CVEs

Some common CVEs "May" be useful in the exam

CVEDescritpionURL

CVE-2014-6271

Shellshock PoC

CVE-2016-5195

Dirty COW

CVE-2017-0199

RTF Dynamite

CVE-2018-10933

libSSH Authentication Bypass

CVE-2018-16509

Ghostscript

CVE-2019-18634

sudo

CVE-2019-5736

Exploiting RunC

CVE-2019-6447

ES File Explorer Open Port Vulnerability

CVE-2019-7304

dirty_sock

CVE-2020-1472

ZeroLogon Testing Script

CVE-2020-1472

ZeroLogon Exploitation Script

CVE-2021-1675,CVE-2021-34527

PrintNightmare

CVE-2021-1675

PrintNightmare LPE (PowerShell)

CVE-2021-21972

vCenter RCE

CVE-2021-22204

GitLab Exiftool RCE

CVE-2021-22204

GitLab Exiftool RCE Python Implementation

CVE-2021-26085

Confluence Server RCE

CVE-2021-27928

MariaDB/MySQL-'wsrep provider'

CVE-2021-3129

Laravel Framework RCE

CVE-2021-3156

Sudo 1.8.31 Root Exploit

CVE-2021-3560

PwnKit C Implementation

CVE-2021-3560

polkit Privilege Escalation

CVE-2021-3560

polkit Privilege Esclation PoC

CVE-2021-36934

HiveNightmare

CVE-2021-4034

Pkexec Self-contained Exploit

CVE-2021-4034

PoC for PwnKit (1)

CVE-2021-4034

PoC for PwnKit (2)

CVE-2021-4034

PoC for PwnKit (3)

CVE-2021-40444

MSHTML builders

CVE-2021-40444

MSHTML Exploit

CVE-2021-40444

MSHTML PoC

CVE-2021-41379

InstallerFileTakeOver

CVE-2021-41773,CVE-2021-42013, CVE-2020-17519

SimplesApachePathTraversal

CVE-2021-42278,CVE-2021-42287

sam-the-admin

CVE-2021-42278

sam-the-admin Python Implementation

CVE-2021-42287,CVE-2021-42278

noPac (1)

CVE-2021-42287,CVE-2021-42278

noPac (2)

CVE-2021-42321

Microsoft Exchange Server RCE

CVE-2021-44228

Log4Shell

CVE-2021-44228

LogMePwn

CVE-2022-0847

DirtyPipe-Exploits

CVE-2022-21999

SpoolFool

CVE-2022-22963

Spring4Shell

CVE-2022-23119,CVE-2022-23120

Trend Micro Deep Security Agent for Linux Arbitrary File Read

CVE-2022-26134

ConfluentPwn

CVE-2022-30190

MS-MSDT Follina Attach Vector

CVE-2022-30190

MS-MSDT Follina Exploit PoC

CVE-2022-30190

MS-MSDT Follina Exploit Python Implementation

CVE-2022-34918

LPE Netfilter Kernel Exploit

n/a

SeBackupPrivilege

n/a

RoguePotato

n/a

RottenPotatoNG

n/a

GenericPotato

n/a

JuicyPotato

n/a

JuicyPotatoNG

n/a

MultiPotato

n/a

PrintSpoofer (1)

n/a

PrintSpoofer (2)

n/a

Shocker (1)

n/a

Shocker (2)

n/a

SystemNightmare

n/a

PetitPotam

n/a

DFSCoerce MS-DFSNM Exploit

n/a

Windows Exploits

n/a

Pre-compiled Windows Exploits

Last updated