CVE Primefaces 5.X EL Injection Exploit (CVE-2017-1000486) Primefaces 5.X EL Injection Exploit (CVE-2017-1000486) 13 September 2022
CVE Yet another CVE-2019-9670 exploit, but in Golang Yet another CVE-2019-9670 exploit, but in Golang 15 August 2022
CVE Wo ee cve-2022-2185 gitlab authenticated rce Wo ee cve-2022-2185 gitlab authenticated rce 30 July 2022
CVE ProxyLogon (CVE-2021-26855+CVE-2021-27065) Exchange Server RCE (SSRF->GetWebShell) ProxyLogon (CVE-2021-26855+CVE-2021-27065) Exchange Server RCE (SSRF->GetWebShell) 28 June 2022
Tools A tool written in Go that scans files & directories for the Follina exploit (CVE-2022-30190) A tool written in Go that scans files & directories for the Follina exploit (CVE-2022-30190) 05 June 2022
CVE CVE-2022-21449 Proof of Concept demonstrating its usage with a vulnerable client and a malicious TLS server CVE-2022-21449 Proof of Concept demonstrating its usage with a vulnerable client and a malicious TLS server 22 April 2022
Vulnerability Vulnerability scanner for Spring4Shell (CVE-2022-22965) Vulnerability scanner for Spring4Shell (CVE-2022-22965) 08 April 2022
webhook Simple webhook to block exploitation of CVE-2022-0811 Simple webhook to block exploitation of CVE-2022-0811 25 March 2022
CVE A golang based exp for CVE-2021-4034 dubbed pwnkit (more features added......) A golang based exp for CVE-2021-4034 dubbed pwnkit (more features added......) 11 February 2022
CVE Go implementation of the PwnKit Linux Local Privilege Escalation exploit (CVE-2021-4034) Go implementation of the PwnKit Linux Local Privilege Escalation exploit (CVE-2021-4034) 31 January 2022
CVE Exploit for the PwnKit vulnerability, CVE-2021-4034, written in Go Exploit for the PwnKit vulnerability, CVE-2021-4034, written in Go 28 January 2022
CVE A Golang implementation of clubby789's implementation of CVE-2021-4034 A Golang implementation of clubby789's implementation of CVE-2021-4034 27 January 2022