The exploit samples database is a repository for **RCE** (remote code execution) exploits and Proof-of-Concepts for **WINDOWS**, the samples are uploaded for education purposes for red and blue teams.
翻译 - 漏洞利用样本数据库是** RCE **(远程代码执行)漏洞和** WINDOWS **的概念证明的存储库,上载了样本供红色和蓝色团队使用。
RCE exploit for dompdf
SAP Gateway RCE exploits
exploit for fastjson remote code execution vulnerability
翻译 - 利用fastjson远程执行代码漏洞
CVE-2021-40444 - Fully Weaponized Microsoft Office Word RCE Exploit
翻译 - CVE-2021-40444 - 完全武器化的 Microsoft Office Word RCE 漏洞利用
This tool generates gopher link for exploiting SSRF and gaining RCE in various servers
cve-2019-0604 SharePoint RCE exploit
RCE exploit for CVE-2023-3519
thinkphp5 RCE auto exploit
RCE Exploit for Gitlab < 13.10.3
翻译 - 针对 Gitlab < 13.10.3 的 RCE 漏洞利用
rce exploit , made to work with pocsuite3
Log4Shell RCE Exploit - fully independent exploit does not require any 3rd party binaries.
翻译 - Log4Shell RCE Exploit - 完全独立的漏洞利用不需要任何 3rd 方二进制文件。
Apache2 2.4.49 - LFI & RCE Exploit - CVE-2021-41773
POC for CVE-2021-21974 VMWare ESXi RCE Exploit
A Webkit RCE exploit and an SBX bug
通达OA<v11.5&v11.6版本RCE Exploit
Exploit for the Post-Auth RCE vulnerability in Pulse Secure Connect
翻译 - 利用Pulse Secure Connect中的Post-Auth RCE漏洞
ProxyShell POC Exploit : Exchange Server RCE (ACL Bypass + EoP + Arbitrary File Write)
翻译 - ProxyShell POC 漏洞利用:Exchange Server RCE(ACL 绕过 + EoP + 任意文件写入)
how detect CVE-2020-2551 poc exploit python Weblogic RCE with IIOP
exploit CVE-2019-7609(kibana RCE) on right way by python2 scripts
翻译 - 通过python2脚本正确地利用CVE-2019-7609(kibana RCE)
A WebKit exploit using CVE-2018-4441 to obtain RCE on PS4 6.20.
翻译 - 使用CVE-2018-4441的WebKit漏洞在PS4 6.20上获得RCE。
This is a pre-authenticated RCE exploit for VMware vRealize Operations Manager