Global web icon
exploit-db.com
https://www.exploit-db.com/
Exploit Database - Exploits for Penetration Testers, Researchers, and ...
The Exploit Database - Exploits, Shellcode, 0days, Remote Exploits, Local Exploits, Web Apps, Vulnerability Reports, Security Articles, Tutorials and more.
Global web icon
exploit-db.com
https://www.exploit-db.com/about-exploit-db
About the Exploit Database
The Exploit Database is a CVE compliant archive of public exploits and corresponding vulnerable software, developed for use by penetration testers and vulnerability researchers.
Global web icon
exploit-db.com
https://www.exploit-db.com/exploits/52074
Aurba 501 - Authenticated RCE - Linux webapps Exploit
# Exploit Title: Remote Command Execution | Aurba 501 # Date: 17-07-2024 # Exploit Author: Hosein Vita # Vendor Homepage: https://www.hpe.com # Version: Aurba 501 CN12G5W0XX # Tested on: Linux import requests
Global web icon
exploit-db.com
https://www.exploit-db.com/exploits/37292
Linux Kernel 3.13.0 < 3.19 (Ubuntu 12.04/14.04/14.10/15.04 ...
Linux Kernel 3.13.0 < 3.19 (Ubuntu 12.04/14.04/14.10/15.04) - 'overlayfs' Local Privilege Escalation. CVE-2015-1328 . local exploit for Linux platform
Global web icon
exploit-db.com
https://www.exploit-db.com/exploits/52134
Apache Tomcat 11.0.3 - Remote Code Execution - Exploit Database
Apache Tomcat 11.0.3 - Remote Code Execution. CVE-2025-24813 . webapps exploit for Multiple platform
Global web icon
exploit-db.com
https://www.exploit-db.com/exploits/49757
vsftpd 2.3.4 - Backdoor Command Execution - Unix remote Exploit
vsftpd 2.3.4 - Backdoor Command Execution. CVE-2011-2523 . remote exploit for Unix platform
Global web icon
exploit-db.com
https://www.exploit-db.com/exploits/49384
H2 Database 1.4.199 - JNI Code Execution - Java local Exploit
H2 Database 1.4.199 - JNI Code Execution.. local exploit for Java platform
Global web icon
exploit-db.com
https://www.exploit-db.com/exploits/52394
Microsoft Virtual Hard Disk (VHDX) 11 - Exploit Database
Microsoft Virtual Hard Disk (VHDX) 11 - Remote Code Execution (RCE). CVE-2025-49683 . local exploit for Windows platform
Global web icon
exploit-db.com
https://www.exploit-db.com/history
Exploit Database History
The domain exploit-db.com, was set up on the 17th of November 2009, where it still continues today. Milw0rm did not accept any updates after September 2009 and closed its doors for good at some stage in late 2010.
Global web icon
exploit-db.com
https://www.exploit-db.com/exploits/50808
Linux Kernel 5.8 < 5.16.11 - Local Privilege Escalation (DirtyPipe)
* * This exploit requires Linux 5.8 or later; the code path was made * reachable by commit f6dd975583bd ("pipe: merge * anon_pipe_buf*_ops"). The commit did not introduce the bug, it was * there before, it just provided an easy way to exploit it. * * There are two major limitations of this exploit: the offset cannot