GithubHelp home page GithubHelp logo

li-baige / top Goto Github PK

View Code? Open in Web Editor NEW

This project forked from ghosttroops/top

0.0 0.0 0.0 365 KB

TOP All bugbounty pentesting CVE-2022- POC Exp RCE example payload Things

Home Page: https://exploit-poc.com

Shell 100.00%

top's Introduction

Tweet Follow on Twitter GitHub Followers Top Langs

TOP

TOP All bugbounty pentesting CVE-2022- POC Exp Things

Table of Contents

2022

star name url des
954 CVE-2022-0847-DirtyPipe-Exploit https://github.com/Arinerron/CVE-2022-0847-DirtyPipe-Exploit A root exploit for CVE-2022-0847 (Dirty Pipe)
671 CVE-2022-29072 https://github.com/kagancapar/CVE-2022-29072 7-Zip through 21.07 on Windows allows privilege escalation and command execution when a file with the .7z extension is dragged to the Help>Contents area.
470 CVE-2022-0995 https://github.com/Bonfee/CVE-2022-0995 CVE-2022-0995 exploit
466 CVE-2022-23222 https://github.com/tr3ee/CVE-2022-23222 CVE-2022-23222: Linux Kernel eBPF Local Privilege Escalation
417 CVE-2022-21882 https://github.com/KaLendsi/CVE-2022-21882 win32k LPE
388 CVE-2022-25636 https://github.com/Bonfee/CVE-2022-25636 CVE-2022-25636
362 CVE-2022-21907 https://github.com/ZZ-SOCMAP/CVE-2022-21907 HTTP Protocol Stack Remote Code Execution Vulnerability CVE-2022-21907
348 CVE-2022-27254 https://github.com/nonamecoder/CVE-2022-27254 PoC for vulnerability in Honda's Remote Keyless System(CVE-2022-27254)
326 CVE-2022-0185 https://github.com/Crusaders-of-Rust/CVE-2022-0185 CVE-2022-0185
286 CVE-2022-29464 https://github.com/hakivvi/CVE-2022-29464 WSO2 RCE (CVE-2022-29464) exploit and writeup.
285 CVE-2022-0847-DirtyPipe-Exploits https://github.com/AlexisAhmed/CVE-2022-0847-DirtyPipe-Exploits A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.
284 Spring4Shell-POC https://github.com/BobTheShoplifter/Spring4Shell-POC Spring4Shell Proof Of Concept/And vulnerable application CVE-2022-22965
274 CVE-2022-21971 https://github.com/0vercl0k/CVE-2022-21971 PoC for CVE-2022-21971 "Windows Runtime Remote Code Execution Vulnerability"
268 VMware-CVE-2022-22954 https://github.com/sherlocksecurity/VMware-CVE-2022-22954 POC for VMWARE CVE-2022-22954
259 Spring4Shell-POC https://github.com/reznok/Spring4Shell-POC Dockerized Spring4Shell (CVE-2022-22965) PoC application and exploit
233 CVE-2022-26134 https://github.com/Nwqda/CVE-2022-26134 [PoC] Atlassian Confluence (CVE-2022-26134) - Unauthenticated OGNL injection vulnerability (RCE)
232 CVE-2022-20699 https://github.com/Audiobahn/CVE-2022-20699 Cisco Anyconnect VPN unauth RCE (rwx stack)
211 CVE-2022-1388 https://github.com/horizon3ai/CVE-2022-1388 POC for CVE-2022-1388
189 CVE-2022-0847 https://github.com/r1is/CVE-2022-0847 CVE-2022-0847-DirtyPipe-Exploit CVE-2022-0847 是存在于 Linux内核 5.8 及之后版本中的本地提权漏洞。攻击者通过利用此漏洞,可覆盖重写任意可读文件中的数据,从而可将普通权限的用户提升到特权 root。 CVE-2022-0847 的漏洞原理类似于 CVE-2016-5195 脏牛漏洞(Dirty Cow),但它更容易被利用。漏洞作者将此漏洞命名为“Dirty Pipe”
179 Spring-Cloud-Gateway-CVE-2022-22947 https://github.com/lucksec/Spring-Cloud-Gateway-CVE-2022-22947 CVE-2022-22947
173 CVE-2022-0778 https://github.com/drago-96/CVE-2022-0778 Proof of concept for CVE-2022-0778, which triggers an infinite loop in parsing X.509 certificates due to a bug in BN_mod_sqrt
165 CVE-2022-21882 https://github.com/L4ys/CVE-2022-21882
160 CVE-2022-30075 https://github.com/aaronsvk/CVE-2022-30075 Tp-Link Archer AX50 Authenticated RCE (CVE-2022-30075)
154 CVE-2022-1015 https://github.com/pqlx/CVE-2022-1015 Local privilege escalation PoC for Linux kernel CVE-2022-1015
133 CVE-2022-26133 https://github.com/Pear1y/CVE-2022-26133 Atlassian Bitbucket Data Center RCE(CVE-2022-26133) verification and exploitation.
102 SpringShell https://github.com/TheGejr/SpringShell Spring4Shell - Spring Core RCE - CVE-2022-22965
98 CVE-2022-22963 https://github.com/dinosn/CVE-2022-22963 CVE-2022-22963 PoC
97 cve-2022-23131 https://github.com/Mr-xn/cve-2022-23131 cve-2022-23131 zabbix-saml-bypass-exp
87 zabbix-saml-bypass-exp https://github.com/jweny/zabbix-saml-bypass-exp cve-2022-23131 exp
48 CVE-2022-0847 https://github.com/bbaranoff/CVE-2022-0847 CVE-2022-0847

2021

star name url des
1589 CVE-2021-4034 https://github.com/berdav/CVE-2021-4034 CVE-2021-4034 1day
1574 CVE-2021-1675 https://github.com/cube0x0/CVE-2021-1675 C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527
1437 CVE-2021-40444 https://github.com/lockedbyte/CVE-2021-40444 CVE-2021-40444 PoC
1422 log4j-shell-poc https://github.com/kozmer/log4j-shell-poc A Proof-Of-Concept for the CVE-2021-44228 vulnerability.
1117 noPac https://github.com/cube0x0/noPac CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.
994 log4shell-vulnerable-app https://github.com/christophetd/log4shell-vulnerable-app Spring Boot web application vulnerable to Log4Shell (CVE-2021-44228).
875 CVE-2021-4034 https://github.com/arthepsy/CVE-2021-4034 PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)
826 CVE-2021-3156 https://github.com/blasty/CVE-2021-3156
824 CVE-2021-44228-Scanner https://github.com/logpresso/CVE-2021-44228-Scanner Vulnerability scanner and mitigation patch for Log4j2 CVE-2021-44228
816 sam-the-admin https://github.com/WazeHell/sam-the-admin Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user
813 CVE-2021-31166 https://github.com/0vercl0k/CVE-2021-31166 Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.
807 CVE-2021-1675 https://github.com/calebstewart/CVE-2021-1675 Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)
682 CVE-2021-40444 https://github.com/klezVirus/CVE-2021-40444 CVE-2021-40444 - Fully Weaponized Microsoft Office Word RCE Exploit
506 CVE-2021-3156 https://github.com/worawit/CVE-2021-3156 Sudo Baron Samedit Exploit
432 CVE-2021-3156 https://github.com/stong/CVE-2021-3156 PoC for CVE-2021-3156 (sudo heap overflow)
425 log4j-finder https://github.com/fox-it/log4j-finder Find vulnerable Log4j2 versions on disk and also inside Java Archive Files (Log4Shell CVE-2021-44228, CVE-2021-45046, CVE-2021-45105)
382 CVE-2021-1732-Exploit https://github.com/KaLendsi/CVE-2021-1732-Exploit CVE-2021-1732 Exploit
378 CVE-2021-21972 https://github.com/NS-Sp4ce/CVE-2021-21972 CVE-2021-21972 Exploit
364 noPac https://github.com/Ridter/noPac Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user
341 CVE-2021-44228_scanner https://github.com/CERTCC/CVE-2021-44228_scanner Scanners for Jar files that may be vulnerable to CVE-2021-44228
341 CVE-2021-21985 https://github.com/r0ckysec/CVE-2021-21985 CVE-2021-21985 VMware vCenter Server远程代码执行漏洞 EXP (更新可回显EXP)
329 CVE-2021-1675-LPE https://github.com/hlldz/CVE-2021-1675-LPE Local Privilege Escalation Edition for CVE-2021-1675/CVE-2021-34527
297 CVE-2021-3493 https://github.com/briskets/CVE-2021-3493 Ubuntu OverlayFS Local Privesc
282 CVE-2021-26084_Confluence https://github.com/h3v0x/CVE-2021-26084_Confluence Confluence Server Webwork OGNL injection
273 Grafana-CVE-2021-43798 https://github.com/jas502n/Grafana-CVE-2021-43798 Grafana Unauthorized arbitrary file reading vulnerability
216 laravel-exploits https://github.com/ambionics/laravel-exploits Exploit for CVE-2021-3129
205 CVE-2021-41773 https://github.com/blasty/CVE-2021-41773 CVE-2021-41773 playground
133 CVE-2021-41773_CVE-2021-42013 https://github.com/inbug-team/CVE-2021-41773_CVE-2021-42013 CVE-2021-41773 CVE-2021-42013漏洞批量检测工具
121 exprolog https://github.com/herwonowr/exprolog ProxyLogon Full Exploit Chain PoC (CVE-2021–26855, CVE-2021–26857, CVE-2021–26858, CVE-2021–27065)
112 CVE-2021-26855 https://github.com/charlottelatest/CVE-2021-26855 CVE-2021-26855 exp

2020

star name url des
3401 exphub https://github.com/zhzyker/exphub Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340
1474 CVE-2020-1472 https://github.com/SecuraBV/CVE-2020-1472 Test tool for CVE-2020-1472
1407 weblogicScanner https://github.com/0xn0ne/weblogicScanner weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883
1200 CVE-2020-0796 https://github.com/danigargu/CVE-2020-0796 CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost
933 CVE-2020-1472 https://github.com/dirkjanm/CVE-2020-1472 PoC for Zerologon - all research credits go to Tom Tervoort of Secura
872 CurveBall https://github.com/ly4k/CurveBall PoC for CVE-2020-0601- Windows CryptoAPI (Crypt32.dll)
621 CVE-2020-0787-EXP-ALL-WINDOWS-VERSION https://github.com/cbwang505/CVE-2020-0787-EXP-ALL-WINDOWS-VERSION Support ALL Windows Version
616 SMBGhost https://github.com/ly4k/SMBGhost Scanner for CVE-2020-0796 - SMBv3 RCE
462 CVE-2020-0796-RCE-POC https://github.com/ZecOps/CVE-2020-0796-RCE-POC CVE-2020-0796 Remote Code Execution POC
436 zerologon https://github.com/risksense/zerologon Exploit for zerologon cve-2020-1472
362 CVE-2020-5902 https://github.com/jas502n/CVE-2020-5902 CVE-2020-5902 BIG-IP
339 chainoffools https://github.com/kudelskisecurity/chainoffools A PoC for CVE-2020-0601
327 CVE-2020 https://github.com/r0eXpeR/CVE-2020 2020一些漏洞
327 CVE-2020-0688 https://github.com/zcgonvh/CVE-2020-0688 Exploit and detect tools for CVE-2020-0688
314 CVE-2020-1472 https://github.com/VoidSec/CVE-2020-1472 Exploit Code for CVE-2020-1472 aka Zerologon
301 cve-2020-0688 https://github.com/Ridter/cve-2020-0688 cve-2020-0688
295 CVE-2020-2551 https://github.com/Y4er/CVE-2020-2551 Weblogic IIOP CVE-2020-2551
285 CVE-2020-0796-PoC https://github.com/eerykitty/CVE-2020-0796-PoC PoC for triggering buffer overflow via CVE-2020-0796
280 CVEAC-2020 https://github.com/thesecretclub/CVEAC-2020 EasyAntiCheat Integrity check bypass by mimicking memory changes
264 CNVD-2020-10487-Tomcat-Ajp-lfi-Scanner https://github.com/bkfish/CNVD-2020-10487-Tomcat-Ajp-lfi-Scanner Cnvd-2020-10487 / cve-2020-1938, scanner tool
259 CVE-2020-14882 https://github.com/jas502n/CVE-2020-14882 CVE-2020–14882、CVE-2020–14883
252 BlueGate https://github.com/ly4k/BlueGate PoC (DoS + scanner) for CVE-2020-0609 & CVE-2020-0610 - RD Gateway RCE
241 CVE-2020-0796-LPE-POC https://github.com/ZecOps/CVE-2020-0796-LPE-POC CVE-2020-0796 Local Privilege Escalation POC
227 CVE-2020-1362 https://github.com/Q4n/CVE-2020-1362 writeup of CVE-2020-1362
203 CVE-2020-0674-Exploit https://github.com/maxpl0it/CVE-2020-0674-Exploit This is an exploit for CVE-2020-0674 that runs on the x64 version of IE 8, 9, 10, and 11 on Windows 7.
198 SAP_RECON https://github.com/chipik/SAP_RECON PoC for CVE-2020-6287, CVE-2020-6286 (SAP RECON vulnerability)
158 cve-2020-0688 https://github.com/random-robbie/cve-2020-0688 cve-2020-0688
132 CVE_2020_2546 https://github.com/hktalent/CVE_2020_2546 CVE-2020-2546,CVE-2020-2915 CVE-2020-2801 CVE-2020-2798 CVE-2020-2883 CVE-2020-2884 CVE-2020-2950 WebLogic T3 payload exploit poc python3,
110 CVE-2020-11651-poc https://github.com/jasperla/CVE-2020-11651-poc PoC exploit of CVE-2020-11651 and CVE-2020-11652
77 dnspooq https://github.com/knqyf263/dnspooq DNSpooq - dnsmasq cache poisoning (CVE-2020-25686, CVE-2020-25684, CVE-2020-25685)

2019

star name url des
3401 exphub https://github.com/zhzyker/exphub Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340
1724 phuip-fpizdam https://github.com/neex/phuip-fpizdam Exploit for CVE-2019-11043
1407 weblogicScanner https://github.com/0xn0ne/weblogicScanner weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883
1112 BlueKeep https://github.com/Ekultek/BlueKeep Proof of concept for CVE-2019-0708
858 rdpscan https://github.com/robertdavidgraham/rdpscan A quick scanner for the CVE-2019-0708 "BlueKeep" vulnerability.
726 esp32_esp8266_attacks https://github.com/Matheus-Garbelini/esp32_esp8266_attacks Proof of Concept of ESP32/8266 Wi-Fi vulnerabilties (CVE-2019-12586, CVE-2019-12587, CVE-2019-12588)
596 CVE-2019-11708 https://github.com/0vercl0k/CVE-2019-11708 Full exploit chain (CVE-2019-11708 & CVE-2019-9810) against Firefox on Windows 64-bit.
594 CVE-2019-5736-PoC https://github.com/Frichetten/CVE-2019-5736-PoC PoC for CVE-2019-5736
553 cve-2019-19781 https://github.com/trustedsec/cve-2019-19781 This is a tool published for the Citrix ADC (NetScaler) vulnerability. We are only disclosing this due to others publishing the exploit code first.
480 CVE-2019-0708 https://github.com/n1xbyte/CVE-2019-0708 dump
420 CVE-2019-2725 https://github.com/lufeirider/CVE-2019-2725 CVE-2019-2725 命令回显
371 CVE-2019-0708 https://github.com/k8gege/CVE-2019-0708 3389远程桌面代码执行漏洞CVE-2019-0708批量检测工具(Rdpscan Bluekeep Check)
368 CVE-2019-19781 https://github.com/projectzeroindia/CVE-2019-19781 Remote Code Execution Exploit for Citrix Application Delivery Controller and Citrix Gateway [ CVE-2019-19781 ]
353 CVE-2019-11510 https://github.com/projectzeroindia/CVE-2019-11510 Exploit for Arbitrary File Read on Pulse Secure SSL VPN (CVE-2019-11510)
347 bluekeep_CVE-2019-0708_poc_to_exploit https://github.com/algo7/bluekeep_CVE-2019-0708_poc_to_exploit An Attempt to Port BlueKeep PoC from @Ekultek to actual exploits
310 CVE-2019-2107 https://github.com/marcinguy/CVE-2019-2107 CVE-2019-2107
293 COMahawk https://github.com/apt69/COMahawk Privilege Escalation: Weaponizing CVE-2019-1405 and CVE-2019-1322
292 bluekeep https://github.com/0xeb-bp/bluekeep Public work for CVE-2019-0708
292 cve-2019-1003000-jenkins-rce-poc https://github.com/adamyordan/cve-2019-1003000-jenkins-rce-poc Jenkins RCE Proof-of-Concept: SECURITY-1266 / CVE-2019-1003000 (Script Security), CVE-2019-1003001 (Pipeline: Groovy), CVE-2019-1003002 (Pipeline: Declarative)
282 CVE-2019-13272 https://github.com/jas502n/CVE-2019-13272 Linux 4.10 < 5.1.17 PTRACE_TRACEME local root
256 CVE-2019-5786 https://github.com/exodusintel/CVE-2019-5786 FileReader Exploit
256 CVE-2019-11932 https://github.com/dorkerdevil/CVE-2019-11932 double-free bug in WhatsApp exploit poc
241 CVE-2019-18935 https://github.com/noperator/CVE-2019-18935 RCE exploit for a .NET JSON deserialization vulnerability in Telerik UI for ASP.NET AJAX.
233 CVE-2019-0841 https://github.com/rogue-kdc/CVE-2019-0841 PoC code for CVE-2019-0841 Privilege Escalation vulnerability
221 CVE-2019-1040 https://github.com/Ridter/CVE-2019-1040 CVE-2019-1040 with Exchange
211 CVE-2019-0192 https://github.com/mpgn/CVE-2019-0192 RCE on Apache Solr using deserialization of untrusted data via jmx.serviceUrl
197 cve-2019-5736-poc https://github.com/q3k/cve-2019-5736-poc Unweaponized Proof of Concept for CVE-2019-5736 (Docker escape)
179 CVE-2019-11932 https://github.com/awakened1712/CVE-2019-11932 Simple POC for exploiting WhatsApp double-free bug in DDGifSlurp in decoding.c in libpl_droidsonroids_gif
170 CVE-2019-3396_EXP https://github.com/Yt1g3r/CVE-2019-3396_EXP CVE-2019-3396 confluence SSTI RCE
134 CVE-2019-0604 https://github.com/linhlhq/CVE-2019-0604 CVE-2019-0604

2018

star name url des
1407 weblogicScanner https://github.com/0xn0ne/weblogicScanner weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883
526 Drupalgeddon2 https://github.com/dreadlocked/Drupalgeddon2 Exploit for Drupal v7.x + v8.x (Drupalgeddon 2 / CVE-2018-7600 / SA-CORE-2018-002)
494 CVE-2018-15473-Exploit https://github.com/Rhynorater/CVE-2018-15473-Exploit Exploit written in Python for CVE-2018-15473 with threading and export formats
481 CVE-2018-10933 https://github.com/blacknbunny/CVE-2018-10933 Spawn to shell without any credentials by using CVE-2018-10933 (LibSSH)
480 CVE-2018-8120 https://github.com/unamer/CVE-2018-8120 CVE-2018-8120 Windows LPE exploit
480 CVE-2018-20250 https://github.com/WyAtu/CVE-2018-20250 exp for https://research.checkpoint.com/extracting-code-execution-from-winrar
471 CVE-2018-9995_dvr_credentials https://github.com/ezelf/CVE-2018-9995_dvr_credentials (CVE-2018-9995) Get DVR Credentials
469 WinboxPoC https://github.com/BasuCert/WinboxPoC Proof of Concept of Winbox Critical Vulnerability (CVE-2018-14847)
404 CVE-2018-8897 https://github.com/can1357/CVE-2018-8897 Arbitrary code execution with kernel privileges using CVE-2018-8897.
343 CVE-2018-7600 https://github.com/a2u/CVE-2018-7600 💀Proof-of-Concept for CVE-2018-7600 Drupal SA-CORE-2018-002
339 Exchange2domain https://github.com/Ridter/Exchange2domain CVE-2018-8581
326 CVE-2018-8581 https://github.com/WyAtu/CVE-2018-8581 CVE-2018-8581
299 struts-pwn_CVE-2018-11776 https://github.com/mazen160/struts-pwn_CVE-2018-11776 An exploit for Apache Struts CVE-2018-11776
290 CVE-2018-8120 https://github.com/alpha1ab/CVE-2018-8120 CVE-2018-8120 Exploit for Win2003 Win2008 WinXP Win7
268 CVE-2018-0802 https://github.com/rxwx/CVE-2018-0802 PoC Exploit for CVE-2018-0802 (and optionally CVE-2017-11882)
251 credssp https://github.com/preempt/credssp A code demonstrating CVE-2018-0886
247 CVE-2018-13379 https://github.com/milo2012/CVE-2018-13379 CVE-2018-13379
221 poc_CVE-2018-1002105 https://github.com/evict/poc_CVE-2018-1002105 PoC for CVE-2018-1002105.
192 CVE-2018-0296 https://github.com/yassineaboukir/CVE-2018-0296 Script to test for Cisco ASA path traversal vulnerability (CVE-2018-0296) and extract system information.
180 CVE-2018-15982_EXP https://github.com/Ridter/CVE-2018-15982_EXP exp of CVE-2018-15982
168 CVE-2018-8174-msf https://github.com/0x09AL/CVE-2018-8174-msf CVE-2018-8174 - VBScript memory corruption exploit.
165 cve-2018-8120 https://github.com/bigric3/cve-2018-8120
162 RTF_11882_0802 https://github.com/Ridter/RTF_11882_0802 PoC for CVE-2018-0802 And CVE-2017-11882
160 CVE-2018-3245 https://github.com/pyn3rd/CVE-2018-3245 CVE-2018-3245-PoC
145 CVE-2018-13382 https://github.com/milo2012/CVE-2018-13382 CVE-2018-13382
135 CVE-2018-8174_EXP https://github.com/Yt1g3r/CVE-2018-8174_EXP CVE-2018-8174_python
132 CVE-2018-2894 https://github.com/LandGrey/CVE-2018-2894 CVE-2018-2894 WebLogic Unrestricted File Upload Lead To RCE Check Script
124 cve-2018-8453-exp https://github.com/ze0r/cve-2018-8453-exp cve-2018-8453 exp
93 CVE-2018-2893 https://github.com/pyn3rd/CVE-2018-2893 CVE-2018-2893-PoC
79 CVE-2018-2628 https://github.com/shengqi158/CVE-2018-2628 CVE-2018-2628 & CVE-2018-2893

2017

star name url des
1407 weblogicScanner https://github.com/0xn0ne/weblogicScanner weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883
711 spectre-attack https://github.com/Eugnis/spectre-attack Example of using revealed "Spectre" exploit (CVE-2017-5753 and CVE-2017-5715)
678 CVE-2017-0199 https://github.com/bhdresh/CVE-2017-0199 Exploit toolkit CVE-2017-0199 - v4.0 is a handy python script which provides pentesters and security researchers a quick and effective way to test Microsoft Office RCE. It could generate a malicious RTF/PPSX file and deliver metasploit / meterpreter / other payload to victim without any complex configuration.
528 CVE-2017-11882 https://github.com/Ridter/CVE-2017-11882 CVE-2017-11882 from https://github.com/embedi/CVE-2017-11882
493 CVE-2017-11882 https://github.com/embedi/CVE-2017-11882 Proof-of-Concept exploits for CVE-2017-11882
443 CVE-2017-0785 https://github.com/ojasookert/CVE-2017-0785 Blueborne CVE-2017-0785 Android information leak vulnerability
404 struts-pwn https://github.com/mazen160/struts-pwn An exploit for Apache Struts CVE-2017-5638
371 CVE-2017-12617 https://github.com/cyberheartmi9/CVE-2017-12617 Apache Tomcat < 9.0.1 (Beta) / < 8.5.23 / < 8.0.47 / < 7.0.8 - JSP Upload Bypass / Remote Code Execution
315 CVE-2017-8759 https://github.com/bhdresh/CVE-2017-8759 Exploit toolkit CVE-2017-8759 - v1.0 is a handy python script which provides pentesters and security researchers a quick and effective way to test Microsoft .NET Framework RCE. It could generate a malicious RTF file and deliver metasploit / meterpreter / other payload to victim without any complex configuration.
310 exploit-CVE-2017-7494 https://github.com/opsxcq/exploit-CVE-2017-7494 SambaCry exploit and vulnerable container (CVE-2017-7494)
303 CVE-2017-11882 https://github.com/unamer/CVE-2017-11882 CVE-2017-11882 Exploit accepts over 17k bytes long command/code in maximum.
293 eternal_scanner https://github.com/peterpt/eternal_scanner An internet scanner for exploit CVE-2017-0144 (Eternal Blue) & CVE-2017-0145 (Eternal Romance)
268 CVE-2018-0802 https://github.com/rxwx/CVE-2018-0802 PoC Exploit for CVE-2018-0802 (and optionally CVE-2017-11882)
255 CVE-2017-8759-Exploit-sample https://github.com/Voulnet/CVE-2017-8759-Exploit-sample Running CVE-2017-8759 exploit sample.
247 CVE-2017-7494 https://github.com/joxeankoret/CVE-2017-7494 Remote root exploit for the SAMBA CVE-2017-7494 vulnerability
246 struts-pwn_CVE-2017-9805 https://github.com/mazen160/struts-pwn_CVE-2017-9805 An exploit for Apache Struts CVE-2017-9805
182 CVE-2017-8570 https://github.com/rxwx/CVE-2017-8570 Proof of Concept exploit for CVE-2017-8570
181 cve-2017-7494 https://github.com/betab0t/cve-2017-7494 Proof-of-Concept exploit for CVE-2017-7494(Samba RCE from a writable share)
173 CVE-2017-8759 https://github.com/vysecurity/CVE-2017-8759 CVE-2017-8759 - A vulnerability in the SOAP WDSL parser.
170 Jira-Scan https://github.com/random-robbie/Jira-Scan CVE-2017-9506 - SSRF
162 RTF_11882_0802 https://github.com/Ridter/RTF_11882_0802 PoC for CVE-2018-0802 And CVE-2017-11882
156 jboss-_CVE-2017-12149 https://github.com/yunxu1/jboss-_CVE-2017-12149 CVE-2017-12149 jboss反序列化 可回显
137 CVE-2017-10271 https://github.com/c0mmand3rOpSec/CVE-2017-10271 WebLogic Exploit
127 cve-2017-7269 https://github.com/zcgonvh/cve-2017-7269 fixed msf module for cve-2017-7269
99 CVE-2017-11882-metasploit https://github.com/0x09AL/CVE-2017-11882-metasploit This is a Metasploit module which exploits CVE-2017-11882 using the POC released here : https://embedi.com/blog/skeleton-closet-ms-office-vulnerability-you-didnt-know-about.
96 CVE-2017-8759 https://github.com/nccgroup/CVE-2017-8759 NCC Group's analysis and exploitation of CVE-2017-8759 along with further refinements
83 CVE-2017-8759 https://github.com/Lz1y/CVE-2017-8759 CVE-2017-8759
56 Exploit-Development https://github.com/wetw0rk/Exploit-Development CVE-2020-8012, CVE-2016-10709, CVE-2017-17099, CVE-2017-18047, CVE-2019-1003000, CVE-2018-1999002
50 iis6-exploit-2017-CVE-2017-7269 https://github.com/g0rx/iis6-exploit-2017-CVE-2017-7269 iis6 exploit 2017 CVE-2017-7269
42 CVE-2017-11882 https://github.com/starnightcyber/CVE-2017-11882 CVE-2017-11882 exploitation

2016

star name url des
1407 weblogicScanner https://github.com/0xn0ne/weblogicScanner weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883
902 CVE-2016-5195 https://github.com/timwr/CVE-2016-5195 CVE-2016-5195 (dirtycow/dirtyc0w) proof of concept for Android
617 dirtycow https://github.com/firefart/dirtycow Dirty Cow exploit - CVE-2016-5195
483 PoCs https://github.com/ImageTragick/PoCs Proof of Concepts for CVE-2016–3714
412 dirtycow-vdso https://github.com/scumjr/dirtycow-vdso PoC for Dirty COW (CVE-2016-5195)
382 exploit-CVE-2016-10033 https://github.com/opsxcq/exploit-CVE-2016-10033 PHPMailer < 5.2.18 Remote Code Execution exploit and vulnerable container
329 CVE-2016-0051 https://github.com/koczkatamas/CVE-2016-0051 EoP (Win7) & BSoD (Win10) PoC for CVE-2016-0051 (MS-016)
318 ExtractKeyMaster https://github.com/laginimaineb/ExtractKeyMaster Exploit that extracts Qualcomm's KeyMaster keys using CVE-2015-6639 and CVE-2016-2431
256 CVE-2016-5195 https://github.com/gbonacini/CVE-2016-5195 A CVE-2016-5195 exploit example.
180 CVE-2016-2107 https://github.com/FiloSottile/CVE-2016-2107 Simple test for the May 2016 OpenSSL padding oracle (CVE-2016-2107)
154 BadKernel https://github.com/secmob/BadKernel Full exploit of CVE-2016-6754(BadKernel) and slide of SyScan360 2016
152 CVE-2016-6366 https://github.com/RiskSense-Ops/CVE-2016-6366 Public repository for improvements to the EXTRABACON exploit
138 chakra-2016-11 https://github.com/theori-io/chakra-2016-11 Proof-of-Concept exploit for Edge bugs (CVE-2016-7200 & CVE-2016-7201)
111 cve-2016-0189 https://github.com/theori-io/cve-2016-0189 Proof-of-Concept exploit for CVE-2016-0189 (VBScript Memory Corruption in IE11)
92 jscpwn https://github.com/saelo/jscpwn PoC exploit for CVE-2016-4622
91 PegasusX https://github.com/jndok/PegasusX OS X 10.11.6 LPE PoC for CVE-2016-4655 / CVE-2016-4656
85 CVE-2016-7255 https://github.com/FSecureLABS/CVE-2016-7255 An exploit for CVE-2016-7255 on Windows 7/8/8.1/10(pre-anniversary) 64 bit
82 CVE-2016-0801 https://github.com/abdsec/CVE-2016-0801
82 mach_race https://github.com/gdbinit/mach_race Exploit code for CVE-2016-1757
68 CVE-2016-3714 https://github.com/Hood3dRob1n/CVE-2016-3714 ImaegMagick Code Execution (CVE-2016-3714)
56 Exploit-Development https://github.com/wetw0rk/Exploit-Development CVE-2020-8012, CVE-2016-10709, CVE-2017-17099, CVE-2017-18047, CVE-2019-1003000, CVE-2018-1999002
54 exploit-CVE-2016-6515 https://github.com/opsxcq/exploit-CVE-2016-6515 OpenSSH remote DOS exploit and vulnerable container
51 cve-2016-2431 https://github.com/laginimaineb/cve-2016-2431 Qualcomm TrustZone kernel privilege escalation
50 jenkins-cve-2016-0792 https://github.com/jpiechowka/jenkins-cve-2016-0792 Exploit for Jenkins serialization vulnerability - CVE-2016-0792
50 CVE-2016-2434 https://github.com/jianqiangzhao/CVE-2016-2434
49 cve-2016-1764 https://github.com/moloch--/cve-2016-1764 Extraction of iMessage Data via XSS
49 CVE-2016-3308 https://github.com/55-AA/CVE-2016-3308 Use CVE-2016-3308 corrupt win32k desktop heap
48 CVE-2016-3309_Reloaded https://github.com/siberas/CVE-2016-3309_Reloaded Exploits for the win32kfull!bFill vulnerability on Win10 x64 RS2 using Bitmap or Palette techniques
47 cve-2016-0040 https://github.com/Rootkitsmm-zz/cve-2016-0040 Exploiting CVE-2016-0040 uninitialized pointer
38 CVE-2016-0846 https://github.com/secmob/CVE-2016-0846 arbitrary memory read/write by IMemroy OOB

2015

star name url des
549 CVE-2015-7547 https://github.com/fjserna/CVE-2015-7547 Proof of concept for CVE-2015-7547
396 tpwn https://github.com/kpwn/tpwn xnu local privilege escalation via cve-2015-???? & cve-2015-???? for 10.10.5, 0day at the time
318 ExtractKeyMaster https://github.com/laginimaineb/ExtractKeyMaster Exploit that extracts Qualcomm's KeyMaster keys using CVE-2015-6639 and CVE-2016-2431
281 CVE-2015-1701 https://github.com/hfiref0x/CVE-2015-1701 Win32k LPE vulnerability used in APT attack
265 iovyroot https://github.com/dosomder/iovyroot CVE-2015-1805 root tool
195 cve-2015-1538-1 https://github.com/jduck/cve-2015-1538-1 An exploit for CVE-2015-1538-1 - Google Stagefright ‘stsc’ MP4 Atom Integer Overflow Remote Code Execution
130 CVE-2015-3636 https://github.com/fi01/CVE-2015-3636 PoC code for 32 bit Android OS
117 PoCForCVE-2015-1528 https://github.com/secmob/PoCForCVE-2015-1528 I'll submit the poc after blackhat
110 cve-2015-6639 https://github.com/laginimaineb/cve-2015-6639 QSEE Privilege Escalation Exploit using PRDiag* commands (CVE-2015-6639)
102 juniper-cve-2015-7755 https://github.com/hdm/juniper-cve-2015-7755 Notes, binaries, and related information from analysis of the CVE-2015-7755 & CVE-2015-7756 issues within Juniper ScreenOS
93 exploit-CVE-2015-3306 https://github.com/t0kx/exploit-CVE-2015-3306 ProFTPd 1.3.5 - (mod_copy) Remote Command Execution exploit and vulnerable container
66 CVE-2015-6086 https://github.com/payatu/CVE-2015-6086 PoC for CVE-2015-6086
64 cve-2015-5477 https://github.com/robertdavidgraham/cve-2015-5477 PoC exploit for CVE-2015-5477 BIND9 TKEY assertion failure
51 bluebox https://github.com/JackOfMostTrades/bluebox Automated Exploit Toolkit for CVE-2015-6095 and CVE-2016-0049
43 mysslstrip https://github.com/duo-labs/mysslstrip CVE-2015-3152 PoC
42 libpingpong_exploit https://github.com/android-rooting-tools/libpingpong_exploit CVE-2015-3636 exploit
40 CVE-2015-6620-POC https://github.com/flankerhqd/CVE-2015-6620-POC POC for CVE-2015-6620, AMessage unmarshal arbitrary write
32 CVE-2015-1805 https://github.com/panyu6325/CVE-2015-1805
29 exploit-CVE-2015-1427 https://github.com/t0kx/exploit-CVE-2015-1427 Elasticsearch 1.4.0 < 1.4.2 Remote Code Execution exploit and vulnerable container
29 serialator https://github.com/roo7break/serialator Python script to exploit CVE-2015-4852.
25 CVE-2015-6612 https://github.com/secmob/CVE-2015-6612
25 CVE-2015-0057 https://github.com/55-AA/CVE-2015-0057 翻译文章,CVE-2015-0057漏洞在32位和64位系统上的利用。Exploiting the win32k!xxxEnableWndSBArrows use-after-free (CVE 2015-0057) bug on both 32-bit and 64-bit(Aaron Adams of NCC )
24 JoomlaMassExploiter https://github.com/paralelo14/JoomlaMassExploiter [discontinued] Mass exploiter of CVE 2015-8562 for Joomla! CMS
22 CVE-2015-2546-Exploit https://github.com/k0keoyo/CVE-2015-2546-Exploit
21 cve-2015-0313 https://github.com/SecurityObscurity/cve-2015-0313
17 CVE-2015-3636 https://github.com/a7vinx/CVE-2015-3636 Expolit for android (goldfish kernel v3.10.0+) on arm64 with PXN&SELinux Bypassed. Based on fi01's code.
16 cve-2015-6612poc-forM https://github.com/flankerhqd/cve-2015-6612poc-forM
15 CVE-2015-6132 https://github.com/hexx0r/CVE-2015-6132 Microsoft Office / COM Object DLL Planting
13 CVE-2015-5119_walkthrough https://github.com/CiscoCXSecurity/CVE-2015-5119_walkthrough Archive from the article CVE-2015-5119 Flash ByteArray UaF: A beginner's walkthrough
10 privesc-CVE-2015-5602 https://github.com/t0kx/privesc-CVE-2015-5602 Sudo <= 1.8.14 Local Privilege Escalation and vulnerable container

2014

star name url des
2274 Heartbleed https://github.com/FiloSottile/Heartbleed A checker (site and tool) for CVE-2014-0160
1407 weblogicScanner https://github.com/0xn0ne/weblogicScanner weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883
575 heartbleed-masstest https://github.com/musalbas/heartbleed-masstest Multi-threaded tool for scanning many hosts for CVE-2014-0160.
451 heartbleeder https://github.com/titanous/heartbleeder OpenSSL CVE-2014-0160 Heartbleed vulnerability test
317 pacemaker https://github.com/Lekensteyn/pacemaker Heartbleed (CVE-2014-0160) client exploit
211 poodle-PoC https://github.com/mpgn/poodle-PoC 🐩 Poodle (Padding Oracle On Downgraded Legacy Encryption) attack CVE-2014-3566 🐩
193 cve-2014-0038 https://github.com/saelo/cve-2014-0038 Linux local root exploit for CVE-2014-0038
147 heartbleed-poc https://github.com/sensepost/heartbleed-poc Test for SSL heartbeat vulnerability (CVE-2014-0160)
144 CVE-2014-7911_poc https://github.com/retme7/CVE-2014-7911_poc Local root exploit for Nexus5 Android 4.4.4(KTU84P)
132 exploit-CVE-2014-6271 https://github.com/opsxcq/exploit-CVE-2014-6271 Shellshock exploit + vulnerable environment
119 CVE-2014-3153 https://github.com/timwr/CVE-2014-3153 CVE-2014-3153 aka towelroot
94 SSRFX https://github.com/NoneNotNull/SSRFX CVE-2014-4210+Redis未授权访问
89 CVE-2014-4322_poc https://github.com/retme7/CVE-2014-4322_poc Gain privileges:system -> root,as a part of https://github.com/retme7/CVE-2014-7911_poc
77 CVE-2014-1266-poc https://github.com/gabrielg/CVE-2014-1266-poc Apple OS X/iOS SSL flaw demonstration
70 CVE-2014-4377 https://github.com/feliam/CVE-2014-4377
67 heartbleed-PoC https://github.com/mpgn/heartbleed-PoC 💔 Hearbleed exploit to retrieve sensitive information CVE-2014-0160 💔
43 shellshock_scanner https://github.com/scottjpack/shellshock_scanner Python Scanner for "ShellShock" (CVE-2014-6271)
42 CVE-2014-4113 https://github.com/sam-b/CVE-2014-4113 Trigger and exploit code for CVE-2014-4113
32 springcss-cve-2014-3625 https://github.com/ilmila/springcss-cve-2014-3625 spring mvc cve-2014-3625
23 CVE-2014-0816 https://github.com/tandasat/CVE-2014-0816 CVE-2014-0816
23 cve-2014-4323 https://github.com/marcograss/cve-2014-4323 cve-2014-4323 poc
21 cve-2014-4322 https://github.com/laginimaineb/cve-2014-4322 CVE-2014-4322 Exploit
20 vaas-cve-2014-6271 https://github.com/hmlio/vaas-cve-2014-6271 Vulnerability as a service: showcasing CVS-2014-6271, a.k.a. Shellshock
19 libmsm_vfe_read_exploit https://github.com/android-rooting-tools/libmsm_vfe_read_exploit CVE-2014-4321 exploit
17 libfutex_exploit https://github.com/android-rooting-tools/libfutex_exploit CVE-2014-3153 exploit
16 CVE-2014-4378 https://github.com/feliam/CVE-2014-4378
13 vaas-cve-2014-0160 https://github.com/hmlio/vaas-cve-2014-0160 Vulnerability as a service: showcasing CVS-2014-0160, a.k.a. Heartbleed
12 cve-2014-0521 https://github.com/molnarg/cve-2014-0521
6 CVE-2014-0160 https://github.com/0x90/CVE-2014-0160 Heartbleed variants
3 CVE-2014-4113 https://github.com/johnjohnsp1/CVE-2014-4113 PowerShell CVE-2014-4113

2013

star name url des
87 cve-2013-2094 https://github.com/realtalk/cve-2013-2094 original cve-2013-2094 exploit and a rewritten version for educational purposes
49 nginxpwn https://github.com/kitctf/nginxpwn Exploitation Training -- CVE-2013-2028: Nginx Stack Based Buffer Overflow
39 ACEDcup https://github.com/GrrrDog/ACEDcup Payload generator for Java Binary Deserialization attack with Commons FileUpload (CVE-2013-2186)
30 nginx-1.4.0 https://github.com/danghvu/nginx-1.4.0 For the analysis of CVE-2013-2028
25 libput_user_exploit https://github.com/fi01/libput_user_exploit CVE-2013-6282 exploit
23 CVE-2013-2729 https://github.com/feliam/CVE-2013-2729
15 libperf_event_exploit https://github.com/hiikezoe/libperf_event_exploit CVE-2013-2094 exploit for android
13 CVE-2013-6282 https://github.com/timwr/CVE-2013-6282 CVE-2013-6282 proof of concept for Android
13 annotated-fbi-tbb-exploit https://github.com/vlad902/annotated-fbi-tbb-exploit Annotated FBI exploit for the Tor Browser Bundle from mid-2013 (CVE-2013-1690)
13 ShellEvil https://github.com/ninj4c0d3r/ShellEvil Struts 2 DefaultActionMapper Interactive Shell Exploit for CVE-2013-225 [S2-016]
13 bypasslkm https://github.com/jeboo/bypasslkm Using CVE-2013-6282 to bypass Samsung kernel module authentication
13 ntpscanner https://github.com/dani87/ntpscanner Scans NTP servers for CVE-2013-5211 NTP DDOS amplification vulnerability.
11 libmsm_acdb_exploit https://github.com/fi01/libmsm_acdb_exploit CVE-2013-2597 exploit
10 CVE-2013-2730 https://github.com/feliam/CVE-2013-2730
10 ntpdos https://github.com/sepehrdaddev/ntpdos PoC for distributed NTP reflection DoS (CVE-2013-5211)
9 CVE20131491-JIT https://github.com/guhe120/CVE20131491-JIT JIT spray version of cve-2013-1491
8 cve-2013-1300 https://github.com/Meatballs1/cve-2013-1300
8 CVE-2013-2028-Exploit https://github.com/m4drat/CVE-2013-2028-Exploit CVE-2013-2028 python exploit
7 libmsm_cameraconfig_exploit https://github.com/fi01/libmsm_cameraconfig_exploit CVE-2013-2595 exploit
7 libget_user_exploit https://github.com/fi01/libget_user_exploit CVE-2013-6282 exploit
6 CVE-2013-6117 https://github.com/milo2012/CVE-2013-6117 CVE-2013-6117
5 libfb_mem_exploit https://github.com/hiikezoe/libfb_mem_exploit CVE-2013-2596 exploit for android
5 rails-exploit-cve-2013-0156 https://github.com/bsodmike/rails-exploit-cve-2013-0156 Bootstrapped Rails 3.2.10 to test the remote code exploit CVE-2013-0156
5 buherablog-cve-2013-1488 https://github.com/v-p-b/buherablog-cve-2013-1488 PoC Java exploit based on http://www.contextis.com/research/blog/java-pwn2own/
4 cve-2013-2094 https://github.com/timhsutw/cve-2013-2094 CVE-2013-2094 kernel exploit for i386
4 CVE-2013-2094 https://github.com/Pashkela/CVE-2013-2094 CVE-2013-2094 Linux 2.6.32/2.6.37 - 3.8.10 PERF_EVENTS local root x86/x86_64
2 CVE-2013-5842 https://github.com/guhe120/CVE-2013-5842
2 heroku-CVE-2013-0269 https://github.com/heroku/heroku-CVE-2013-0269 Inspect all of your Heroku apps for vulnerable versions of the JSON gem
2 ntpscanner https://github.com/suedadam/ntpscanner NTP monlist scanner CVE-2013-5211
0 fix-cve-2013-2094 https://github.com/tarunyadav/fix-cve-2013-2094

Donation

Wechat Pay AliPay Paypal BTC Pay BCH Pay
paypal [email protected]

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.