linux x64 use-after-free exploit for persistent backdoor installation (2025).
https://github.com/exploits/linux-2025
2025-07-15
EDB-52675
CVE-2025-10367
Format String
Windows
x64
Remote Code Execution
8.8
48 83 ec 28 65 48 8b 04 25 30 00 00 00 48 8b 40 60 48 8b 40 18 ...
Windows x64 format string exploit for RCE, spawning a shell (2025).
https://www.exploit-db.com/exploits/52675
2025-07-15
CTF-2025-ABC
N/A
Remote Code Execution
Android
ARM
Reverse Shell
9
e3a01000 e3a02001 e3a03002 e1a0c00d e92dd800 e3a07029 ef000000 ...
Android ARM reverse shell connecting to attacker on port 1477, from CTF challenge (2025).
CTF-ABC-2025
2025-07-15