Exploits from Github
559 subscribers
1 photo
654 files
3.59K links
Download Telegram
CVE-2017-1000367.zip
4.8 KB
CVE-2017-1000367
Author: letsr00t

Todd Miller's sudo version 1.8.20 and earlier is vulnerable to an input validation (embedded spaces) in the getprocessttyname() function resulting in information disclosure and command execution.

GitHub Link:
https://github.com/letsr00t/CVE-2017-1000367
CVE-2025-32463.zip
1.3 KB
CVE-2025-32463
Author: dr4xp

Sudo before 1.9.17p1 allows local users to obtain root access because /etc/nsswitch.conf from a user-controlled directory is used with the --chroot option.

GitHub Link:
https://github.com/dr4xp/sudo-chroot
CVE-2024-27956.zip
3.6 KB
CVE-2024-27956
Author: 0axz-tools

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in ValvePress Automatic allows SQL Injection.This issue affects Automatic: from n/a through 3.92.0.



GitHub Link:
https://github.com/0axz-tools/CVE-2024-27956
CVE-2025-32463.zip
1.3 KB
CVE-2025-32463
Author: dr4x-c0d3r

Sudo before 1.9.17p1 allows local users to obtain root access because /etc/nsswitch.conf from a user-controlled directory is used with the --chroot option.

GitHub Link:
https://github.com/dr4x-c0d3r/sudo-chroot
CVE-2015-1328.zip
3.7 KB
CVE-2015-1328
Author: thieveshkar

The overlayfs implementation in the linux (aka Linux kernel) package before 3.19.0-21.21 in Ubuntu through 15.04 does not properly check permissions for file creation in the upper filesystem directory, which allows local users to obtain root access by leveraging a configuration in which overlayfs is permitted in an arbitrary mount namespace.

GitHub Link:
https://github.com/thieveshkar/RootQuest-CTF-Box-Multi-Stage-Exploitation-VM
CVE-2020-1472.zip
5.4 KB
CVE-2020-1472
Author: nyambiblaise

An elevation of privilege vulnerability exists when an attacker establishes a vulnerable Netlogon secure channel connection to a domain controller, using the Netlogon Remote Protocol (MS-NRPC), aka 'Netlogon Elevation of Privilege Vulnerability'.

GitHub Link:
https://github.com/nyambiblaise/Domain-Controller-DC-Exploitation-with-Metasploit-Impacket
CVE-2021-27905.zip
3.7 MB
CVE-2021-27905
Author: RIZZZIOM

The ReplicationHandler (normally registered at "/replication" under a Solr core) in Apache Solr has a "masterUrl" (also "leaderUrl" alias) parameter that is used to designate another ReplicationHandler on another Solr core to replicate index data into the local core. To prevent a SSRF vulnerability, Solr ought to check these parameters against a similar configuration it uses for the "shards" parameter. Prior to this bug getting fixed, it did not. This problem affects essentially all Solr versions prior to it getting fixed in 8.8.2.

GitHub Link:
https://github.com/RIZZZIOM/CVE-2021-27905
CVE-2025-33073.zip
10.8 KB
CVE-2025-33073
Author: SellMeFish

Improper access control in Windows SMB allows an authorized attacker to elevate privileges over a network.

GitHub Link:
https://github.com/SellMeFish/windows-smb-vulnerability-framework-cve-2025-33073
CVE-2022-30190.zip
2.6 KB
CVE-2022-30190
Author: Arkha-Corvus

Microsoft Windows Support Diagnostic Tool (MSDT) Remote Code Execution Vulnerability.

GitHub Link:
https://github.com/Arkha-Corvus/LetsDefend-SOC173-Follina-0-Day-Detected