GitHub Feed

Explore the latest GitHub repositories gathered from our feed. Entries are grouped by day to help you track developments quickly.

Tue Aug 26, 2025

Repository Description CVE Metrics Action
BlueDucky BlueDucky exploits a Bluetooth vulnerability, specifically CVE n/a n/a Visit Repo
CVE-2025-34030-PoC PoC for CVE-2025-34030 sar2html 'plot' parameter RCE n/a n/a Visit Repo
CVE-2025-8088-WinRAR-Startup-PoC n/a n/a Visit Repo
CVE-2024-0762 UEFIcanhazbufferoverflow Potential buffer overflow when handling UEFI variables
v3.1 HIGH Score: 7.5
CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H
Visit Repo

Mon Aug 25, 2025

Repository Description CVE Metrics Action
CVE-2025-48384 PoC Git allows arbitrary code execution through broken config quoting
v3.1 HIGH Score: 8.1
CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:H
Visit Repo
PoC-CVE-2017-5638 Apache Struts2 CVE-2017-5638 (Safe Educational Demo) n/a n/a Visit Repo
arkham-hunt Document ethical hacking findings, CVEs, writeups, and proof-o n/a n/a Visit Repo
ctf-cve-2024-4577 Argument Injection in PHP-CGI
v3.1 CRITICAL Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Visit Repo
Odoo_PDFjs_CVE-2024-4367.pdf Odoo ≤17 is vulnerable to CVE-2024-4367, allowing arbitrary n/a n/a Visit Repo
CVE-Exploit-Research-Development-ITSOLERA A research regarding the exisiting CVE exploit : CVE-2021-3156 n/a n/a Visit Repo
CVE-2025-9074 Docker Desktop allows unauthenticated access to Docker Engine API from containers
v4.0 CRITICAL Score: 9.3
CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:P/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H
Visit Repo
cve-2025-38001 net_sched: hfsc: Address reentrant enqueue adding class to eltree twice n/a Visit Repo
CVE-2025-5419 n/a n/a Visit Repo
cve-exploits-github n/a n/a Visit Repo
CVE_2024_28397---js2py-RCE n/a n/a Visit Repo
POC-for-CVE-2024-32019 ndsudo: local privilege escalation via untrusted search path
v3.1 HIGH Score: 8.8
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
Visit Repo
Exploiting-vsFTPd-2.3.4-Backdoor-Vulnerability-Ethical-Hacking-Lab-with-Metasploitable-2-Metasploit his project demonstrates the exploitation of the vsFTPd 2.3.4 n/a n/a Visit Repo

Sun Aug 24, 2025

Repository Description CVE Metrics Action
CVE-2024-4956 Quick and easy exploitation of CVE-2024-4956 for LFI. Nexus Repository 3 - Path Traversal
v3.1 HIGH Score: 7.5
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Visit Repo
CVE-2025-43300 This is POC for IOS 0click CVE-2025-43300 n/a n/a Visit Repo
CVE-2025-49113 POC of CVE-2025-49113 n/a
v3.1 CRITICAL Score: 9.9
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
Visit Repo

Sat Aug 23, 2025

Repository Description CVE Metrics Action
PHPCGIScanner A PHP CGI Vulnerability Scanner for CVE-2024-4577 n/a n/a Visit Repo
CVE-2025-6713 craft aggregation pipeline to access data without proper autho MongoDB Server may be susceptible to privilege escalation due to $mergeCursors stage
v3.1 HIGH Score: 7.7
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N
Visit Repo
CVE-2025-8671 PoC éducatif pour la vulnérabilité CVE-2025-8671 (DoS HTTP/ n/a n/a Visit Repo
CVE-2025-30406-CentreStack-Triofox-Deserialization-RCE n/a
v3.1 CRITICAL Score: 9
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H
Visit Repo
CVE-2025-24813-Remote-Code-Execution-in-Apache-Tomcat Apache Tomcat: Potential RCE and/or information disclosure and/or information corruption with partial PUT n/a Visit Repo
cve-2025-9074-exploit-poc Docker Desktop allows unauthenticated access to Docker Engine API from containers
v4.0 CRITICAL Score: 9.3
CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:P/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H
Visit Repo
FortiWeb-CVE-2025-52970-Authentication-Bypass n/a n/a Visit Repo
glass-cage-ios18-cve-2025-24085-cve-2025-24201 Glass Cage is a zero-click PNG-based RCE chain in iOS 18.2.1, n/a n/a Visit Repo
CVE-2025-33053_PoC POC exploit for CVE-2025-33053 (External control of file execu Internet Shortcut Files Remote Code Execution Vulnerability
v3.1 HIGH Score: 8.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C
Visit Repo
PoC-CVE-2020-36847-WordPress-Plugin-4.2.2-RCE Este repositório contém um script de prova de conceito (PoC) Simple File List < 4.2.3 - Remote Code Execution
v3.1 CRITICAL Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Visit Repo

Fri Aug 22, 2025

Repository Description CVE Metrics Action
CVE-2025-55575 n/a n/a Visit Repo
CVE-2025-53632 An exploit of CVE-2025-53632 to confirm exploitability n/a n/a Visit Repo
POC-for-CVE-2025-24893 Some poorly crafted exploit scripts Remote code execution as guest via SolrSearchMacros request in xwiki
v3.1 CRITICAL Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Visit Repo
CVE-2025-43300-exp CVE-2025-43300的在野利用代码. n/a n/a Visit Repo
CVE-2025-55230-Exploit Windows MBT Transport Driver Elevation of Privilege Vulnerability
v3.1 HIGH Score: 7.8
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Visit Repo
CVE-2024-37054-MLflow-RCE This repository contains a Proof of Concept (PoC) for NiteeshP n/a
v3.1 HIGH Score: 8.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Visit Repo
CVE-2025-43300-Exploit n/a n/a Visit Repo
EXP-for-CVE-2025-24893 Some poorly crafted exploit scripts Remote code execution as guest via SolrSearchMacros request in xwiki
v3.1 CRITICAL Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Visit Repo
CVE-2024-4367 n/a n/a Visit Repo
CVE-2025-27519 PoC exploit for Below privilege escalation (CVE-2025-27591) al Cognita Arbitrary File Write
v4.0 CRITICAL Score: 9.3
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
Visit Repo
nmap-cve-exploit-finder Run nmap, parse detected services, fetch related CVEs from NVD n/a n/a Visit Repo
CVE.py CVE-2025-8418.py n/a n/a Visit Repo
CVE-2025-1337-PoC Eastnets PaymentSafe BIC Search cross site scripting
v4.0 MEDIUM Score: 5.1
CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N
Visit Repo

Thu Aug 21, 2025

Repository Description CVE Metrics Action
CVE-2025-55287-POC Authenticated stored XSS priv esc PoC. Affects Genealogy versi n/a n/a Visit Repo
CVE-2015-8351_Otter_Remix Exploit code for CVE-2015-8351 n/a n/a Visit Repo
PoC-CVE-2025-8671-MadeYouReset-HTTP-2 PoC para validar vulnerabilidade MadeYouReset n/a n/a Visit Repo
CVE-Analyzer 2025-2 ASC Project : AI 기반 CVE 자동 분석 및 실행 � n/a n/a Visit Repo
CVE-2025-43300 n/a n/a Visit Repo
CVE-2025-53786 Microsoft Exchange Server Hybrid Deployment Elevation of Privilege Vulnerability
v3.1 HIGH Score: 8
CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C
Visit Repo
CVE-2025-9132 n/a n/a Visit Repo

GitHub Threat Intelligence at a Glance

Stay on top of cybersecurity developments and open-source research through daily GitHub updates.

Jump into a repository to explore code, documentation, or CVE-related insights.