Cisco ISE 3.0 - Remote Code Execution (RCE). CVE-2025-20124 . remote exploit for Multiple platform| Exploit Database
ZHONE < S3.0.501 - Multiple Vulnerabilities. CVE-2014-9118CVE-2014-8357CVE-2014-8356 . remote exploit for Hardware platform| Exploit Database
TOTOLINK Routers - Backdoor / Remote Code Execution. CVE-124880 . webapps exploit for Hardware platform| Exploit Database
Gandia Integra Total 4.4.2236.1 - SQL Injection. CVE-2025-41373 . webapps exploit for Multiple platform| Exploit Database
Xlight FTP 1.1 - Denial Of Service (DOS). CVE-2024-0737 . dos exploit for Multiple platform| Exploit Database
Ivanti Endpoint Manager 4.6 - Remote Code Execution (RCE). CVE-2021-44529 . remote exploit for Multiple platform| Exploit Database
Pie Register WordPress Plugin 3.7.1.4 - Authentication Bypass to RCE. CVE-2025-34077 . webapps exploit for Multiple platform| Exploit Database
Keras 2.15 - Remote Code Execution (RCE). CVE-2025-1550 . remote exploit for Python platform| Exploit Database
Automic Agent 24.3.0 HF4 - Privilege Escalation. CVE-2025-4971 . remote exploit for Multiple platform| Exploit Database
The Exploit Database - Exploits, Shellcode, 0days, Remote Exploits, Local Exploits, Web Apps, Vulnerability Reports, Security Articles, Tutorials and more.| www.exploit-db.com
AVTECH IP Camera / NVR / DVR Devices - Multiple Vulnerabilities.. webapps exploit for CGI platform| Exploit Database
Google Android ADB Debug Server - Remote Payload Execution (Metasploit).. remote exploit for Android platform| Exploit Database
The GHDB is an index of search queries (we call them dorks) used to find publicly available information, intended for pentesters and security researchers.| www.exploit-db.com
本稿では、バグバウンティの入門として、主に Web アプリケーションを対象にした脆弱性の発見・報告・報酬金の取得について紹介します。| blog of morioka12
Discover the open source projects OffSec has developed for the infosec community, including Kali Linux, the Exploit Database, Kali Nethunter, and more.| OffSec