Skip to content

Latest commit

 

History

History
649 lines (621 loc) · 79.8 KB

exploit-database.md

File metadata and controls

649 lines (621 loc) · 79.8 KB
Date Added Dork Category Author
2024-08-23 ext:nix "BEGIN OPENSSH PRIVATE KEY" Files Containing Passwords kstrawn0
2024-08-23 site:github.com "BEGIN OPENSSH PRIVATE KEY" Files Containing Passwords kstrawn0
2024-07-26 inurl:home.htm intitle:1766 Various Online Devices Kishoreram
2024-07-04 intext:"proftpd.conf" "index of" Files Containing Juicy Info Fernando Mengali
2024-07-04 Google Dork Submisson For GlobalProtect Portal Vulnerable Servers Gurudatt Choudhary
2024-07-04 intext:"siemens" & inurl:"/portal/portal.mwsl" Vulnerable Servers Kishoreram
2024-07-04 intitle:"SSL Network Extender Login" -checkpoint.com Vulnerable Servers Everton Hydd3n
2024-07-04 intext:"aws_access_key_id" intext:"aws_secret_access_key" filetype:json filetype:yaml
2024-07-04 intitle:index of /etc/ssh Files Containing Passwords Shivam Dhingra
2024-07-04 site:.edu filetype:xls "root" database Files Containing Juicy Info defaltredmode
2024-07-04 inurl:"cgi-bin/koha" Vulnerable Servers Hilary Soita
2024-05-13 "Header for logs at time" ext:log Files Containing Usernames Nadir Boulacheb (RubX)
2024-05-13 "START test_database" ext:log Files Containing Usernames Nadir Boulacheb (RubX)
2024-05-01 intitle:"GlobalProtect Portal" Files Containing Juicy Info Javier Bernardo
2024-05-01 intitle:"index of" setting.php Files Containing Juicy Info saurabh kode
2024-05-01 intitle:index of /etc/openldap Files Containing Juicy Info Joel Indra
2024-05-01 intitle:"/zircote/swagger-php" Files Containing Juicy Info Anirudh Kumar Kushwaha
2024-05-01 intext:"dhcpd.conf" "index of" Files Containing Juicy Info Prathamesh Waidande
2024-05-01 "PHP Fatal error:" ext:log OR ext:txt Files Containing Juicy Info Nadir Boulacheb (RubX)
2024-05-01 site:uat.* * inurl:login Files Containing Juicy Info Jagdish rathod
2024-05-01 site:preprod.* * inurl:login Files Containing Juicy Info Jagdish rathod
2024-04-19 intitle:Index of "/etc/network" "/etc/cni/net.d" Files Containing Juicy Info
2024-04-19 "configmap.yaml" "config.yaml" "*-config.yaml" intitle:"index of"
2024-04-19 inurl:/s3.amazonaws.com ext:xml intext:index of -site:github.com Files Containing Juicy Info Prathamesh Waidande
2024-04-19 "rbac.yaml" "role.yaml" "rolebinding.yaml"
2024-04-19 inurl:pastebin intitle:mastercard Files Containing Juicy Info Soriful Islam
2024-04-13 intitle:"FileCatalyst file transfer solution" Vulnerable Servers Kamran Saifullah
2024-04-13 allintitle:"ITRS OP5 Monitor" Vulnerable Servers Thomas Heverin
2024-03-25 intitle: index of /concrete/Password Sensitive Directories Gautam Rawat
2024-03-11 inurl:"wa.exe?TICKET" Vulnerable Servers Nadir Boulacheb (RubX)
2024-03-08 site:com inurl:invoice Files Containing Juicy Info Sultan Shaikh
2024-03-06 Google Dorks for Default XAMPP Dashboards Vulnerable Servers Gurudatt Choudhary
2024-02-26 intitle:"Index of /confidential" Files Containing Juicy Info Gautam Rawat
2024-02-26 inurl:"/wp-json/oembed/1.0/embed?url=" Files Containing Juicy Info Jeel Patel
2024-02-26 "PMB" AND ("changelog.txt" OR inurl:opac_css) Vulnerable Servers Wallehazz
2024-02-16 inurl:* "auditing.txt" Files Containing Juicy Info Gautam Rawat
2024-02-16 intext:"index of" web Files Containing Juicy Info A.K.M. Mohiuddin
2024-02-16 intitle:"index of" cgi.pl Files Containing Juicy Info Gautam Rawat
2024-02-13 inurl:* "encryption.txt" Files Containing Juicy Info Naved Ansari
2024-02-06 allintitle:"Bright Cluster Manager" site:.edu Vulnerable Servers Thomas Heverin
2024-02-05 intitle:"index of" env.cgi Files Containing Juicy Info Wallehazz
2024-02-02 intitle:"Welcome to iTop version" wizard Vulnerable Servers Nadir Boulacheb (RubX)
2024-02-02 "Started by upstream project" ext:txt Files Containing Juicy Info Nadir Boulacheb (RubX)
2024-02-02 intitle:"Installation Wizard - PowerCMS v2" Vulnerable Servers Nadir Boulacheb (RubX)
2024-02-02 ext:java intext:"executeUpdate" Files Containing Juicy Info BULLETMHS
2024-01-29 intitle:"OpenVpn Status Monitor" Vulnerable Servers Sabean Technology
2024-01-23 intitle:"index of" database.properties Sensitive Directories Odela Rohith
2024-01-23 inurl:install.php intitle:"Froxlor Server Management Panel - Installation" Vulnerable Servers Nadir Boulacheb (RubX)
2024-01-23 (site:jsonformatter.org site:codebeautify.org) & (intext:aws intext:bucket
2024-01-23 Apache Struts 2.x Path Traversal Vulnerability (CVE-2023-50164) Detection Dork Vulnerable Servers Parth Jamodkar
2024-01-23 filetype:reg reg HKEY_CURRENT_USER SSHHOSTKEYS Files Containing Juicy Info web work
2023-12-21 intitle:"Fleet Management Portal" Files Containing Juicy Info Kamran Saifullah
2023-12-21 inurl:"?url=http" Files Containing Juicy Info Jeel Patel
2023-12-21 site:.com "index of docker" Files Containing Juicy Info Bambang Sutrisna
2023-12-21 intext:"user" filetype:php intext:"account" inurl:/admin Files Containing Juicy Info saurabh kode
2023-12-18 Google Dork Files Containing Juicy Info Abdulkarim Alsabilah
2023-12-15 Google dorks Files Containing Juicy Info Abdulmalik Alharbi
2023-12-14 intext:"userfiles" intitle:"Index Of" site:*.com.* Files Containing Juicy Info J. Daniel Elias Valdez
2023-12-14 intitle:"Index of" intext:"php" site:*.com.* Files Containing Juicy Info saurabh kode
2023-12-12 intitle:"Index of" intext:"config" site:*.com.* Files Containing Juicy Info J. Daniel Elias Valdez
2023-12-12 GHDB submissions -1 Files Containing Juicy Info Ajay Naik
2023-12-11 intitle:index of db.py Files Containing Juicy Info Amit Adhikari
2023-12-11 intext:"index of" app Files Containing Juicy Info Amit Adhikari
2023-12-11 site:id filetype:sql Files Containing Juicy Info Bambang Sutrisna
2023-12-11 allintitle:"ASPECT Control Panel" Pages Containing Login Portals Thomas Heverin
2023-12-11 allintitle:"CAT12CE - WebInterface" Pages Containing Login Portals Thomas Heverin
2023-12-11 allintitle:"code-server login" Pages Containing Login Portals Thomas Heverin
2023-12-11 inurl:"UserLogin/" intitle:"Panel" Pages Containing Login Portals saurabh kode
2023-12-11 intext:"administrator" filetype:txt intext:"account" inurl:/admin , intext:"administrator" filetype:txt intext:"account" allinurl: Files Containing Juicy Info Skidrow
2023-12-11 intitle:"phpinfo" site:*.com.* intext:"HTTP_HOST" Files Containing Juicy Info J. Daniel Elias Valdez
2023-12-06 intext:"index of"store Files Containing Juicy Info saurabh kode
2023-12-06 inurl:/HappyAxis.jsp Files Containing Juicy Info Aashiq Ahamed
2023-12-04 intext:"index of" server.conf Files Containing Juicy Info saurabh kode
2023-12-04 site:*.* inurl:php_error.log - Sensitive information disclosure Files Containing Juicy Info Shiva Medituru
2023-12-04 site:*.*.* intitle:"index of" *.pcapng Files Containing Juicy Info Connect2maviya
2023-12-01 intitle:"index of" "configuration.php" Files Containing Juicy Info saurabh kode
2023-11-30 Submission of New Google Dork Files Containing Juicy Info shar0548
2023-11-30 site:*.edu.* filetype:template Files Containing Juicy Info Connect2maviya
2023-11-30 site:*.ac.* filetype:template Files Containing Juicy Info Connect2maviya
2023-11-30 inurl:."install.appcenter.ms/orgs/" Files Containing Juicy Info Kamran Saifullah
2023-11-30 site:.edu intext:"robotics" inurl:/research Files Containing Juicy Info Chunfeng Huang
2023-11-30 inurl:typo3/index.php Files Containing Juicy Info Appsec Jay
2023-11-29 filetype:log intext:"Account Number" Files Containing Juicy Info Noor Alhomeed
2023-11-27 intitle:"WAMPSERVER Homepage" Files Containing Juicy Info Saleh Lardhi
2023-11-27 intitle:index.of /logs.txt Files Containing Juicy Info saurabh kode
2023-11-27 inurl: /adminer.php Files Containing Juicy Info Satyam Singh
2023-11-27 intext:"index of" "pins" site:*.com Files Containing Juicy Info Omkar Chavan
2023-11-27 site:*.com */admin.txt Files Containing Juicy Info saurabh kode
2023-11-24 site:s3.amazonaws.com "index of /" Files Containing Juicy Info Jessar Qais
2023-11-23 intext:"Reportico" site:.com OR site:.org OR site:.net OR site:.gov OR site:.edu Files Containing Juicy Info Aashiq Ahamed
2023-11-23 site:*.ac.* intitle:"index of" *.ics Files Containing Juicy Info Connect2maviya
2023-11-23 filetype:txt CLAVE*.txt OR clave*.txt Files Containing Juicy Info Kevin Tupiza
2023-11-23 site:*.edu.* intitle:"index of" *.ics Files Containing Juicy Info Connect2maviya
2023-11-20 inurl:"/wp-includes/user.php" -site:wordpress.org -site:github.com -site:fossies.org Files Containing Juicy Info Sathish Kishore
2023-11-20 New GHDB Submission: Site Backup Index Exposure Files Containing Juicy Info Nyambi Blaise
2023-11-20 inurl:"/wp-content/debug.log" Files Containing Juicy Info Sathish Kishore
2023-11-20 allinurl:"add_vhost.php?lang=english" Files Containing Juicy Info Saleh Lardhi
2023-11-17 inurl:signup inurl:sign-up inurl:register
2023-11-17 intitle:"index of" inurl:/config/ Files Containing Juicy Info Qais Qais
2023-11-17 site:*.edu.* inurl:globalprotect Files Containing Juicy Info Connect2maviya
2023-11-17 intitle:"index of" "wp-config.php.old" "wp-config.php.backup" Files Containing Juicy Info
2023-11-17 intitle:"index of"Eventlog Analyzer Files Containing Juicy Info Connect2maviya
2023-11-17 New google dork for bitcoin - Saleh Lardhi Files Containing Juicy Info Saleh Lardhi
2023-11-10 Google Dork Files Containing Juicy Info Ritik Singh
2023-11-10 site:admin.*.* inurl:login Pages Containing Login Portals Praharsh Kumar Singh
2023-11-10 intitle:"index of" private Files Containing Juicy Info slacker pwns
2023-11-10 inurl:pastebin "VISA" Files Containing Juicy Info Abhishek Patel
2023-11-10 site:prod.*.* inurl:login Pages Containing Login Portals Praharsh Kumar Singh
2023-11-09 intitle:"index of " *.js" Files Containing Juicy Info Jitendra Behera
2023-11-09 site:login.*.* site:portal.*.* Pages Containing Login Portals Anas Zakir
2023-11-08 inurl:adminpanel site:*.* -site:github.com Files Containing Juicy Info Anas Zakir
2023-11-08 site:login.*.* site:portal.*.* Files Containing Juicy Info
2023-11-08 intitle:"index of" "config.php.txt" Files Containing Juicy Info Aashiq Ahamed
2023-11-08 inurl: edu + site: admin Files Containing Juicy Info Anand J Nair
2023-11-08 intext:"index of" "infophp()" Files Containing Juicy Info Praharsh Kumar Singh
2023-11-08 intitle:"index of" "secret.txt" Files Containing Juicy Info Aashiq Ahamed
2023-11-07 site:.com inurl:login inurl:logon inurl:sign-in
2023-11-07 inurl:"/database.json" Files Containing Juicy Info Raouf
2023-11-07 intitle:"Webcam" inurl:WebCam.htm Various Online Devices s Thakur
2023-11-07 intitle:"index of" "*robots.txt" site:.edu Files Containing Juicy Info Safein Sadad

Page1

Date D A V Title Type Platform Author
2024-10-01 https://www.exploit-db.com/download/52081 reNgine 2.2.0 - Command Injection (Authenticated) WebApps Multiple Caner Tercan
2024-10-01 https://www.exploit-db.com/download/52080 openSIS 9.1 - SQLi (Authenticated) WebApps PHP Devrim Dıragumandan
2024-10-01 https://www.exploit-db.com/download/52079 dizqueTV 1.5.3 - Remote Code Execution (RCE) WebApps JSP Ahmed Said Saud Al-Busaidi
2024-08-28 https://www.exploit-db.com/download/52078 NoteMark < 0.13.0 - Stored XSS WebApps Multiple Alessio Romano (sfoffo)
2024-08-28 https://www.exploit-db.com/download/52077 Gitea 1.22.0 - Stored XSS WebApps Multiple Catalin Iovita, Alexandru Postolache
2024-08-28 https://www.exploit-db.com/download/52076 Invesalius3 - Remote Code Execution WebApps Python Alessio Romano (sfoffo), Riccardo Degli Esposti (partywave)
2024-08-28 https://www.exploit-db.com/download/52075 Windows TCP/IP - RCE Checker and Denial of Service DoS Windows Photubias
2024-08-24 https://www.exploit-db.com/download/52074 Aurba 501 - Authenticated RCE WebApps Linux Hosein Vita
2024-08-24 https://www.exploit-db.com/download/52073 HughesNet HT2000W Satellite Modem - Password Reset WebApps Hardware Simon Greenblatt
2024-08-24 https://www.exploit-db.com/download/52072 Elber Wayber Analog/Digital Audio STL 4.00 - Device Config Disclosure WebApps Hardware LiquidWorm
2024-08-24 https://www.exploit-db.com/download/52071 Elber Wayber Analog/Digital Audio STL 4.00 - Authentication Bypass WebApps Hardware LiquidWorm
2024-08-24 https://www.exploit-db.com/download/52070 Elber ESE DVB-S/S2 Satellite Receiver 1.5.x - Device Config WebApps Hardware LiquidWorm
2024-08-24 https://www.exploit-db.com/download/52069 Elber ESE DVB-S/S2 Satellite Receiver 1.5.x - Authentication Bypass WebApps Hardware LiquidWorm
2024-08-23 https://www.exploit-db.com/download/52068 Helpdeskz v2.0.2 - Stored XSS WebApps PHP Md. Sadikul Islam
2024-08-23 https://www.exploit-db.com/download/52067 Calibre-web 0.6.21 - Stored XSS WebApps Multiple Catalin Iovita, Alexandru Postolache
2024-08-04 https://www.exploit-db.com/download/52066 Devika v1 - Path Traversal via 'snapshot_path' WebApps Python Alperen Ergel
2024-08-04 https://www.exploit-db.com/download/52065 Genexus Protection Server 9.7.2.10 - 'protsrvservice' Unquoted Service Path Local Windows SamAlucard
2024-08-04 https://www.exploit-db.com/download/52064 SolarWinds Kiwi Syslog Server 9.6.7.1 - Unquoted Service Path Local Windows Milad karimi
2024-08-04 https://www.exploit-db.com/download/52063 Oracle Database 12c Release 1 - Unquoted Service Path Local Windows Milad karimi
2024-08-04 https://www.exploit-db.com/download/52062 Ivanti vADC 9.9 - Authentication Bypass WebApps Multiple ohnoisploited
2024-07-16 https://www.exploit-db.com/download/52061 Bonjour Service 'mDNSResponder.exe' - Unquoted Service Path Privilege Escalation Local Windows bios
2024-07-01 https://www.exploit-db.com/download/52060 Xhibiter NFT Marketplace 1.10.2 - SQL Injection WebApps PHP Sohel Yousef
2024-07-01 https://www.exploit-db.com/download/52059 Azon Dominator Affiliate Marketing Script - SQL Injection WebApps PHP Buğra Enis Dönmez
2024-07-01 https://www.exploit-db.com/download/52058 Microweber 2.0.15 - Stored XSS WebApps PHP tmrswrr
2024-07-01 https://www.exploit-db.com/download/52057 Customer Support System 1.0 - Stored XSS WebApps PHP Geraldo Alcantara
2024-06-26 https://www.exploit-db.com/download/52056 Automad 2.0.0-alpha.4 - Stored Cross-Site Scripting (XSS) WebApps PHP Jerry Thomas
2024-06-26 https://www.exploit-db.com/download/52055 SolarWinds Platform 2024.1 SR1 - Race Condition WebApps Multiple Elhussain Fathy
2024-06-26 https://www.exploit-db.com/download/52054 Flatboard 3.2 - Stored Cross-Site Scripting (XSS) (Authenticated) WebApps PHP tmrswrr
2024-06-26 https://www.exploit-db.com/download/52053 Poultry Farm Management System v1.0 - Remote Code Execution (RCE) WebApps PHP Jerry Thomas
2024-06-14 https://www.exploit-db.com/download/52052 Boelter Blue System Management 1.3 - SQL Injection WebApps PHP CBKB
2024-06-14 https://www.exploit-db.com/download/52048 WP-UserOnline 2.88.0 - Stored Cross Site Scripting (XSS) (Authenticated) WebApps PHP Onur Göğebakan
2024-06-14 https://www.exploit-db.com/download/52047 PHP < 8.3.8 - Remote Code Execution (Unauthenticated) (Windows) WebApps PHP Yesith Alvarez
2024-06-14 https://www.exploit-db.com/download/52046 AEGON LIFE v1.0 Life Insurance Management System - SQL injection vulnerability. WebApps PHP Aslam Anwar Mahimkar
2024-06-14 https://www.exploit-db.com/download/52045 AEGON LIFE v1.0 Life Insurance Management System - Unauthenticated Remote Code Execution (RCE) WebApps PHP Aslam Anwar Mahimkar
2024-06-14 https://www.exploit-db.com/download/52044 XMB 1.9.12.06 - Stored XSS WebApps PHP Chokri Hammedi
2024-06-14 https://www.exploit-db.com/download/52043 Carbon Forum 5.9.0 - Stored XSS WebApps PHP Chokri Hammedi
2024-06-14 https://www.exploit-db.com/download/52042 AEGON LIFE v1.0 Life Insurance Management System - Stored cross-site scripting (XSS) WebApps PHP Aslam Anwar Mahimkar
2024-06-03 https://www.exploit-db.com/download/52041 appRain CMF 4.0.5 - Remote Code Execution (RCE) (Authenticated) WebApps PHP Ahmet Ümit BAYRAM
2024-06-03 https://www.exploit-db.com/download/52040 CMSimple 5.15 - Remote Code Execution (RCE) (Authenticated) WebApps PHP Ahmet Ümit BAYRAM
2024-06-03 https://www.exploit-db.com/download/52039 WBCE CMS v1.6.2 - Remote Code Execution (RCE) WebApps PHP Ahmet Ümit BAYRAM
2024-06-03 https://www.exploit-db.com/download/52038 Monstra CMS 3.0.4 - Remote Code Execution (RCE) WebApps PHP Ahmet Ümit BAYRAM
2024-06-03 https://www.exploit-db.com/download/52037 Dotclear 2.29 - Remote Code Execution (RCE) WebApps PHP Ahmet Ümit BAYRAM
2024-06-03 https://www.exploit-db.com/download/52036 Serendipity 2.5.0 - Remote Code Execution (RCE) WebApps PHP Ahmet Ümit BAYRAM
2024-06-03 https://www.exploit-db.com/download/52035 Sitefinity 15.0 - Cross-Site Scripting (XSS) WebApps Multiple Aldi Saputra Wahyudi
2024-06-01 https://www.exploit-db.com/download/52031 FreePBX 16 - Remote Code Execution (RCE) (Authenticated) WebApps PHP Cold z3ro
2024-06-01 https://www.exploit-db.com/download/52030 Akaunting 3.1.8 - Server-Side Template Injection (SSTI) WebApps PHP tmrswrr
2024-05-31 https://www.exploit-db.com/download/52029 Check Point Security Gateway - Information Disclosure (Unauthenticated) WebApps Hardware Yesith Alvarez
2024-05-31 https://www.exploit-db.com/download/52028 Aquatronica Control System 5.1.6 - Information Disclosure WebApps Hardware LiquidWorm
2024-05-31 https://www.exploit-db.com/download/52027 changedetection < 0.45.20 - Remote Code Execution (RCE) WebApps Multiple Zach Crosman (zcrosman)
2024-05-31 https://www.exploit-db.com/download/52026 ElkArte Forum 1.1.9 - Remote Code Execution (RCE) (Authenticated) WebApps PHP tmrswrr
2024-05-31 https://www.exploit-db.com/download/52025 iMLog < 1.307 - Persistent Cross Site Scripting (XSS) WebApps PHP Gabriel Felipe
2024-05-31 https://www.exploit-db.com/download/52024 BWL Advanced FAQ Manager 2.0.3 - Authenticated SQL Injection WebApps PHP Ivan Spiridonov
2024-05-19 https://www.exploit-db.com/download/52023 htmlLawed 1.2.5 - Remote Code Execution (RCE) WebApps PHP Miguel Redondo
2024-05-19 https://www.exploit-db.com/download/52022 PopojiCMS 2.0.1 - Remote Command Execution (RCE) WebApps PHP Ahmet Ümit BAYRAM
2024-05-19 https://www.exploit-db.com/download/52021 Backdrop CMS 1.27.1 - Authenticated Remote Command Execution (RCE) WebApps PHP Ahmet Ümit BAYRAM
2024-05-19 https://www.exploit-db.com/download/52020 Apache OFBiz 18.12.12 - Directory Traversal WebApps Java Abdualhadi khalifa
2024-05-19 https://www.exploit-db.com/download/52019 Wordpress Theme XStore 9.3.8 - SQLi WebApps PHP Abdualhadi khalifa
2024-05-19 https://www.exploit-db.com/download/52018 Rocket LMS 1.9 - Persistent Cross Site Scripting (XSS) WebApps PHP Sergio Medeiros
2024-05-13 https://www.exploit-db.com/download/52017 Prison Management System - SQL Injection Authentication Bypass WebApps PHP Sanjay Singh
2024-05-13 https://www.exploit-db.com/download/52016 PyroCMS v3.0.1 - Stored XSS WebApps PHP tmrswrr
2024-05-13 https://www.exploit-db.com/download/52015 CE Phoenix Version 1.0.8.20 - Stored XSS WebApps PHP tmrswrr
2024-05-13 https://www.exploit-db.com/download/52014 Leafpub 1.1.9 - Stored Cross-Site Scripting (XSS) WebApps PHP Ahmet Ümit BAYRAM
2024-05-13 https://www.exploit-db.com/download/52013 Chyrp 2.5.2 - Stored Cross-Site Scripting (XSS) WebApps PHP Ahmet Ümit BAYRAM
2024-05-13 https://www.exploit-db.com/download/52012 CrushFTP < 11.1.0 - Directory Traversal Remote Multiple Abdualhadi khalifa
2024-05-13 https://www.exploit-db.com/download/52011 Plantronics Hub 3.25.1 - Arbitrary File Read Local Windows Alaa Kachouh
2024-05-13 https://www.exploit-db.com/download/52010 Apache mod_proxy_cluster - Stored XSS WebApps PHP Mohamed Mounir Boudjema
2024-05-08 https://www.exploit-db.com/download/52009 iboss Secure Web Gateway - Stored Cross-Site Scripting (XSS) WebApps Multiple modrnProph3t
2024-05-08 https://www.exploit-db.com/download/52008 Clinic Queuing System 1.0 - RCE WebApps PHP Juan Marco Sanchez
2024-05-04 https://www.exploit-db.com/download/52007 Elber Reble610 M/ODU XPIC IP-ASI-SDH Microwave Link - Device Config Disclosure WebApps Hardware LiquidWorm
2024-05-04 https://www.exploit-db.com/download/52006 Elber Reble610 M/ODU XPIC IP-ASI-SDH Microwave Link - Authentication Bypass WebApps Hardware LiquidWorm
2024-05-04 https://www.exploit-db.com/download/52005 Elber Cleber/3 Broadcast Multi-Purpose Platform 1.0.0 - Device Config Disclosure WebApps PHP LiquidWorm
2024-05-04 https://www.exploit-db.com/download/52004 Elber Cleber/3 Broadcast Multi-Purpose Platform 1.0.0 - Authentication Bypass WebApps Hardware LiquidWorm
2024-05-04 https://www.exploit-db.com/download/52003 Elber Signum DVB-S/S2 IRD For Radio Networks 1.999 - Device Config Disclosure WebApps Hardware LiquidWorm
2024-05-04 https://www.exploit-db.com/download/52002 Elber Signum DVB-S/S2 IRD For Radio Networks 1.999 - Authentication Bypass WebApps Hardware LiquidWorm
2024-04-21 https://www.exploit-db.com/download/52001 Flowise 1.6.5 - Authentication Bypass WebApps TypeScript Maerifat Majeed
2024-04-21 https://www.exploit-db.com/download/52000 Laravel Framework 11 - Credential Leakage WebApps PHP Huseein Amer
2024-04-21 https://www.exploit-db.com/download/51999 SofaWiki 3.9.2 - Remote Command Execution (RCE) (Authenticated) WebApps PHP Ahmet Ümit BAYRAM
2024-04-21 https://www.exploit-db.com/download/51998 Wordpress Plugin Background Image Cropper v1.2 - Remote Code Execution WebApps PHP Milad karimi
2024-04-21 https://www.exploit-db.com/download/51997 FlatPress v1.3 - Remote Command Execution WebApps PHP Ahmet Ümit BAYRAM
2024-04-21 https://www.exploit-db.com/download/51996 Palo Alto PAN-OS < v11.1.2-h3 - Command Injection and Arbitrary File Creation Remote Linux_x86-64 Kr0ff
2024-04-15 https://www.exploit-db.com/download/51995 OpenClinic GA 5.247.01 - Path Traversal (Authenticated) WebApps PHP VB
2024-04-15 https://www.exploit-db.com/download/51994 OpenClinic GA 5.247.01 - Information Disclosure WebApps PHP VB
2024-04-15 https://www.exploit-db.com/download/51993 Jenkins 2.441 - Local File Inclusion WebApps Java Matisse Beckandt
2024-04-15 https://www.exploit-db.com/download/51992 djangorestframework-simplejwt 5.3.1 - Information Disclosure WebApps Python Dhrumil Mistry
2024-04-13 https://www.exploit-db.com/download/51991 BMC Compuware iStrobe Web - 20.13 - Pre-auth RCE WebApps JSP trancap
2024-04-13 https://www.exploit-db.com/download/51990 Stock Management System v1.0 - Unauthenticated SQL Injection WebApps PHP blu3ming
2024-04-13 https://www.exploit-db.com/download/51989 Online Fire Reporting System OFRS - SQL Injection Authentication Bypass WebApps PHP Diyar Saadi
2024-04-13 https://www.exploit-db.com/download/51988 Savsoft Quiz v6.0 Enterprise - Stored XSS WebApps PHP Eren Sen
2024-04-12 https://www.exploit-db.com/download/51987 Wordpress Plugin WP Video Playlist 1.1.1 - Stored Cross-Site Scripting (XSS) WebApps PHP Erdemstar
2024-04-12 https://www.exploit-db.com/download/51986 WBCE CMS Version 1.6.1 - Remote Command Execution (Authenticated) WebApps PHP tmrswrr
2024-04-12 https://www.exploit-db.com/download/51985 WBCE 1.6.0 - Unauthenticated SQL injection WebApps PHP young pope
2024-04-12 https://www.exploit-db.com/download/51984 Moodle 3.10.1 - Authenticated Blind Time-Based SQL Injection - "sort" parameter WebApps PHP Julio Ángel Ferrari
2024-04-12 https://www.exploit-db.com/download/51983 PrusaSlicer 2.6.1 - Arbitrary code execution Local Multiple Kamil Breński
2024-04-12 https://www.exploit-db.com/download/51982 PopojiCMS Version 2.0.1 - Remote Command Execution WebApps PHP tmrswrr
2024-04-12 https://www.exploit-db.com/download/51981 Wordpress Plugin Playlist for Youtube 1.32 - Stored Cross-Site Scripting (XSS) WebApps PHP Erdemstar
2024-04-12 https://www.exploit-db.com/download/51979 HTMLy Version v2.9.6 - Stored XSS WebApps PHP tmrswrr
2024-04-12 https://www.exploit-db.com/download/51978 Ray OS v2.6.3 - Command Injection RCE(Unauthorized) WebApps Python Fire_Wolf
2024-04-12 https://www.exploit-db.com/download/51977 Terratec dmx_6fire USB - Unquoted Service Path Local Windows_x86-64 Joseph Kwabena Fiagbor
2024-04-12 https://www.exploit-db.com/download/51976 MinIO < 2024-01-31T20-20-33Z - Privilege Escalation Remote Go Jenson Zhao
2024-04-12 https://www.exploit-db.com/download/51975 GUnet OpenEclass E-learning platform 3.15 - 'certbadge.php' Unrestricted File Upload WebApps PHP George Tsimpidas
2024-04-08 https://www.exploit-db.com/download/51974 Open Source Medicine Ordering System v1.0 - SQLi WebApps PHP Onur Karasalihoğlu
2024-04-08 https://www.exploit-db.com/download/51973 Daily Expense Manager 1.0 - 'term' SQLi WebApps PHP Stefan Hesselman
2024-04-08 https://www.exploit-db.com/download/51972 Best Student Result Management System v1.0 - Multiple SQLi WebApps PHP nu11secur1ty
2024-04-08 https://www.exploit-db.com/download/51971 Human Resource Management System v1.0 - Multiple SQLi WebApps PHP nu11secur1ty
2024-04-08 https://www.exploit-db.com/download/51970 Positron Broadcast Signal Processor TRA7005 v1.20 - Authentication Bypass Remote Hardware LiquidWorm
2024-04-08 https://www.exploit-db.com/download/51969 Wordpress Theme Travelscape v1.0.3 - Arbitrary File Upload WebApps PHP Milad karimi
2024-04-08 https://www.exploit-db.com/download/51968 AnyDesk 7.0.15 - Unquoted Service Path Local Windows Milad karimi
2024-04-03 https://www.exploit-db.com/download/51966 Wordpress Plugin Alemha Watermarker 1.3.1 - Stored Cross-Site Scripting (XSS) WebApps PHP Erdemstar
2024-04-03 https://www.exploit-db.com/download/51965 Computer Laboratory Management System v1.0 - Multiple-SQLi WebApps PHP nu11secur1ty
2024-04-03 https://www.exploit-db.com/download/51964 ESET NOD32 Antivirus 17.0.16.0 - Unquoted Service Path Local Windows Milad karimi
2024-04-02 https://www.exploit-db.com/download/51963 Axigen < 10.5.7 - Persistent Cross-Site Scripting WebApps PHP Vincent McRae, Mesut Cetin
2024-04-02 https://www.exploit-db.com/download/51962 Gibbon LMS v26.0.00 - SSTI vulnerability WebApps PHP Ali Maharramli,Fikrat Guliev,Islam Rzayev
2024-04-02 https://www.exploit-db.com/download/51961 Casdoor < v1.331.0 - '/api/set-password' CSRF WebApps Go Van Lam Nguyen
2024-04-02 https://www.exploit-db.com/download/51960 Microsoft Windows Defender - Detection Mitigation Bypass TrojanWin32Powessere.G Local Windows hyp3rlinx
2024-04-02 https://www.exploit-db.com/download/51959 Wordpress Plugin - Membership For WooCommerce < v2.1.7 - Arbitrary File Upload to Shell (Unauthenticated) WebApps PHP Milad karimi
2024-04-02 https://www.exploit-db.com/download/51958 Smart School 6.4.1 - SQL Injection WebApps PHP CraCkEr
2024-04-02 https://www.exploit-db.com/download/51957 CE Phoenix v1.0.8.20 - Remote Code Execution WebApps PHP tmrswrr
2024-04-02 https://www.exploit-db.com/download/51956 Elementor Website Builder < 3.12.2 - Admin+ SQLi WebApps PHP E1 Coders
2024-04-02 https://www.exploit-db.com/download/51955 Blood Bank v1.0 - Stored Cross Site Scripting (XSS) WebApps PHP Ersin Erenler
2024-04-02 https://www.exploit-db.com/download/51954 Daily Habit Tracker 1.0 - Broken Access Control WebApps PHP Yevhenii Butenko

Page1

Date D A V Title Type Platform Author
2024-04-02 https://www.exploit-db.com/download/51953 Daily Habit Tracker 1.0 - SQL Injection WebApps PHP Yevhenii Butenko
2024-04-02 https://www.exploit-db.com/download/51952 Daily Habit Tracker 1.0 - Stored Cross-Site Scripting (XSS) WebApps PHP Yevhenii Butenko
2024-04-02 https://www.exploit-db.com/download/51951 Employee Management System 1.0 - txtusername and txtpassword SQL Injection (Admin Login) WebApps PHP Yevhenii Butenko
2024-04-02 https://www.exploit-db.com/download/51950 Employee Management System 1.0 - txtfullname and txtphone SQL Injection WebApps PHP Yevhenii Butenko
2024-04-02 https://www.exploit-db.com/download/51949 LeptonCMS 7.0.0 - Remote Code Execution (RCE) (Authenticated) WebApps PHP tmrswrr
2024-04-02 https://www.exploit-db.com/download/51948 FoF Pretty Mail 1.1.2 - Server Side Template Injection (SSTI) WebApps PHP Chokri Hammedi
2024-04-02 https://www.exploit-db.com/download/51947 FoF Pretty Mail 1.1.2 - Local File Inclusion (LFI) WebApps PHP Chokri Hammedi
2024-04-02 https://www.exploit-db.com/download/51946 Microsoft Windows 10.0.17763.5458 - Kernel Privilege Escalation Local Windows E1 Coders
2024-04-02 https://www.exploit-db.com/download/51945 Hospital Management System v1.0 - Stored Cross Site Scripting (XSS) WebApps PHP Sandeep Vishwakarma
2024-04-02 https://www.exploit-db.com/download/51944 E-INSUARANCE v1.0 - Stored Cross Site Scripting (XSS) WebApps PHP Sandeep Vishwakarma
2024-04-02 https://www.exploit-db.com/download/51943 Petrol Pump Management Software v1.0 - Remote Code Execution (RCE) WebApps PHP Sandeep Vishwakarma
2024-04-02 https://www.exploit-db.com/download/51942 GL-iNet MT6000 4.5.5 - Arbitrary File Download Remote Hardware Bandar Alharbi
2024-04-02 https://www.exploit-db.com/download/51941 Rapid7 nexpose - 'nexposeconsole' Unquoted Service Path Local Windows Saud Alenazi
2024-04-02 https://www.exploit-db.com/download/51940 OpenCart Core 4.0.2.3 - 'search' SQLi WebApps PHP Saud Alenazi
2024-04-02 https://www.exploit-db.com/download/51939 ASUS Control Center Express 01.06.15 - Unquoted Service Path Local Windows Alaa Kachouh
2024-04-02 https://www.exploit-db.com/download/51938 Online Hotel Booking In PHP 1.0 - Blind SQL Injection (Unauthenticated) WebApps PHP Gian Paris C. Agsam
2024-04-02 https://www.exploit-db.com/download/51937 Simple Backup Plugin Python Exploit 2.7.10 - Path Traversal WebApps PHP Ven3xy
2024-03-28 https://www.exploit-db.com/download/51936 liveSite Version 2019.1 - Remote Code Execution WebApps PHP tmrswrr
2024-03-28 https://www.exploit-db.com/download/51935 WinRAR version 6.22 - Remote Code Execution via ZIP archive Remote Windows E1 Coders
2024-03-28 https://www.exploit-db.com/download/51934 Dell Security Management Server <1.9.0 - Local Privilege Escalation Local Linux Amirhossein Bahramizadeh
2024-03-28 https://www.exploit-db.com/download/51932 Siklu MultiHaul TG series < 2.0.0 - unauthenticated credential disclosure Remote Hardware semaja2
2024-03-28 https://www.exploit-db.com/download/51931 RouterOS 6.40.5 - 6.44 and 6.48.1 - 6.49.10 - Denial of Service DoS Hardware ice-wzl
2024-03-28 https://www.exploit-db.com/download/51930 Broken Access Control - on NodeBB v3.6.7 WebApps Multiple Vibhor Sharma
2024-03-28 https://www.exploit-db.com/download/51929 Purei CMS 1.0 - SQL Injection WebApps PHP Number 7
2024-03-28 https://www.exploit-db.com/download/51928 Workout Journal App 1.0 - Stored XSS WebApps PHP MURAT CAGRI ALIS
2024-03-28 https://www.exploit-db.com/download/51927 Asterisk AMI - Partial File Content & Path Disclosure (Authenticated) Remote Multiple Sean Pesce
2024-03-25 https://www.exploit-db.com/download/51926 LimeSurvey Community 5.3.32 - Stored XSS WebApps PHP Subhankar Singh
2024-03-25 https://www.exploit-db.com/download/51925 Nagios XI Version 2024R1.01 - SQL Injection WebApps Multiple Jarod Jaslow (MAWK)
2024-03-25 https://www.exploit-db.com/download/51924 Wallos < 1.11.2 - File Upload RCE WebApps PHP sml
2024-03-25 https://www.exploit-db.com/download/51923 Tourism Management System v2.0 - Arbitrary File Upload WebApps PHP SoSPiro
2024-03-25 https://www.exploit-db.com/download/51922 LBT-T300-mini1 - Remote Buffer Overflow Remote Linux Amirhossein Bahramizadeh
2024-03-25 https://www.exploit-db.com/download/51921 MobileShop master v1.0 - SQL Injection Vuln. WebApps PHP HAZIM ARBAŞ
2024-03-25 https://www.exploit-db.com/download/51920 Insurance Management System PHP and MySQL 1.0 - Multiple Stored XSS WebApps PHP Hakkı TOKLU
2024-03-25 https://www.exploit-db.com/download/51919 SPA-CART CMS - Stored XSS WebApps PHP Eren Sen
2024-03-25 https://www.exploit-db.com/download/51918 Craft CMS 4.4.14 - Unauthenticated Remote Code Execution WebApps PHP Olivier Lasne
2024-03-22 https://www.exploit-db.com/download/51917 minaliC 2.0.0 - Denied of Service Remote Windows Fernando Mengali
2024-03-20 https://www.exploit-db.com/download/51916 CSZCMS v1.3.0 - SQL Injection (Authenticated) WebApps PHP Abdulaziz Almetairy
2024-03-20 https://www.exploit-db.com/download/51915 HNAS SMU 14.8.7825 - Information Disclosure Remote Hardware Arslan Masood
2024-03-20 https://www.exploit-db.com/download/51914 Teacher Subject Allocation Management System 1.0 - 'searchdata' SQLi WebApps PHP Ersin Erenler
2024-03-20 https://www.exploit-db.com/download/51913 Simple Task List 1.0 - 'status' SQLi WebApps PHP Ersin Erenler
2024-03-20 https://www.exploit-db.com/download/51912 Blood Bank 1.0 - 'bid' SQLi WebApps PHP Ersin Erenler
2024-03-20 https://www.exploit-db.com/download/51911 Employee Management System 1.0 - 'admin_id' SQLi WebApps PHP Shubham Pandey
2024-03-18 https://www.exploit-db.com/download/51910 Quick.CMS 6.7 - SQL Injection Login Bypass WebApps PHP H4X.Forensics
2024-03-18 https://www.exploit-db.com/download/51909 xbtitFM 4.1.18 - Multiple Vulnerabilities WebApps PHP h5kj23kj32io2kj
2024-03-18 https://www.exploit-db.com/download/51908 TELSAT marKoni FM Transmitter 1.9.5 - Insecure Access Control Change Password Remote Hardware LiquidWorm
2024-03-18 https://www.exploit-db.com/download/51907 TELSAT marKoni FM Transmitter 1.9.5 - Backdoor Account Information Disclosure Remote Hardware LiquidWorm
2024-03-18 https://www.exploit-db.com/download/51906 TELSAT marKoni FM Transmitter 1.9.5 - Root Command Injection Remote Hardware LiquidWorm
2024-03-18 https://www.exploit-db.com/download/51905 Backdrop CMS 1.23.0 - Stored XSS WebApps PHP Sinem Şahin
2024-03-18 https://www.exploit-db.com/download/51904 Atlassian Confluence < 8.5.3 - Remote Code Execution WebApps Multiple MaanVader
2024-03-18 https://www.exploit-db.com/download/51903 Gibbon LMS < v26.0.00 - Authenticated RCE WebApps PHP Ali Maharramli,Fikrat Guliev,Islam Rzayev
2024-03-18 https://www.exploit-db.com/download/51902 ZoneMinder Snapshots < 1.37.33 - Unauthenticated RCE WebApps PHP Ravindu Wickramasinghe
2024-03-18 https://www.exploit-db.com/download/51901 TYPO3 11.5.24 - Path Traversal (Authenticated) WebApps PHP Saeed reza Zamanian
2024-03-18 https://www.exploit-db.com/download/51900 WEBIGniter v28.7.23 - Stored XSS WebApps PHP Mesut Cetin
2024-03-18 https://www.exploit-db.com/download/51899 WordPress File Upload Plugin < 4.23.3 - Stored XSS WebApps PHP Faiyaz Ahmad
2024-03-16 https://www.exploit-db.com/download/51898 vm2 - sandbox escape Local Multiple Calil Khalil
2024-03-16 https://www.exploit-db.com/download/51897 UPS Network Management Card 4 - Path Traversal WebApps PHP Víctor García
2024-03-16 https://www.exploit-db.com/download/51896 Nokia BMC Log Scanner - Remote Code Execution WebApps Linux Carlos Andres Gonzalez, Matthew Gregory
2024-03-16 https://www.exploit-db.com/download/51895 Karaf v4.4.3 Console - RCE WebApps Java Andrzej Olchawa, Milenko Starcik
2024-03-16 https://www.exploit-db.com/download/51894 LaborOfficeFree 19.10 - MySQL Root Password Calculator Local Windows Peter Gabaldon
2024-03-16 https://www.exploit-db.com/download/51893 Winter CMS 1.2.3 - Server-Side Template Injection (SSTI) (Authenticated) WebApps PHP tmrswrr
2024-03-14 https://www.exploit-db.com/download/51892 KiTTY 0.76.1.13 - Command Injection Local Windows DEFCESCO
2024-03-14 https://www.exploit-db.com/download/51891 KiTTY 0.76.1.13 - 'Start Duplicated Session Username' Buffer Overflow Local Windows DEFCESCO
2024-03-14 https://www.exploit-db.com/download/51890 KiTTY 0.76.1.13 - 'Start Duplicated Session Hostname' Buffer Overflow Local Windows DEFCESCO
2024-03-14 https://www.exploit-db.com/download/51889 GitLab CE/EE < 16.7.2 - Password Reset Remote Java 0xB455
2024-03-14 https://www.exploit-db.com/download/51888 Ruijie Switch PSG-5124 26293 - Remote Code Execution (RCE) Remote Hardware ByteHunter
2024-03-14 https://www.exploit-db.com/download/51887 Viessmann Vitogate 300 2.1.3.0 - Remote Code Execution (RCE) Remote Hardware ByteHunter
2024-03-14 https://www.exploit-db.com/download/51886 SolarView Compact 6.00 - Command Injection Remote Hardware ByteHunter
2024-03-14 https://www.exploit-db.com/download/51885 Honeywell PM43 < P10.19.050004 - Remote Code Execution (RCE) Remote Hardware ByteHunter
2024-03-14 https://www.exploit-db.com/download/51884 JetBrains TeamCity 2023.05.3 - Remote Code Execution (RCE) Remote Java ByteHunter
2024-03-12 https://www.exploit-db.com/download/51883 SnipeIT 6.2.1 - Stored Cross Site Scripting WebApps Multiple Shahzaib Ali Khan
2024-03-12 https://www.exploit-db.com/download/51882 VMware Cloud Director 10.5 - Bypass identity verification Remote Multiple Abdualhadi khalifa
2024-03-12 https://www.exploit-db.com/download/51881 Cisco Firepower Management Center < 6.6.7.1 - Authenticated RCE WebApps Hardware Abdualhadi khalifa
2024-03-12 https://www.exploit-db.com/download/51880 Client Details System 1.0 - SQL Injection WebApps PHP Hamdi Sevben
2024-03-12 https://www.exploit-db.com/download/51879 OSGi v3.7.2 (and below) Console - RCE WebApps Multiple Andrzej Olchawa, Milenko Starcik
2024-03-12 https://www.exploit-db.com/download/51878 OSGi v3.8-3.18 Console - RCE WebApps Multiple Andrzej Olchawa, Milenko Starcik
2024-03-12 https://www.exploit-db.com/download/51877 Human Resource Management System 1.0 - 'employeeid' SQL Injection WebApps PHP Srikar
2024-03-11 https://www.exploit-db.com/download/51876 Sitecore - Remote Code Execution v8.2 WebApps ASPX abhishek morla
2024-03-11 https://www.exploit-db.com/download/51875 Adobe ColdFusion versions 2018,15 (and earlier) and 2021,5 and earlier - Arbitrary File Read WebApps Multiple Youssef Muhammad
2024-03-11 https://www.exploit-db.com/download/51874 WordPress Plugin Duplicator < 1.5.7.1 - Unauthenticated Sensitive Data Exposure to Account Takeover WebApps PHP Dmitrii Ignatyev
2024-03-11 https://www.exploit-db.com/download/51873 Microsoft Windows Defender / Trojan.Win32/Powessere.G - Detection Mitigation Bypass Local Windows hyp3rlinx
2024-03-11 https://www.exploit-db.com/download/51872 Hitachi NAS (HNAS) System Management Unit (SMU) Backup & Restore < 14.8.7825.01 - IDOR WebApps Hardware Arslan Masood
2024-03-10 https://www.exploit-db.com/download/51871 Hide My WP < 6.2.9 - Unauthenticated SQLi WebApps PHP Xenofon Vassilakopoulos
2024-03-10 https://www.exploit-db.com/download/51870 Akaunting < 3.1.3 - RCE WebApps PHP u32i
2024-03-10 https://www.exploit-db.com/download/51869 Ladder v0.0.21 - Server-side request forgery (SSRF) WebApps Go @_chebuya
2024-03-10 https://www.exploit-db.com/download/51868 DataCube3 v1.0 - Unrestricted file upload 'RCE' WebApps PHP Samy Younsi - NS Labs
2024-03-10 https://www.exploit-db.com/download/51867 Numbas < v7.3 - Remote Code Execution WebApps NodeJS Matheus Alexandre
2024-03-10 https://www.exploit-db.com/download/51866 TP-Link TL-WR740N - Buffer Overflow 'DOS' WebApps Hardware Anish Feroz
2024-03-06 https://www.exploit-db.com/download/51865 GLiNet - Router Authentication Bypass WebApps Hardware Daniele Linguaglossa
2024-03-06 https://www.exploit-db.com/download/51864 elFinder Web file manager Version - 2.1.53 Remote Command Execution WebApps PHP tmrswrr
2024-03-06 https://www.exploit-db.com/download/51863 CSZ CMS Version 1.3.0 - Authenticated Remote Command Execution WebApps PHP tmrswrr
2024-03-06 https://www.exploit-db.com/download/51862 CVE-2023-50071 - Multiple SQL Injection WebApps PHP Geraldo Alcantara
2024-03-06 https://www.exploit-db.com/download/51861 Lot Reservation Management System - Unauthenticated File Disclosure WebApps PHP Elijah Mandila Syoyi
2024-03-06 https://www.exploit-db.com/download/51860 Lot Reservation Management System - Unauthenticated File Upload and Remote Code Execution WebApps PHP Elijah Mandila Syoyi
2024-03-05 https://www.exploit-db.com/download/51859 kk Star Ratings < 5.4.6 - Rating Tampering via Race Condition WebApps PHP Mohammad Reza Omrani
2024-03-05 https://www.exploit-db.com/download/51858 Neontext Wordpress Plugin - Stored XSS WebApps PHP Eren Car
2024-03-05 https://www.exploit-db.com/download/51857 Solar-Log 200 PM+ 3.6.0 Build 99 - 15.10.2019 - Stored XSS WebApps Hardware Vincent McRae, Mesut Cetin
2024-03-03 https://www.exploit-db.com/download/51856 Easywall 0.3.1 - Authenticated Remote Command Execution WebApps Multiple Melvin Mejia
2024-03-03 https://www.exploit-db.com/download/51855 R Radio Network FM Transmitter 1.07 system.cgi - Password Disclosure Remote Hardware LiquidWorm
2024-03-03 https://www.exploit-db.com/download/51854 GL.iNet AR300M v3.216 Remote Code Execution - CVE-2023-46456 Exploit Remote Hardware cyberaz0r
2024-03-03 https://www.exploit-db.com/download/51853 TitanNit Web Control 2.01 / Atemio 7600 - Root Remote Code Execution Remote Hardware LiquidWorm
2024-03-03 https://www.exploit-db.com/download/51852 GL.iNet AR300M v4.3.7 Remote Code Execution - CVE-2023-46454 Exploit Remote Hardware cyberaz0r
2024-03-03 https://www.exploit-db.com/download/51851 GL.iNet AR300M v4.3.7 Arbitrary File Read - CVE-2023-46455 Exploit Remote Hardware cyberaz0r
2024-03-03 https://www.exploit-db.com/download/51850 Maxima Max Pro Power - BLE Traffic Replay (Unauthenticated) Remote Hardware Alok kumar
2024-03-03 https://www.exploit-db.com/download/51849 A-PDF All to MP3 Converter 2.0.0 - DEP Bypass via HeapCreate + HeapAlloc Local Multiple George Washington
2024-03-03 https://www.exploit-db.com/download/51848 Boss Mini 1.4.0 - local file inclusion WebApps PHP nltt0
2024-03-03 https://www.exploit-db.com/download/51847 Magento ver. 2.4.6 - XSLT Server Side Injection WebApps Multiple tmrswrr
2024-03-03 https://www.exploit-db.com/download/51846 TPC-110W - Missing Authentication for Critical Function Remote Hardware Amirhossein Bahramizadeh
2024-03-03 https://www.exploit-db.com/download/51845 Enrollment System v1.0 - SQL Injection Remote PHP Gnanaraj Mauviel
2024-03-03 https://www.exploit-db.com/download/51844 AC Repair and Services System v1.0 - Multiple SQL Injection Remote PHP Gnanaraj Mauviel
2024-03-03 https://www.exploit-db.com/download/51843 Windows PowerShell - Event Log Bypass Single Quote Code Execution Local Windows_x86-64 hyp3rlinx
2024-03-03 https://www.exploit-db.com/download/51842 Simple Student Attendance System v1.0 - 'classid' Time Based Blind & Union Based SQL Injection Remote PHP Gnanaraj Mauviel
2024-03-03 https://www.exploit-db.com/download/51841 Simple Student Attendance System v1.0 - Time Based Blind SQL Injection Remote PHP Gnanaraj Mauviel
2024-03-03 https://www.exploit-db.com/download/51840 Real Estate Management System v1.0 - Remote Code Execution via File Upload Remote PHP Diyar Saadi
2024-03-03 https://www.exploit-db.com/download/51839 Petrol Pump Management Software v1.0 - Remote Code Execution via File Upload Remote PHP Shubham Pandey
2024-03-03 https://www.exploit-db.com/download/51838 Petrol Pump Management Software v.1.0 - SQL Injection Remote PHP Shubham Pandey
2024-03-03 https://www.exploit-db.com/download/51837 Petrol Pump Management Software v.1.0 - Stored Cross Site Scripting via SVG file Remote PHP Shubham Pandey
2024-03-03 https://www.exploit-db.com/download/51836 Petrol Pump Management Software v1.0 - 'Address' Stored Cross Site Scripting Remote PHP Shubham Pandey
2024-02-28 https://www.exploit-db.com/download/51835 WP Fastest Cache 1.2.2 - Unauthenticated SQL Injection WebApps PHP Meryem Taşkın
2024-02-28 https://www.exploit-db.com/download/51834 (shellcode) Linux-x64 - create a shell with execve() sending argument using XOR (/bin//sh) [55 bytes] Local Linux Alexys (0x177git)
2024-02-28 https://www.exploit-db.com/download/51833 Blood Bank v1.0 - Multiple SQL Injection WebApps PHP Ersin Erenler

Page1

Date D A V Title Type Platform Author
2024-02-28 https://www.exploit-db.com/download/51832 Saflok - Key Derication Function Exploit Local Hardware planthopper3301
2024-02-28 https://www.exploit-db.com/download/51831 WordPress Plugin Admin Bar & Dashboard Access Control Version: 1.2.8 - "Dashboard Redirect" field Stored Cross-Site Scripting (XSS) WebApps PHP Rachit Arora
2024-02-28 https://www.exploit-db.com/download/51830 WP Rocket < 2.10.3 - Local File Inclusion (LFI) WebApps PHP E1 Coders
2024-02-27 https://www.exploit-db.com/download/51829 Atlassian Confluence Data Center and Server - Authentication Bypass (Metasploit) WebApps Multiple Emir Polat
2024-02-27 https://www.exploit-db.com/download/51828 TEM Opera Plus FM Family Transmitter 35.45 - XSRF Remote Hardware LiquidWorm
2024-02-27 https://www.exploit-db.com/download/51827 TEM Opera Plus FM Family Transmitter 35.45 - Remote Code Execution Remote Hardware LiquidWorm
2024-02-27 https://www.exploit-db.com/download/51826 Wordpress Plugin Canto < 3.0.5 - Remote File Inclusion (RFI) and Remote Code Execution (RCE) WebApps PHP Leopoldo Angulo (leoanggal1)
2024-02-27 https://www.exploit-db.com/download/51825 Executables Created with perl2exe < V30.10C - Arbitrary Code Execution Remote Multiple decrazyo
2024-02-27 https://www.exploit-db.com/download/51824 Automatic-Systems SOC FL9600 FastLine - The device contains hardcoded login and password for super admin WebApps PHP Marcin Kozlowski
2024-02-27 https://www.exploit-db.com/download/51823 Automatic-Systems SOC FL9600 FastLine - Directory Transversal WebApps PHP Marcin Kozlowski
2024-02-27 https://www.exploit-db.com/download/51822 SuperStoreFinder - Multiple Vulnerabilities WebApps PHP bRpsd
2024-02-27 https://www.exploit-db.com/download/51820 Moodle 4.3 - Insecure Direct Object Reference WebApps PHP tmrswrr
2024-02-27 https://www.exploit-db.com/download/51819 Zoo Management System 1.0 - Unauthenticated RCE WebApps PHP Çağatay Ceyhan
2024-02-27 https://www.exploit-db.com/download/51818 dawa-pharma 1.0-2022 - Multiple-SQLi WebApps PHP nu11secur1ty
2024-02-26 https://www.exploit-db.com/download/51817 IBM i Access Client Solutions v1.1.2 - 1.1.4, v1.1.4.3 - 1.1.9.4 - Remote Credential Theft Remote Windows_x86-64 hyp3rlinx
2024-02-26 https://www.exploit-db.com/download/51816 Wyrestorm Apollo VX20 < 1.3.58 - Incorrect Access Control 'Credentials Disclosure' Remote Multiple hyp3rlinx
2024-02-26 https://www.exploit-db.com/download/51815 Wyrestorm Apollo VX20 < 1.3.58 - Incorrect Access Control 'DoS' DoS Multiple hyp3rlinx
2024-02-26 https://www.exploit-db.com/download/51814 Wyrestorm Apollo VX20 < 1.3.58 - Account Enumeration Remote Multiple hyp3rlinx
2024-02-26 https://www.exploit-db.com/download/51813 FAQ Management System v1.0 - 'faq' SQL Injection Remote PHP SoSPiro
2024-02-26 https://www.exploit-db.com/download/51812 Flashcard Quiz App v1.0 - 'card' SQL Injection Remote PHP SoSPiro
2024-02-26 https://www.exploit-db.com/download/51811 Online Shopping System Advanced - Sql Injection WebApps PHP Furkan Gedik
2024-02-26 https://www.exploit-db.com/download/51810 taskhub 2.8.7 - SQL Injection WebApps PHP CraCkEr
2024-02-26 https://www.exploit-db.com/download/51809 comments-like-dislike < 1.2.0 - Authenticated (Subscriber+) Plugin Setting Reset WebApps PHP Diaa Hanna
2024-02-26 https://www.exploit-db.com/download/51808 Simple Inventory Management System v1.0 - 'email' SQL Injection Remote PHP SoSPiro
2024-02-21 https://www.exploit-db.com/download/51807 WEBIGniter v28.7.23 - Stored Cross Site Scripting (XSS) WebApps PHP Sagar Banwa
2024-02-19 https://www.exploit-db.com/download/51806 JFrog Artifactory < 7.25.4 - Blind SQL Injection WebApps PHP ardr
2024-02-19 https://www.exploit-db.com/download/51805 Wondercms 4.3.2 - XSS to RCE WebApps Multiple Anas Zakir
2024-02-19 https://www.exploit-db.com/download/51804 SureMDM On-premise < 6.31 - CAPTCHA Bypass User Enumeration WebApps Multiple Jonas Benjamin Friedli
2024-02-19 https://www.exploit-db.com/download/51803 Employee Management System v1 - 'email' SQL Injection WebApps PHP SoSPiro
2024-02-19 https://www.exploit-db.com/download/51802 Microsoft Windows Defender - VBScript Detection Bypass Local Windows_x86-64 hyp3rlinx
2024-02-19 https://www.exploit-db.com/download/51801 Microsoft Windows Defender Bypass - Detection Mitigation Bypass Local Windows_x86-64 hyp3rlinx
2024-02-19 https://www.exploit-db.com/download/51800 XAMPP - Buffer Overflow POC DoS Windows Talson
2024-02-19 https://www.exploit-db.com/download/51799 phpFox < 4.8.13 - (redirect) PHP Object Injection Exploit WebApps PHP Egidio Romano
2024-02-15 https://www.exploit-db.com/download/51798 DS Wireless Communication - Remote Code Execution Local Hardware MikeIsAStar
2024-02-15 https://www.exploit-db.com/download/51797 Metabase 0.46.6 - Pre-Auth Remote Code Execution WebApps Linux Musyoka Ian
2024-02-15 https://www.exploit-db.com/download/51796 SISQUALWFM 7.1.319.103 - Host Header Injection WebApps Multiple Omer Shaik
2024-02-13 https://www.exploit-db.com/download/51795 Lost and Found Information System v1.0 - ( IDOR ) leads to Account Take over WebApps PHP Or4nG.M4N
2024-02-13 https://www.exploit-db.com/download/51794 ManageEngine ADManager Plus Build < 7183 - Recovery Password Disclosure WebApps Windows Metin Yunus Kandemir
2024-02-13 https://www.exploit-db.com/download/51793 VIMESA VHF/FM Transmitter Blue Plus 9.7.1 (doreboot) - Remote Denial Of Service DoS Hardware LiquidWorm
2024-02-13 https://www.exploit-db.com/download/51792 Splunk 9.0.4 - Information Disclosure WebApps Multiple Parsa Rezaie Khiabanloo
2024-02-09 https://www.exploit-db.com/download/51791 Online Nurse Hiring System 1.0 - Time-Based SQL Injection WebApps PHP yozgatalperen1
2024-02-09 https://www.exploit-db.com/download/51790 Rail Pass Management System 1.0 - Time-Based SQL Injection WebApps PHP yozgatalperen1
2024-02-09 https://www.exploit-db.com/download/51789 Wordpress Seotheme - Remote Code Execution Unauthenticated WebApps PHP Milad karimi
2024-02-09 https://www.exploit-db.com/download/51788 Wordpress Augmented-Reality - Remote Code Execution Unauthenticated WebApps PHP Milad karimi
2024-02-09 https://www.exploit-db.com/download/51787 Elasticsearch - StackOverflow DoS DoS Multiple TOUHAMI Kasbaoui
2024-02-09 https://www.exploit-db.com/download/51786 Zyxel zysh - Format string Remote Hardware Marco Ivaldi
2024-02-09 https://www.exploit-db.com/download/51785 Advanced Page Visit Counter 1.0 - Admin+ Stored Cross-Site Scripting (XSS) (Authenticated) WebApps PHP Furkan ÖZER
2024-02-05 https://www.exploit-db.com/download/51784 Milesight Routers UR5X, UR32L, UR32, UR35, UR41 - Credential Leakage Through Unprotected System Logs and Weak Password Encryption Remote Hardware Bipin Jitiya
2024-02-05 https://www.exploit-db.com/download/51781 WhatsUp Gold 2022 (22.1.0 Build 39) - XSS WebApps Multiple Andreas Finstad
2024-02-05 https://www.exploit-db.com/download/51780 MISP 2.4.171 - Stored XSS WebApps PHP Mücahit Çeri
2024-02-05 https://www.exploit-db.com/download/51779 Clinic's Patient Management System 1.0 - Unauthenticated RCE WebApps PHP Oğulcan Hami Gül
2024-02-05 https://www.exploit-db.com/download/51778 Curfew e-Pass Management System 1.0 - FromDate SQL Injection WebApps PHP Puja Dey
2024-02-05 https://www.exploit-db.com/download/51777 GYM MS - GYM Management System - Cross Site Scripting (Stored) WebApps PHP yozgatalperen1
2024-02-02 https://www.exploit-db.com/download/51776 Juniper-SRX-Firewalls&EX-switches - (PreAuth-RCE) (PoC) WebApps PHP whiteOwl
2024-02-02 https://www.exploit-db.com/download/51775 Electrolink FM/DAB/TV Transmitter - Pre-Auth MPFS Image Remote Code Execution WebApps Hardware LiquidWorm
2024-02-02 https://www.exploit-db.com/download/51774 Electrolink FM/DAB/TV Transmitter - Unauthenticated Remote DoS DoS Hardware LiquidWorm
2024-02-02 https://www.exploit-db.com/download/51773 Electrolink FM/DAB/TV Transmitter - Remote Authentication Removal WebApps Hardware LiquidWorm
2024-02-02 https://www.exploit-db.com/download/51772 Electrolink FM/DAB/TV Transmitter (Login Cookie) - Authentication Bypass WebApps Hardware LiquidWorm
2024-02-02 https://www.exploit-db.com/download/51771 Electrolink FM/DAB/TV Transmitter (controlloLogin.js) - Credentials Disclosure WebApps Hardware LiquidWorm
2024-02-02 https://www.exploit-db.com/download/51770 Electrolink FM/DAB/TV Transmitter (login.htm/mail.htm) - Credentials Disclosure WebApps Hardware LiquidWorm
2024-02-02 https://www.exploit-db.com/download/51769 TP-LINK TL-WR740N - Multiple HTML Injection WebApps Hardware Shujaat Amin (ZEROXINN)
2024-02-02 https://www.exploit-db.com/download/51768 TP-Link TL-WR740N - UnAuthenticated Directory Transversal WebApps Hardware Syed Affan Ahmed (ZEROXINN)
2024-02-02 https://www.exploit-db.com/download/51767 PCMan FTP Server 2.0 - 'pwd' Remote Buffer Overflow Remote Windows Waqas Ahmed Faroouqi
2024-02-02 https://www.exploit-db.com/download/51765 WebCatalog 48.4 - Arbitrary Protocol Execution Remote Windows ItsSixtyN3in
2024-01-31 https://www.exploit-db.com/download/51764 RoyalTSX 6.0.1 - RTSZ File Handling Heap Memory Corruption PoC Remote macOS LiquidWorm
2024-01-31 https://www.exploit-db.com/download/51763 Proxmox VE - TOTP Brute Force Remote Linux Cory Cline, Gabe Rust
2024-01-31 https://www.exploit-db.com/download/51762 GoAhead Web Server 2.5 - 'goform/formTest' Multiple HTML Injection Vulnerabilities WebApps Multiple Syed Affan Ahmed (ZEROXINN)
2024-01-31 https://www.exploit-db.com/download/51760 Grocy <=4.0.2 - CSRF WebApps PHP Chance Proctor
2024-01-31 https://www.exploit-db.com/download/51759 101 News 1.0 - Multiple-SQLi WebApps PHP nu11secur1ty
2024-01-31 https://www.exploit-db.com/download/51758 Academy LMS 6.2 - SQL Injection WebApps PHP CraCkEr
2024-01-29 https://www.exploit-db.com/download/51755 Ricoh Printer - Directory and File Exposure Remote Hardware Thomas Heverin
2024-01-29 https://www.exploit-db.com/download/51754 PHP Shopping Cart 4.2 - Multiple-SQLi WebApps PHP nu11secur1ty
2024-01-29 https://www.exploit-db.com/download/51753 Fundraising Script 1.0 - SQLi WebApps PHP nu11secur1ty
2024-01-29 https://www.exploit-db.com/download/51752 Typora v1.7.4 - OS Command Injection Local Windows Ahmet Ümit BAYRAM
2024-01-29 https://www.exploit-db.com/download/51751 Bank Locker Management System - SQL Injection WebApps PHP SoSPiro
2024-01-29 https://www.exploit-db.com/download/51750 Blood Bank & Donor Management System using v2.2 - Stored XSS Remote PHP SoSPiro
2024-01-29 https://www.exploit-db.com/download/51749 Equipment Rental Script-1.0 - SQLi Remote PHP nu11secur1ty
2024-01-29 https://www.exploit-db.com/download/51748 7 Sticky Notes v1.9 - OS Command Injection Local Windows Ahmet Ümit BAYRAM
2023-10-09 https://www.exploit-db.com/download/51747 Splunk 9.0.5 - admin account take over WebApps Multiple Redway Security
2023-10-09 https://www.exploit-db.com/download/51746 OpenPLC WebServer 3 - Denial of Service DoS Multiple Kai Feng
2023-10-09 https://www.exploit-db.com/download/51745 Shuttle-Booking-Software v1.0 - Multiple-SQLi WebApps PHP nu11secur1ty
2023-10-09 https://www.exploit-db.com/download/51744 Limo Booking Software v1.0 - CORS WebApps PHP nu11secur1ty
2023-10-09 https://www.exploit-db.com/download/51743 Webedition CMS v2.9.8.8 - Blind SSRF WebApps PHP Mirabbas Ağalarov
2023-10-09 https://www.exploit-db.com/download/51742 Atcom 2.7.x.x - Authenticated Command Injection Remote Hardware Mohammed Adel
2023-10-09 https://www.exploit-db.com/download/51741 BoidCMS v2.0.0 - authenticated file upload vulnerability WebApps PHP 1337kid
2023-10-09 https://www.exploit-db.com/download/51740 Cacti 1.2.24 - Authenticated command injection when using SNMP options WebApps PHP Antonio Francesco Sardella
2023-10-09 https://www.exploit-db.com/download/51739 Wordpress Sonaar Music Plugin 4.7 - Stored XSS WebApps PHP Furkan Karaarslan
2023-10-09 https://www.exploit-db.com/download/51738 Coppermine Gallery 1.6.25 - RCE WebApps PHP Mirabbas Ağalarov
2023-10-09 https://www.exploit-db.com/download/51737 Media Library Assistant Wordpress Plugin - RCE and LFI WebApps PHP Florent MONTEL
2023-10-09 https://www.exploit-db.com/download/51736 WEBIGniter v28.7.23 File Upload - Remote Code Execution WebApps PHP nu11secur1ty
2023-10-09 https://www.exploit-db.com/download/51735 Wordpress Plugin Masterstudy LMS - 3.0.17 - Unauthenticated Instructor Account Creation WebApps PHP Revan Arifio
2023-10-09 https://www.exploit-db.com/download/51734 Minio 2022-07-29T19-40-48Z - Path traversal WebApps Go Jenson Zhao
2023-10-09 https://www.exploit-db.com/download/51733 Microsoft Windows 11 - 'apds.dll' DLL hijacking (Forced) Local Windows Moein Shahabi
2023-10-09 https://www.exploit-db.com/download/51732 Tinycontrol LAN Controller v3 (LK3) 1.58a - Remote Admin Password Change Remote Hardware LiquidWorm
2023-10-09 https://www.exploit-db.com/download/51731 Tinycontrol LAN Controller v3 (LK3) 1.58a - Remote Credentials Extraction Remote Hardware LiquidWorm
2023-10-09 https://www.exploit-db.com/download/51730 Tinycontrol LAN Controller v3 (LK3) 1.58a - Remote Denial Of Service DoS Hardware LiquidWorm
2023-10-09 https://www.exploit-db.com/download/51729 Clcknshop 1.0.0 - SQL Injection WebApps PHP CraCkEr
2023-10-09 https://www.exploit-db.com/download/51728 Online ID Generator 1.0 - Remote Code Execution (RCE) WebApps PHP nu11secur1ty
2023-10-09 https://www.exploit-db.com/download/51727 Ruijie Reyee Mesh Router - MITM Remote Code Execution (RCE) Remote Hardware Riyan Firmansyah of Seclab
2023-10-09 https://www.exploit-db.com/download/51726 GLPI GZIP(Py3) 9.4.5 - RCE WebApps PHP Brian Peters
2023-09-08 https://www.exploit-db.com/download/51725 SyncBreeze 15.2.24 - 'login' Denial of Service DoS Windows mohamed youssef
2023-09-08 https://www.exploit-db.com/download/51724 GOM Player 2.3.90.5360 - Buffer Overflow (PoC) Local Windows Ahmet Ümit BAYRAM
2023-09-08 https://www.exploit-db.com/download/51723 Drupal 10.1.2 - web-cache-poisoning-External-service-interaction WebApps PHP nu11secur1ty
2023-09-08 https://www.exploit-db.com/download/51722 Axigen < 10.3.3.47, 10.2.3.12 - Reflected XSS WebApps Multiple AmirZargham
2023-09-08 https://www.exploit-db.com/download/51720 Techview LA-5570 Wireless Gateway Home Automation Controller - Multiple Vulnerabilities Remote Hardware The Security Team [exploitsecurity.io]
2023-09-08 https://www.exploit-db.com/download/51719 GOM Player 2.3.90.5360 - Remote Code Execution (RCE) Remote Windows M. Akil Gündoğan
2023-09-08 https://www.exploit-db.com/download/51718 soosyze 2.0.0 - File Upload WebApps PHP nu11secur1ty
2023-09-08 https://www.exploit-db.com/download/51717 Wp2Fac - OS Command Injection WebApps PHP Ahmet Ümit BAYRAM
2023-09-08 https://www.exploit-db.com/download/51716 Wordpress Plugin Elementor 3.5.5 - Iframe Injection WebApps PHP Miguel Santareno
2023-09-08 https://www.exploit-db.com/download/51715 Jorani v1.0.3-(c)2014-2023 - XSS Reflected & Information Disclosure WebApps PHP nu11secur1ty
2023-09-08 https://www.exploit-db.com/download/51714 SPA-Cart eCommerce CMS 1.9.0.3 - SQL Injection WebApps PHP CraCkEr
2023-09-04 https://www.exploit-db.com/download/51713 SPA-Cart eCommerce CMS 1.9.0.3 - Reflected XSS WebApps PHP CraCkEr
2023-09-04 https://www.exploit-db.com/download/51712 Bus Reservation System 1.1 - Multiple-SQLi WebApps PHP nu11secur1ty
2023-09-04 https://www.exploit-db.com/download/51711 WP Statistics Plugin 13.1.5 current_page_id - Time based SQL injection (Unauthenticated) WebApps PHP psychoSherlock
2023-09-04 https://www.exploit-db.com/download/51710 Member Login Script 3.3 - Client-side desync WebApps PHP nu11secur1ty
2023-09-04 https://www.exploit-db.com/download/51709 DLINK DPH-400SE - Exposure of Sensitive Information WebApps Hardware tahaafarooq
2023-09-04 https://www.exploit-db.com/download/51708 FileMage Gateway 1.10.9 - Local File Inclusion WebApps Multiple Bryce Raindayzz Harty
2023-09-04 https://www.exploit-db.com/download/51707 Kingo ROOT 1.5.8 - Unquoted Service Path Local Windows Anish Feroz
2023-09-04 https://www.exploit-db.com/download/51706 Freefloat FTP Server 1.0 - 'PWD' Remote Buffer Overflow Local Windows Waqas Ahmed Faroouqi
2023-09-04 https://www.exploit-db.com/download/51705 AdminLTE PiHole 5.18 - Broken Access Control WebApps PHP kv1to

Page1

Date Added D V Title Platform Author
2023-09-08 https://www.exploit-db.com/download/51721 Windows/x64 - PIC Null-Free TCP Reverse Shell Shellcode (476 Bytes) Windows Senzee
2023-08-21 https://www.exploit-db.com/download/51693 Linux/x64 - memfd_create ELF loader Shellcode (170 bytes) Linux Ivan Nikolsky
2023-07-28 https://www.exploit-db.com/download/51634 Windows/x64 - PIC Null-Free Calc.exe Shellcode (169 Bytes) Windows Senzee
2023-04-25 https://www.exploit-db.com/download/51390 Windows/x64 - Delete File shellcode / Dynamic PEB method null-free Shellcode Windows Nayani
2023-04-05 https://www.exploit-db.com/download/51258 Linux/x86_64 - bash Shellcode with xor encoding Linux_x86-64 Jeenika Anadani
2023-04-03 https://www.exploit-db.com/download/51208 Windows/x86 - Create Administrator User / Dynamic PEB & EDT method null-free Shellcode (373 bytes) Windows_x86 Xavi Beltran
2023-04-01 https://www.exploit-db.com/download/51191 FlipRotation v1.0 decoder - Shellcode (146 bytes) Linux Eduardo Silva
2023-04-01 https://www.exploit-db.com/download/51189 Linux/x86 - Polymorphic linux x86 Shellcode (92 Bytes) Linux_x86 Eduardo Silva
2023-04-01 https://www.exploit-db.com/download/51178 macOS/x64 - Execve Caesar Cipher String Null-Free Shellcode macOS boku
2023-03-31 https://www.exploit-db.com/download/51177 macOS/x64 - Execve Null-Free Shellcode macOS boku
2022-04-19 https://www.exploit-db.com/download/50887 Windows/x86 - XOR/DEC/NOT/ROR ( XDNR ) encrypted / encoded + null free reverse tcp (192.168.201.11:4444) Shellcode ( 840 bytes ) Windows_x86 Xenofon Vassilakopoulos
2022-02-18 https://www.exploit-db.com/download/50749 Solaris/SPARC - chmod(./me) Shellcode Solaris_SPARC Marco Ivaldi
2022-02-18 https://www.exploit-db.com/download/50748 Solaris/SPARC - setuid(0) + chmod (/bin/ksh) + exit(0) Shellcode Solaris_SPARC Marco Ivaldi
2022-02-18 https://www.exploit-db.com/download/50751 Linux/MIPS - N32 MSB Reverse Shell Shellcode Linux_MIPS Marco Ivaldi
2022-02-18 https://www.exploit-db.com/download/50750 Solaris/SPARC - setuid(0) + execve (/bin/ksh) Shellcode Solaris_SPARC Marco Ivaldi
2022-02-08 https://www.exploit-db.com/download/50722 Windows/x86 - Locate kernel32 base address / Stack Crack method NullFree Shellcode (171 bytes) Windows_x86 Tarek Ahmed
2022-02-04 https://www.exploit-db.com/download/50710 Windows/x86 - Download File and Execute / Dynamic PEB & EDT method Shellcode (458 bytes) Windows_x86 Techryptic
2022-02-04 https://www.exploit-db.com/download/50711 Windows/x86 - Locate kernel32 base address / Memory Sieve method Shellcode (133 bytes) Windows_x86 Tarek Ahmed
2021-10-07 https://www.exploit-db.com/download/50384 Windows/x86 - Bind TCP shellcode / Dynamic PEB & EDT method null-free Shellcode (415 bytes) Windows_x86 Daniel Ortiz
2021-10-01 https://www.exploit-db.com/download/50368 Windows/x86 - WinExec PopCalc PEB & Export Directory Table NullFree Dynamic Shellcode (178 bytes) Windows_x86 Daniel Ortiz
2021-10-01 https://www.exploit-db.com/download/50369 Windows/x86 - MessageBoxA PEB & Export Address Table NullFree/Dynamic Shellcode (230 bytes) Windows_x86 Daniel Ortiz
2021-09-13 https://www.exploit-db.com/download/50291 Windows/x64 - Reverse TCP (192.168.201.11:4444) Shellcode (330 Bytes) Windows_x86-64 Xenofon Vassilakopoulos
2021-07-19 https://www.exploit-db.com/download/50141 Linux/x86 - Egghunter Reverse TCP Shell dynamic IP and port Shellcode Linux_x86 d7x
2021-07-13 https://www.exploit-db.com/download/50124 Linux/x86 - Bind (User Specified Port) Shell (/bin/sh) Shellcode (102 bytes) Linux_x86 d7x
2021-07-13 https://www.exploit-db.com/download/50125 Linux/x86 - Reverse (dynamic IP and port/TCP) Shell (/bin/sh) Shellcode (86 bytes) Linux_x86 d7x
2021-06-10 https://www.exploit-db.com/download/49976 Linux/x86 - execve /bin/sh Shellcode (fstenv eip GetPC technique) (70 bytes, xor encoded) Linux_x86 d7x
2021-05-10 https://www.exploit-db.com/download/49855 Linux/x86 - setreuid(0) + execve("/bin/sh") Shellcode (29 bytes) Linux_x86 Artur Szymczak
2021-05-03 https://www.exploit-db.com/download/49819 Windows/x64 - Dynamic Null-Free WinExec PopCalc Shellcode (205 Bytes) Windows_x86-64 boku
2021-05-03 https://www.exploit-db.com/download/49820 Windows/x64 - Dynamic NoNull Add RDP Admin (BOKU:SP3C1ALM0V3) Shellcode (387 Bytes) Windows_x86-64 boku
2021-04-15 https://www.exploit-db.com/download/49768 Linux/x86 - execve(/bin/sh) Shellcode (17 bytes) Linux_x86 s1ege
2021-04-15 https://www.exploit-db.com/download/49770 Linux/x64 - execve(/bin/sh) Shellcode (21 bytes) (2) Linux_x86-64 s1ege
2021-04-09 https://www.exploit-db.com/download/49756 Linux/x64 - /sbin/halt -p Shellcode (51 bytes) Linux Chenthur Velan
2021-02-24 https://www.exploit-db.com/download/49592 Windows/x86 - Add User Alfred to Administrators/Remote Desktop Users Group Shellcode (240 bytes) Windows_x86 Armando Huesca Prida
2021-02-09 https://www.exploit-db.com/download/49547 Linux/x64 - execve "cat /etc/shadow" Shellcode (66 bytes) Linux_x86-64 Felipe Winsnes
2021-01-25 https://www.exploit-db.com/download/49472 Linux/x64 - Bind_tcp (0.0.0.0:4444) + Password (12345678) + Shell (/bin/sh) Shellcode (142 bytes) Linux Guillem Alminyana
2021-01-22 https://www.exploit-db.com/download/49466 Windows/x86 - Download File (http://10.10.10.5:8080/2NWyfQ9T.hta) Via mshta + Execute + Stager Shellcode (143 bytes) Windows_x86 Armando Huesca Prida
2020-07-26 https://www.exploit-db.com/download/48703 Linux/x86 - Egghunter (0x50905090) + sigaction + execve(/bin/sh) Shellcode (35 bytes) Linux_x86 danf42
2020-07-26 https://www.exploit-db.com/download/48718 Windows/x86 - Download File (http://192.168.43.192:8080/9MKWaRO.hta) Via mshta Shellcode (100 bytes) Windows_x86 Siddharth Sharma
2020-06-17 https://www.exploit-db.com/download/48592 Linux/x86 - Disable ASLR Security + Polymorphic Shellcode (124 bytes) Linux_x86 Xenofon Vassilakopoulos
2020-06-15 https://www.exploit-db.com/download/48586 Linux/ARM - Bind (0.0.0.0:1337/TCP) Shell (/bin/sh) + Null-Free Shellcode (100 bytes) ARM Anurag Srivastava
2020-06-15 https://www.exploit-db.com/download/48585 Linux/ARM - execve(/bin/dash) Shellcode (32 bytes) ARM Anurag Srivastava
2020-04-24 https://www.exploit-db.com/download/48379 Linux/x64 - Bind (0.0.0.0:4444/TCP) Shell (/bin/bash) + Password (P3WP3Wl4ZerZ) + Null-free Shellcode (272 Bytes) Linux_x86-64 boku
2020-04-21 https://www.exploit-db.com/download/48355 Windows/x86 - MSVCRT System + Dynamic Null-Free + Add RDP Admin (MajinBuu/TurnU2C@ndy!!) + Disable Firewall + Enable RDP Shellcode (644 Bytes) Windows_x86 boku
2020-03-25 https://www.exploit-db.com/download/48252 Windows/x64 - WinExec Add-Admin (ROOT/I@mR00T$) Dynamic Null-Free Shellcode (210 Bytes) Windows_x86-64 boku
2020-03-23 https://www.exploit-db.com/download/48243 Linux/x86 - Reboot + Polymorphic Shellcode (26 bytes) Linux_x86 Upayan
2020-03-18 https://www.exploit-db.com/download/48229 Windows/x64 - Dynamic MessageBoxA or MessageBoxW PEB & Import Table Method Shellcode (232 bytes) Windows_x86-64 boku
2020-02-24 https://www.exploit-db.com/download/48116 Windows/x86 - WinExec Calc.exe + Null-Free Shellcode (195 bytes) Windows_x86 boku
2020-02-10 https://www.exploit-db.com/download/48032 Linux/x86 - Bind Shell Generator Shellcode (114 bytes) Linux_x86 boku
2020-01-30 https://www.exploit-db.com/download/47980 Windows/x86 - Dynamic Bind Shell + Null-Free Shellcode (571 Bytes) Windows_x86 boku
2020-01-22 https://www.exploit-db.com/download/47953 Windows/x64 (7) - Screen Lock Shellcode (9 bytes) Windows_x86-64 Saswat Nayak
2020-01-08 https://www.exploit-db.com/download/47890 Linux/x86 - execve(/bin/sh) + Random Bytes Encoder + XOR/SUB/NOT/ROR Shellcode (114 bytes) Linux_x86 Xenofon Vassilakopoulos
2020-01-06 https://www.exploit-db.com/download/47877 Linux/x86 - execve() + Alphanumeric Shellcode (66 bytes) Linux_x86 bolonobolo
2019-12-17 https://www.exploit-db.com/download/47784 Linux/x64 - Reverse (192.168.55.42:443/TCP) Shell + Stager + Null-Free Shellcode (188 bytes) Linux_x86-64 Lee Mazzoleni
2019-10-30 https://www.exploit-db.com/download/47564 Linux/x86 - execve(/bin/sh) + NOT ROT+8 Encoded + Null-Free Shellcode (47 bytes) Linux_x86
2019-10-22 https://www.exploit-db.com/download/47530 Linux/x86 - execve(/bin/sh) Socket Reuse Shellcode (42 bytes) Linux_x86 WangYihang
2019-10-16 https://www.exploit-db.com/download/47511 Linux/x86 - adduser (User) To /etc/passwd Shellcode (74 bytes) Linux_x86 bolonobolo
2019-10-16 https://www.exploit-db.com/download/47513 Linux/x86 - execve(/bin/sh) Shellcode (25 bytes) Linux_x86 bolonobolo
2019-10-16 https://www.exploit-db.com/download/47514 Linux/x86 - Reverse (127.0.0.1:4444/TCP) Shell (/bin/sh) + Null-Free Shellcode (91 bytes) Linux_x86 bolonobolo
2019-10-10 https://www.exploit-db.com/download/47481 Linux/x86 - Add Root User (vl43ck/test) To /etc/passwd Shellcode (59 bytes) Linux_x86 VL43CK
2019-10-08 https://www.exploit-db.com/download/47473 Linux/ARM - Fork Bomb Shellcode (20 bytes) ARM CJHackerz
2019-10-04 https://www.exploit-db.com/download/47461 Linux/x86 - execve(/bin/sh) + NOT + XOR-N + Random Encoded Shellcode (132 bytes) Linux_x86 bolonobolo
2019-09-17 https://www.exploit-db.com/download/47396 Linux/x86 - Bind (43690/TCP) + Null-Free Shellcode (53 Bytes) Linux_x86 Daniel Ortiz
2019-09-05 https://www.exploit-db.com/download/47352 Linux/x86 - Reverse (127.0.0.1:4444/TCP) Shell (/bin/sh) + Null-Free Shellcode (107 Bytes) Linux_x86 guly
2019-08-20 https://www.exploit-db.com/download/47296 Linux/MIPS64 - Reverse (localhost:4444/TCP) Shell Shellcode (157 bytes) Linux antonio
2019-08-19 https://www.exploit-db.com/download/47290 Linux/x86_64 - Bind (4444/TCP) Shell (/bin/sh) + Password (pass) Shellcode (129 bytes) Linux_x86-64 Gonçalo Ribeiro
2019-08-19 https://www.exploit-db.com/download/47291 Linux/x86_64 - Reverse (127.0.0.1:4444/TCP) Shell (/bin/sh) + Password (pass) Shellcode (120 bytes) Linux_x86-64 Gonçalo Ribeiro
2019-08-19 https://www.exploit-db.com/download/47292 Linux/x86_64 - execve("/bin/sh") + AVX2 XOR Decoder Shellcode (62 bytes) Linux_x86-64 Gonçalo Ribeiro
2019-08-01 https://www.exploit-db.com/download/47200 Linux/x86 - chmod(/etc/shadow, 0666) + Polymorphic Shellcode (53 bytes) Linux_x86 Daniel Ortiz
2019-08-01 https://www.exploit-db.com/download/47202 Linux/x86 - Force Reboot Shellcode (51 bytes) Linux_x86 Daniel Ortiz
2019-08-01 https://www.exploit-db.com/download/47201 Linux/x86 - Disable ASLR Security + Polymorphic Shellcode (107 bytes) Linux_x86 Daniel Ortiz
2019-07-29 https://www.exploit-db.com/download/47183 Linux/x86 - execve(/bin/sh) + NOT +SHIFT-N+ XOR-N Encoded Shellcode (168 bytes) Linux_x86-64 Pedro Cabral
2019-07-23 https://www.exploit-db.com/download/47151 Linux/x86_64 - Wget Linux Enumeration Script Shellcode (155 Bytes) Linux_x86-64 Kağan Çapar
2019-07-12 https://www.exploit-db.com/download/47108 Linux/x86 - chmod 666 /etc/passwd & chmod 666 /etc/shadow Shellcode (61 bytes) Linux_x86 Xavier Invers Fornells
2019-07-01 https://www.exploit-db.com/download/47068 Linux/x86 - execve(/bin/sh) Using JMP-CALL-POP Shellcode (21 bytes) Linux_x86 Kirill Nikolaev
2019-07-01 https://www.exploit-db.com/download/47057 Linux/ARM64 - execve("/bin/sh", ["/bin/sh"], NULL) Shellcode (48 Bytes) ARM Ken Kitahara
2019-07-01 https://www.exploit-db.com/download/47050 Linux/ARM64 - Reverse (127.0.0.1:4444/TCP) Shell (/bin/sh) + Null-Free Shellcode (128 bytes) ARM Ken Kitahara
2019-07-01 https://www.exploit-db.com/download/47053 Linux/ARM64 - Read /etc/passwd Shellcode (120 Bytes) ARM Ken Kitahara
2019-07-01 https://www.exploit-db.com/download/47054 Linux/ARM64 - Egghunter (PWN!PWN!) + execve("/bin/sh", NULL, NULL) + mprotect() Shellcode (88 Bytes) ARM Ken Kitahara
2019-07-01 https://www.exploit-db.com/download/47049 Linux/ARM64 - Bind (4444/TCP) Shell (/bin/sh) + Null-Free Shellcode (164 bytes) ARM Ken Kitahara
2019-07-01 https://www.exploit-db.com/download/47056 Linux/ARM64 - execve("/bin/sh", NULL, NULL) + Jump Back Shellcode (8 Bytes) ARM Ken Kitahara
2019-07-01 https://www.exploit-db.com/download/47051 Linux/ARM64 - Bind (4444/TCP) Shell (/bin/sh) + IPv6 Shellcode (176 bytes) ARM Ken Kitahara
2019-07-01 https://www.exploit-db.com/download/47055 Linux/ARM64 - execve("/bin/sh", NULL, NULL) + mmap() + read() Stager Shellcode (60 Bytes) ARM Ken Kitahara
2019-07-01 https://www.exploit-db.com/download/47052 Linux/ARM64 - Reverse (::1:4444/TCP) Shell (/bin/sh) + IPv6 Shellcode (140 bytes) ARM Ken Kitahara
2019-07-01 https://www.exploit-db.com/download/47048 Linux/ARM64 - execve("/bin/sh", NULL, NULL) Shellcode (40 Bytes) ARM Ken Kitahara
2019-06-28 https://www.exploit-db.com/download/47043 Linux/x86 - chmod + execute(/usr/bin/wget http://192.168.1.93//x) + Hide Output Shellcode (129 bytes) Linux_x86 LockedByte
2019-06-28 https://www.exploit-db.com/download/47042 Windows/x86 - Start iexplore.exe (http://192.168.10.10/) Shellcode (191 Bytes) Windows_x86 Joseph McDonagh
2019-06-27 https://www.exploit-db.com/download/47041 Windows/x86 - Download File (http://192.168.10.10/evil.exe "c:\evil.exe") Via bitsadmin + Execute Shellcode (210 Bytes) Windows_x86 Joseph McDonagh
2019-06-27 https://www.exploit-db.com/download/47040 Linux/x86 - ASCII AND, SUB, PUSH, POPAD Encoder Shellcode Linux_x86 Petr Javorik
2019-06-24 https://www.exploit-db.com/download/47025 Linux/x86_64 - Reverse (0.0.0.0:4444/TCP) Shell (/bin/sh) Shellcode Linux_x86-64 Aron Mihaljevic
2019-06-18 https://www.exploit-db.com/download/47008 Linux/x86_64 - execve(/bin/sh) Shellcode (22 bytes) Linux_x86-64 Aron Mihaljevic
2019-06-17 https://www.exploit-db.com/download/46994 Linux/x86 - execve(/bin/sh) + Reposition + INC Encoder Shellcode (66 bytes) Linux_x86 Jonathan So
2019-06-10 https://www.exploit-db.com/download/46979 Linux/x86_64 - Bind (4444/TCP) Shell (/bin/sh) Shellcode (104 bytes) Linux_x86-64 Aron Mihaljevic
2019-06-07 https://www.exploit-db.com/download/46975 Linux/x86_64 - Bind (4444/TCP) Shell (/bin/sh) Shellcode (131 bytes) Linux_x86-64 Aron Mihaljevic
2019-05-23 https://www.exploit-db.com/download/46907 Linux/x64 - execve(/bin/sh) Shellcode (23 bytes) Linux_x86-64 Rajvardhan
2019-05-20 https://www.exploit-db.com/download/46870 Linux/x86_64 - Delete File (test.txt) Shellcode (28 bytes) Linux_x86-64 Aron Mihaljevic
2019-05-13 https://www.exploit-db.com/download/46829 Linux/x86 - Flush IPTables Rules (/sbin/iptables -F) Shellcode (43 bytes) Linux_x86 Xavi Beltran
2019-05-08 https://www.exploit-db.com/download/46809 Linux/x86 - execve(/bin/sh) Shellcode (20 bytes) Linux_x86 Rajvardhan
2019-05-06 https://www.exploit-db.com/download/46800 Linux/x86 - Multiple keys XOR Encoder / Decoder execve(/bin/sh) Shellcode (59 bytes) Generator Xavi Beltran
2019-05-06 https://www.exploit-db.com/download/46801 Linux/x86 - Shred File (test.txt) Shellcode (72 bytes) Linux_x86 strider
2019-05-03 https://www.exploit-db.com/download/46791 Linux/x86 - OpenSSL Encrypt (aes256cbc) Files (test.txt) Shellcode (185 bytes) Linux_x86 strider
2019-05-03 https://www.exploit-db.com/download/46789 Linux/x86 - Reverse (127.0.0.1:8080/TCP) Shell (/bin/sh) Shellcode (91 Bytes) (Generator) Generator Dave Sully
2019-04-24 https://www.exploit-db.com/download/46746 Linux/x86 - Rabbit Encoder Shellcode (200 bytes) Generator Petr Javorik
2019-04-22 https://www.exploit-db.com/download/46736 Linux/ARM - Reverse (127.0.0.1:4444/TCP) Shell (/bin/sh) + Password (S59!) + Null-Free Shellcode (100 bytes) ARM Alan Vivona
2019-04-15 https://www.exploit-db.com/download/46704 Linux/x86 - cat .bash_history + base64 Encode + cURL (http://localhost:8080) Shellcode (125 bytes) Linux_x86 strider
2019-04-15 https://www.exploit-db.com/download/46696 Linux/x86 - MMX-PUNPCKLBW Encoder Shellcode (61 bytes) Generator Petr Javorik
2019-04-12 https://www.exploit-db.com/download/46689 Linux/x86 - Add User (sshd/root) To /etc/passwd Shellcode (149 bytes) Linux_x86 strider
2019-04-09 https://www.exploit-db.com/download/46679 Linux/x64 - XANAX Encoder Shellcode (127 bytes) Generator Alan Vivona
2019-04-09 https://www.exploit-db.com/download/46680 Linux/x64 - XANAX Decoder Shellcode (127 bytes) Generator Alan Vivona
2019-03-25 https://www.exploit-db.com/download/47239 Linux/Tru64 alpha - execve(/bin/sh) Shellcode (108 bytes) Linux Hacker House
2019-03-23 https://www.exploit-db.com/download/47240 Linux/x86 - execve("/bin/sh") + tolower() Shellcode Linux_x86 Hacker House
2019-03-23 https://www.exploit-db.com/download/47242 Linux/x86 - Multiple In-Memory Modules (Prompt + Privilege Restore + Break­ Chroot Jail + Backdoor) + Signature Evasion Shellcode Linux_x86 Hacker House
2019-03-11 https://www.exploit-db.com/download/46524 Linux/x86 - execve(/bin/sh) + Polymorphic Shellcode (63 bytes) Linux_x86 Daniele Votta
2019-03-08 https://www.exploit-db.com/download/46519 Linux/x86 - INSERTION Encoder / Decoder execve(/bin/sh) Shellcode (88 bytes) Linux_x86 Daniele Votta
2019-03-05 https://www.exploit-db.com/download/46499 Linux/x86 - XOR Encoder / Decoder execve(/bin/sh) Shellcode (45 bytes) Linux_x86 Daniele Votta
2019-03-04 https://www.exploit-db.com/download/46491 Linux/x86 - Flush IPTables Rules (iptables -F) Shellcode (43 bytes) Linux_x86 Cameron Brown
2019-03-04 https://www.exploit-db.com/download/46492 Linux/x64 - Kill All Processes Shellcode (11 bytes) Linux_x86-64 Aron Mihaljevic
2019-03-04 https://www.exploit-db.com/download/46493 Linux/x86 - execve(/bin/sh) + NOT Encoder / Decoder Shellcode (44 bytes) Linux_x86 Daniele Votta
2019-02-18 https://www.exploit-db.com/download/46394 Apple macOS - Bind (4444/TCP) Shell (/bin/sh) + IPv6 Shellcode (129 bytes) macOS Ken Kitahara
2019-02-18 https://www.exploit-db.com/download/46396 Apple macOS - Bind (4444/TCP) Shell (/bin/sh) + Null-Free Shellcode (123 bytes) macOS Ken Kitahara
2019-02-18 https://www.exploit-db.com/download/46395 Apple macOS - Reverse (127.0.0.1:4444/TCP) Shell (/bin/sh) + Null-Free Shellcode (103 bytes) macOS Ken Kitahara

Page1