About 118,000 results
Open links in new tab
  1. Exploit Database - Exploits for Penetration Testers, Researchers, and ...

    The Exploit Database - Exploits, Shellcode, 0days, Remote Exploits, Local Exploits, Web Apps, Vulnerability Reports, Security Articles, Tutorials and more.

  2. About the Exploit Database

    The Exploit Database is a CVE compliant archive of public exploits and corresponding vulnerable software, developed for use by penetration testers and vulnerability researchers.

  3. Apache Tomcat 11.0.3 - Remote Code Execution - Exploit Database

    Apr 7, 2025 · Apache Tomcat 11.0.3 - Remote Code Execution. CVE-2025-24813 . webapps exploit for Multiple platform

  4. Exploit Database Statistics

    The following graphs and statistics provide you with a glimpse of the entries that have been added to the Exploit Database over the years. They will be re-generated, at minimum, on a monthly basis and will …

  5. AVTECH IP Camera / NVR / DVR Devices - Exploit Database

    Oct 11, 2016 · AVTECH IP Camera / NVR / DVR Devices - Multiple Vulnerabilities.. webapps exploit for CGI platform

  6. Linux Kernel 5.8 < 5.16.11 - Local Privilege Escalation (DirtyPipe)

    Mar 8, 2022 · * * This exploit requires Linux 5.8 or later; the code path was made * reachable by commit f6dd975583bd ("pipe: merge * anon_pipe_buf*_ops"). The commit did not introduce the bug, it was * …

  7. Exploit Database Papers

    Archived security papers and articles in various languages.

  8. Linux Kernel 3.13.0 < 3.19 (Ubuntu 12.04/14.04/14.10/15.04 ...

    Jun 16, 2015 · Linux Kernel 3.13.0 < 3.19 (Ubuntu 12.04/14.04/14.10/15.04) - 'overlayfs' Local Privilege Escalation. CVE-2015-1328 . local exploit for Linux platform

  9. Exploit Database History

    Jul 8, 2009 · The domain exploit-db.com, was set up on the 17th of November 2009, where it still continues today. Milw0rm did not accept any updates after September 2009 and closed its doors for …

  10. Linux Kernel 3.10.0-514.21.2.el7.x86_64 / 3.10.0-514 ... - Exploit Database

    Sep 26, 2017 · /* * CVE-2017-1000253.c - an exploit for CentOS-7 kernel versions * 3.10.0-514.21.2.el7.x86_64 and 3.10.0-514.26.1.el7.x86_64 * Copyright (C) 2017 Qualys, Inc.