GitHub Feed

Explore the latest GitHub repositories gathered from our feed. Entries are grouped by day to help you track developments quickly.

Wed Sep 17, 2025

Repository Description CVE Metrics Action
CVE-2024-28397-RCE CVE-2024-28397 - Remote Code Execution From Vulnerable JS2PY n/a n/a Visit Repo
CVE-2024-43630-POC NtCopyFileChunk stack buffer overflow POC Windows Kernel Elevation of Privilege Vulnerability
v3.1 HIGH Score: 7.8
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Visit Repo
CVE-2025-49144 Notepad++ Privilege Escalation in Installer via Uncontrolled Executable Search Path
v3.1 HIGH Score: 7.3
CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
Visit Repo
CVE-2024-4157-SSRF-RCE-Reverse-Shell Chaining Havoc C2 SSRF with RCE to get reverse shell on Havoc Contact Form Plugin by Fluent Forms for Quiz, Survey, and Drag & Drop WP Form Builder <= 5.1.15 - PHP Object Injection via extractDynamicValues
v3.1 HIGH Score: 7.5
CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
Visit Repo
CVE-2024-28397-Js2Py-RCE This repository contains a Proof of Concept (PoC) for CVE-2024 n/a n/a Visit Repo
woocommerce_scanner A Python script designed to scan a list of WordPress sites to n/a n/a Visit Repo
CVE-2010-1240 Python tool for CVE-2010-1240 research - generates malicious P n/a n/a Visit Repo
From-Foothold-to-Domain-Admin-Weaponizing-CVE-2025-54918-in-Real-World-DevOps Simulated exploitation and mitigation of CVE-2025-54918 (Windo Windows NTLM Elevation of Privilege Vulnerability
v3.1 HIGH Score: 8.8
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Visit Repo
Cve-2025-8088-WinRar-vulnerability n/a n/a Visit Repo
vulnerable-nextjs-14-CVE-2025-29927 do not use. vulnerable Authorization Bypass in Next.js Middleware
v3.1 CRITICAL Score: 9.1
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
Visit Repo
CVE-2025-3248 PoC for achieving RCE in Langflow versions <1.3.0 Langflow Unauth RCE
v3.1 CRITICAL Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Visit Repo
ScreenConnect-CVE-2024-1709-Exploit A Python tool to check & exploit CVE-2024-1708 & CVE-2024-1709 Authentication bypass using an alternate path or channel
v3.1 CRITICAL Score: 10
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
Visit Repo
af_packet.c Proof-Of-Concept to check privileges of af_packet.c for valida n/a n/a Visit Repo

Tue Sep 16, 2025

Repository Description CVE Metrics Action
CVE-2024-4157-SSRF-RCE Contact Form Plugin by Fluent Forms for Quiz, Survey, and Drag & Drop WP Form Builder <= 5.1.15 - PHP Object Injection via extractDynamicValues
v3.1 HIGH Score: 7.5
CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
Visit Repo
CVE-2025-24799-scanner Scanner for GLPI CVE-2025-24799 vulnerability GLPI allows unauthenticated SQL injection through the inventory endpoint
v3.1 HIGH Score: 7.5
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Visit Repo
CVE-2014-6287 A Rust implementation of the CVE-2014-6287 exploit targeting R n/a n/a Visit Repo
CVE-2025-54106 Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
v3.1 HIGH Score: 8.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Visit Repo
CVE-2025-10533-Exploit n/a n/a Visit Repo
CVE-2019-3396 CVE-2019-3396 confluence SSTI RCE n/a n/a Visit Repo
Vulnerable-CVE-2025-27210 2 web apps vulnerable to CVE-2025-27210 n/a
v3.0 HIGH Score: 7.5
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Visit Repo
CVE-2025-3248 Langflow Remote Code Execution Langflow Unauth RCE
v3.1 CRITICAL Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Visit Repo
CVE-2025-26686-The-TCP-IP-Flaw-That-Opens-the-Gates A critical RCE vulnerability in Windows TCP/IP stack (CVE-2025 Windows TCP/IP Remote Code Execution Vulnerability
v3.1 HIGH Score: 7.5
CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Visit Repo
CVE-2025-9074 Docker Desktop allows unauthenticated access to Docker Engine API from containers
v4.0 CRITICAL Score: 9.3
CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:P/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H
Visit Repo

Mon Sep 15, 2025

Repository Description CVE Metrics Action
CVE-Requests-1896609 [Pending]CVE-2025-59376, CVE-2025-59377 n/a n/a Visit Repo
js2py-Sandbox-Escape-CVE-2024-28397-RCE n/a n/a Visit Repo
Inspector-xss-poc CVE-2025–58444 n/a n/a Visit Repo
KSMBDrain CVE-2025-38501, KSMBDrain n/a n/a Visit Repo
CVE-2025-31161 Authentication bypass vulnerability in versions of the CrushFT n/a
v3.1 CRITICAL Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Visit Repo
Patch-the-Path-CVE-2025-55234-Detection-Defense This playbook outlines detection, containment, and remediation Windows SMB Elevation of Privilege Vulnerability
v3.1 HIGH Score: 8.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Visit Repo
ElkStack-Secured-From-Logs-to-CVEs ElkStack delivers a hands on ELK pipeline that turns raw Node. n/a n/a Visit Repo
Office-Exploit-Cve2025-Xml-Doc-Docx-Rce-Builder-Fud Exploit development targets vulnerabilities like CVE-2025-4422 n/a n/a Visit Repo
CVE-2025-24813 Example PoC for CVE-2025-24813 (Tomcat RCE) Apache Tomcat: Potential RCE and/or information disclosure and/or information corruption with partial PUT n/a Visit Repo
Phantom-Registy-Exploit-Cve2025-20682-Runtime-Fud-Lnk Exploit development involves tools like exploitation framework n/a n/a Visit Repo
Lnk-Exploit-FileBinder-Certificate-Spoofer-Reg-Doc-Cve-Rce Exploit development involves tools like exploitation framework n/a n/a Visit Repo
Anydesk-Exploit-CVE-2025-12654-RCE-Builder Exploit development targets vulnerabilities using tools like e n/a n/a Visit Repo
CMD-Exploit-CVE-2024-RCE-AboRady-FUD-25765-Injection Exploit development uses tools like exploitation frameworks an n/a n/a Visit Repo
CVE-2024-42009 n/a n/a Visit Repo

Sun Sep 14, 2025

Repository Description CVE Metrics Action
CVE-2025-57819_FreePBX-PoC Safe, read-only SQL Injection checker for FreePBX (CVE-2025-57 FreePBX Affected by Authentication Bypass Leading to SQL Injection and RCE
v4.0 CRITICAL Score: 10
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H
Visit Repo
CVE-2025-21692-poc Proof of concept source code and misc files for my CVE-2025-21 net: sched: fix ets qdisc OOB Indexing n/a Visit Repo
CVE-2025-48543 PoC exploit for CVE-2025-48543 in C++ n/a n/a Visit Repo
CVE-2025-8088-Exploit A proof-of-concept exploit for WinRAR vulnerability (CVE-2025- n/a n/a Visit Repo
CVEs-Exploit-WithGo n/a n/a Visit Repo
CVE-2025-50110 Cleartext Transmission of Sensitive Information in EagleEyes L n/a n/a Visit Repo
CVE_2024_209321 n/a n/a Visit Repo
CVE-2025-46408 Improper Hostname Verification in EagleEyes Lite Android Appli n/a n/a Visit Repo
CVE-2025-50944 Improper Certificate Chain Validation in EagleEyes Lite Androi n/a n/a Visit Repo

Sat Sep 13, 2025

Repository Description CVE Metrics Action
UbuntuTouchSecurityVAPTReport A penetration test of Ubuntu Touch 16.04 that identified 7 vul n/a n/a Visit Repo
PDF-FUD-Exploit A meticulous scrutiny of the Exploit PDFs innards exposes a ne n/a n/a Visit Repo
Discord-Image-Logger-Stealer Ephemeral discourse is embodied by the likes of Messenger Sess n/a n/a Visit Repo
HTA-Exploit Microsoft Windows HTA (HTML Application) - Pinnacle of Remote n/a n/a Visit Repo

GitHub Threat Intelligence at a Glance

Stay on top of cybersecurity developments and open-source research through daily GitHub updates.

Jump into a repository to explore code, documentation, or CVE-related insights.