GitHub Feed

Explore the latest GitHub repositories gathered from our feed. Entries are grouped by day to help you track developments quickly.

Wed Jul 23, 2025

Repository Description CVE Metrics Action
CVE-2025-53770 A sophisticated, wizard-driven Python exploit tool targeting C Microsoft SharePoint Server Remote Code Execution Vulnerability
v3.1 CRITICAL Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:W/RC:C
Visit Repo
Digital-Signature-Forgery-Attack How CVE-2025-29774 Vulnerabilities and the SIGHASH_SINGLE Bug n/a n/a Visit Repo
Blackash-CVE-2025-30397 CVE-2025-30397 Scripting Engine Memory Corruption Vulnerability
v3.1 HIGH Score: 7.5
CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C
Visit Repo
CVE-2024-6387_Checker Nuclei template to detect CVE-2024-6387. All latest patched ve Openssh: regresshion - race condition in ssh allows rce/dos
v3.1 HIGH Score: 8.1
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
Visit Repo
CVE-2025-5777-TrendMicro-ApexCentral-RCE PoC for CVE-2025-5777 – Auth Bypass and RCE in Trend Micro A NetScaler ADC and NetScaler Gateway - Insufficient input validation leading to memory overread
v4.0 CRITICAL Score: 9.3
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:L/SI:L/SA:L
Visit Repo
CVE-2025-8018 Python exploit script for CVE-2025-8018 a critical SQL injecti n/a n/a Visit Repo
CVE-2025-53770-Scanner Identify exposure to the critical SharePoint vulnerability CVE Microsoft SharePoint Server Remote Code Execution Vulnerability
v3.1 CRITICAL Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:W/RC:C
Visit Repo
CVE-2024-10858 Vulnerable WordPress plugin ( Jetpack ) Jetpack 13.0-14.0 - Unauthenticated DOM-XSS n/a Visit Repo
cve-2025-32756 n/a n/a Visit Repo
CVE-2025-53770 Scanner for CVE-2025-53770, a SharePoint vulnerability. Check Microsoft SharePoint Server Remote Code Execution Vulnerability
v3.1 CRITICAL Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:W/RC:C
Visit Repo
CVE-2025-27591 Local Privilege Escalation Exploit for CVE-2025-27591 | Abuse n/a n/a Visit Repo
CVE-2023-2598 The exploitation of CVE-2023-2598 about io_uring n/a n/a Visit Repo
CVE-2024-4947 Explore CVE-2024-4947, a V8 type confusion bug, with analysis n/a n/a Visit Repo
CVE-2025-53770 CVE-2025-53770 – Vulnerability Research & Exploitation Microsoft SharePoint Server Remote Code Execution Vulnerability
v3.1 CRITICAL Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:W/RC:C
Visit Repo
CVE-2025-53770-Exploit Exploit tool for SharePoint WebPart Injection via ToolPane.asp Microsoft SharePoint Server Remote Code Execution Vulnerability
v3.1 CRITICAL Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:W/RC:C
Visit Repo
MassExploit-CVE-2024-4577 CVE-2024-4577 Mass Scanner & Exploit Tool Argument Injection in PHP-CGI
v3.1 CRITICAL Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Visit Repo
CVE-2024-45195 Apache OFBiz: Confused controller-view authorization logic (forced browsing) n/a Visit Repo
CVE-2025-53770 Explore the Microsoft SharePoint CVE-2025-53770 proof of conce Microsoft SharePoint Server Remote Code Execution Vulnerability
v3.1 CRITICAL Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:W/RC:C
Visit Repo

Tue Jul 22, 2025

Repository Description CVE Metrics Action
CVEs A collection of CVEs discovered through personal research, inc n/a n/a Visit Repo
cve-2025-49144 Notepad++ Privilege Escalation Notepad++ Privilege Escalation in Installer via Uncontrolled Executable Search Path
v3.1 HIGH Score: 7.3
CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
Visit Repo
CVE-2025-6058 WordPress WPBookit ≤ 1.0.4 Unauthenticated File Upload Explo WPBookit <= 1.0.4 - Unauthenticated Arbitrary File Upload
v3.1 CRITICAL Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Visit Repo
CVE-2025-53770 Unauthenticated Remote Code Execution via unsafe deserializati Microsoft SharePoint Server Remote Code Execution Vulnerability
v3.1 CRITICAL Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:W/RC:C
Visit Repo
POC-CVE-2022-26671 TAIWAN SECOM CO., LTD., a xDoor Access Control and Personnel Attendance Management system - Hard-coded Credentials
v3.1 HIGH Score: 7.3
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
Visit Repo
CVE-2025-53770-Scanner A Python-based reconnaissance scanner for safely identifying p Microsoft SharePoint Server Remote Code Execution Vulnerability
v3.1 CRITICAL Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:W/RC:C
Visit Repo
Blackash-CVE-2025-34085 CVE-2025-34085 WordPress Simple File List Plugin < 4.2.3 Unauthenticated Remote Code Execution
v4.0 CRITICAL Score: 10
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H
Visit Repo
Toolshell_CVE-2025-53770 Microsoft SharePoint Server Remote Code Execution Vulnerability
v3.1 CRITICAL Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:W/RC:C
Visit Repo
-CVE-2024-39930 Gogs Under Attack: Unpacking the Critical SSH Vulnerability (C n/a
v3.1 CRITICAL Score: 9.9
CVSS:3.1/AC:L/AV:N/A:H/C:H/I:H/PR:L/S:C/UI:N
Visit Repo
CVE-2025-53770-Vulnerable-Scanner Microsoft SharePoint Server Remote Code Execution Vulnerability
v3.1 CRITICAL Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:W/RC:C
Visit Repo
CVE-2025-6082 Proof‑of‑Concept exploits the Full Path Disclosure bug in n/a n/a Visit Repo
CVE-2025-6965- SQLite Memory Corruption Exploit Integer Truncation on SQLite
v4.0 HIGH Score: 7.2
CVSS:4.0/AV:N/AC:H/AT:P/PR:L/UI:N/VC:L/VI:H/VA:L/SC:L/SI:H/SA:L/S:N/AU:N/R:U/V:D/RE:L/U:Green
Visit Repo
CVE-2023-51385---OpenSSH-ProxyCommand-Injection-PoC This repository contains a proof-of-concept (PoC) for exploiti n/a n/a Visit Repo
CVE-2025-2825-CrushFTP-AuthBypass Authentication Bypass PoC for CVE-2025-2825 – Exploiting Cru n/a n/a Visit Repo
CVE-2025-34085 WordPress Simple File List Plugin < 4.2.3 Unauthenticated Remote Code Execution
v4.0 CRITICAL Score: 10
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H
Visit Repo
CVE-2023-51385---OpenSSH-ProxyCommand-Injection-PoC This repository contains a proof-of-concept (PoC) for exploiti n/a n/a Visit Repo
CVE-2025-53770-SharePoint-Zero-Day-Variant-Exploited-for-Full-RCE A critical zero-auth RCE vulnerability in SharePoint (CVE-2025 Microsoft SharePoint Server Remote Code Execution Vulnerability
v3.1 CRITICAL Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:W/RC:C
Visit Repo
CVE-2022-1386-FusionBuilder-SSRF Unauthenticated SSRF PoC in WordPress Fusion Builder <3.6.2 (C Fusion Builder < 3.6.2 - Unauthenticated SSRF n/a Visit Repo
sudo_exploit CVE-2025-32463 n/a n/a Visit Repo
cve-2024-3552 Web Directory Free < 1.7.0 - Unauthenticated SQL Injection n/a Visit Repo
CVE-2024-4947 A in-the-wild V8 type confusion bug. n/a n/a Visit Repo
CVE-2025-47917 PoC exploit for CVE-2025-47917: Use-After-Free in mbedTLS lead n/a n/a Visit Repo
cve-2025-5025 n/a n/a Visit Repo
Magento-CVE-2019-7139-SQLi-PoC Proof-of-Concept (PoC) exploit for CVE-2019-7139, an unauthent n/a n/a Visit Repo
CVE-2025-53770-scanner Microsoft SharePoint Server Remote Code Execution Vulnerability
v3.1 CRITICAL Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:W/RC:C
Visit Repo
CVE-2024-3121 Remote Code Execution in create_conda_env function in parisneo Remote Code Execution in create_conda_env function in parisneo/lollms
v3.0 MEDIUM Score: 6.8
CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Visit Repo
fuzzy cve-2024-32002 n/a n/a Visit Repo

Mon Jul 21, 2025

Repository Description CVE Metrics Action
Exploit-CVE-2024-36401 Python exploit for GeoServer (CVE-2024-36401) with JSP web she Remote Code Execution (RCE) vulnerability in evaluating property name expressions in Geoserver
v3.1 CRITICAL Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Visit Repo
CVE-Exploitation-and-Vulnerability-Assessment Semester project for Cybersecurity course Vulnerability Assess n/a n/a Visit Repo
Network-Security-Attacks-and-CVE-Analysis Simulation of DoS, DDoS, and Port Scanning attacks with CVE-ba n/a n/a Visit Repo
Blackash-CVE-2025-25014 CVE-2025-25014 n/a n/a Visit Repo
CVE-2025-53770-Checker Comprueba si un servidor SharePoint on-premises es vulnerable Microsoft SharePoint Server Remote Code Execution Vulnerability
v3.1 CRITICAL Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:W/RC:C
Visit Repo

GitHub Threat Intelligence at a Glance

Stay on top of cybersecurity developments and open-source research through daily GitHub updates.

Jump into a repository to explore code, documentation, or CVE-related insights.