Explore the latest GitHub repositories gathered from our feed. The list below organizes entries by day so you can easily review new projects as they appear.
Time | Repository | Description | Visit Repo |
---|---|---|---|
06:03 PM | CVE-2025-24071_PoC | CVE-2025-24071: NTLM Hash Leak via RAR/ZIP Extraction and .lib | Visit Repo |
06:03 PM | CVE-2024-35250 | PoC for the Untrusted Pointer Dereference in the ks.sys driver | Visit Repo |
06:03 PM | CVE-2024-21338 | Local Privilege Escalation from Admin to Kernel vulnerability | Visit Repo |
06:03 PM | CVE-2025-21333-POC | POC exploit for CVE-2025-21333 heap-based buffer overflow. It | Visit Repo |
06:03 PM | CVE-2018-20250 | exp for https://research.checkpoint.com/extracting-code-execut | Visit Repo |
06:01 PM | laravel-exploits | Exploit for CVE-2021-3129 | Visit Repo |
06:01 PM | Exploits | Exploits for various CVEs | Visit Repo |
06:01 PM | themebleed | Proof-of-Concept for CVE-2023-38146 ("ThemeBleed") | Visit Repo |
06:01 PM | CVE-2017-0785 | Blueborne CVE-2017-0785 Android information leak vulnerability | Visit Repo |
06:01 PM | CVE-2019-5736-PoC | PoC for CVE-2019-5736 | Visit Repo |
06:01 PM | PocList | Alibaba-Nacos-Unauthorized/ApacheDruid-RCE_CVE-2021-25646/MS-E | Visit Repo |
06:01 PM | CVE-2020-1350-DoS | A denial-of-service proof-of-concept for CVE-2020-1350 | Visit Repo |
06:01 PM | esp32_esp8266_attacks | Proof of Concept of ESP32/8266 Wi-Fi vulnerabilties (CVE-2019- | Visit Repo |
06:01 PM | CVE-2021-31166 | Proof of concept for CVE-2021-31166, a remote HTTP.sys use-aft | Visit Repo |
06:01 PM | CVE-2021-21972 | Proof of Concept Exploit for vCenter CVE-2021-21972 | Visit Repo |
06:01 PM | CVE-2018-0802 | PoC Exploit for CVE-2018-0802 (and optionally CVE-2017-11882) | Visit Repo |
06:01 PM | git_rce | Exploit PoC for CVE-2024-32002 | Visit Repo |
06:01 PM | CVE-2020-0796 | CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost | Visit Repo |
06:01 PM | PoC-in-GitHub | PoC auto collect from GitHub. ️ Be careful Malware. | Visit Repo |
06:01 PM | CVE-2018-7600 | Proof-of-Concept for CVE-2018-7600 Drupal SA-CORE-2018-002 | Visit Repo |
06:01 PM | Log4J-RCE-Proof-Of-Concept | Log4j-RCE (CVE-2021-44228) Proof of Concept with additional in | Visit Repo |
06:01 PM | dirtycow-vdso | PoC for Dirty COW (CVE-2016-5195) | Visit Repo |
06:01 PM | CVE-2023-4911 | CVE-2023-4911 proof of concept | Visit Repo |
06:01 PM | bluetoothdPoC | CVE-2018-4087 PoC | Visit Repo |
06:01 PM | CVE-2020-1472 | PoC for Zerologon - all research credits go to Tom Tervoort of | Visit Repo |
06:01 PM | CVE-2018-15473-Exploit | Exploit written in Python for CVE-2018-15473 with threading an | Visit Repo |
06:01 PM | phuip-fpizdam | Exploit for CVE-2019-11043 | Visit Repo |
06:01 PM | CVE | A collection of proof-of-concept exploit scripts written by th | Visit Repo |
06:01 PM | CVEs | Proof-of-Concept exploits for CVEs found by the team at Rhino | Visit Repo |
06:01 PM | CVE-2024-1086 | Universal local privilege escalation Proof-of-Concept exploit | Visit Repo |
06:01 PM | log4j-shell-poc | A Proof-Of-Concept for the CVE-2021-44228 vulnerability. | Visit Repo |
06:01 PM | WDBFontOverwrite | Proof-of-concept app to overwrite fonts on iOS using CVE-2022- | Visit Repo |
06:01 PM | CVE-2025-21298 | Proof of concept & details for CVE-2025-21298 | Visit Repo |
06:01 PM | BlueKeep | Proof of concept for CVE-2019-0708 | Visit Repo |
06:01 PM | CVE-2020-0796-RCE-POC | CVE-2020-0796 Remote Code Execution POC | Visit Repo |
06:01 PM | PoC | PoC of CVE/Exploit | Visit Repo |
06:01 PM | CVE-2023-38831-winrar-exploit | CVE-2023-38831 winrar exploit generator | Visit Repo |
06:01 PM | CVE-2021-1732-Exploit | CVE-2021-1732 Exploit | Visit Repo |
06:01 PM | dirtycow | Dirty Cow exploit - CVE-2016-5195 | Visit Repo |
06:01 PM | CVE-2015-7547 | Proof of concept for CVE-2015-7547 | Visit Repo |
06:01 PM | CVE-Exploits | PoC exploits for software vulnerabilities | Visit Repo |
06:01 PM | CVE-2021-4034 | PoC for PwnKit: Local Privilege Escalation Vulnerability in po | Visit Repo |
06:01 PM | CVE-2017-8570 | Proof of Concept exploit for CVE-2017-8570 | Visit Repo |
06:01 PM | CVE-2017-11882 | Proof-of-Concept exploits for CVE-2017-11882 | Visit Repo |
06:01 PM | CVE-2024-38063 | poc for CVE-2024-38063 (RCE in tcpip.sys) | Visit Repo |
06:01 PM | cve-2024-6387-poc | a signal handler race condition in OpenSSH's server (sshd) | Visit Repo |
06:01 PM | cve-2019-5736-poc | Unweaponized Proof of Concept for CVE-2019-5736 (Docker escape | Visit Repo |
06:01 PM | through_the_wire | CVE-2022-26134 Proof of Concept | Visit Repo |
06:01 PM | CVE-2022-0847-DirtyPipe-Exploits | A collection of exploits and documentation that can be used to | Visit Repo |
06:01 PM | cve-2017-7494 | Proof-of-Concept exploit for CVE-2017-7494(Samba RCE from a wr | Visit Repo |
Stay current with new open-source projects and updates from GitHub. Our feed not only informs you about the latest developments but also groups entries by day to simplify your review process.
Click “Visit Repo” to directly jump into the repository and explore more.