GitHub Feed
Explore the latest GitHub repositories gathered from our feed. Entries are grouped by day to help you track developments quickly.
Mon Aug 18, 2025
Repository | Description | CVE | Metrics | Action |
---|---|---|---|---|
CVE-2018-7422 | Exploit for CVE-2018-7422: Local File Inclusion in WordPress P | n/a | n/a | Visit Repo |
PoC_CVE-2025-54887 | Proof of Concept for CVE-2025-54887 | jwe: Missing AES-GCM authentication tag validation in encrypted JWEs |
v3.1
CRITICAL
Score: 9.1
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
|
Visit Repo |
CVE-2017-11882 | Simple PoC of CVE-2017-11882 | n/a | n/a | Visit Repo |
CVE-2025-5419 | Dissecting CVEin Chrome | n/a | n/a | Visit Repo |
Bug-bounty-pentesting-and-CVE-trends | A practical attacker’s shortlist of technologies that tend t | n/a | n/a | Visit Repo |
CVE-2025-50461 | Technical Details and Exploit for CVE-2025-50461 | n/a | n/a | Visit Repo |
Discord-Image-Logger-Stealer | Ephemeral discourse is embodied by the likes of Messenger Sess | n/a | n/a | Visit Repo |
CVE-2025-24893 | PoC exploit for XWiki Remote Code Execution Vulnerability (CVE | Remote code execution as guest via SolrSearchMacros request in xwiki |
v3.1
CRITICAL
Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
|
Visit Repo |
CVE-2024-0520_try | Remote Code Execution due to Full Controlled File Write in mlflow/mlflow |
v3.0
CRITICAL
Score: 10
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
|
Visit Repo | |
CVE-2025-53770 | CVE-2025-53770 - SharePoint | Microsoft SharePoint Server Remote Code Execution Vulnerability |
v3.1
CRITICAL
Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:W/RC:C
|
Visit Repo |
watchTowr-vs-FortiSIEM-CVE-2025-25256 | n/a | n/a | Visit Repo | |
CVE-2025-53778-Exploit | n/a | n/a | Visit Repo | |
CVE-2018-6574 | POC of CVE-2018-6574 to solve Pentestlab challenge | n/a | n/a | Visit Repo |
CVE-2015-6967-EXPLOIT | CVE-2015-6967 PoC Exploit | n/a | n/a | Visit Repo |
CVE-2025-52385 | Studio 3T v.2025.1.0 | n/a | n/a | Visit Repo |
cve_2025_53766 | n/a | n/a | Visit Repo | |
hackviser-cve-labs | Hackviser exploitation labs: Apache, Samba, ProFTPD CVEs with | n/a | n/a | Visit Repo |
GPU-Z-v3-PoC | Safe PoC to waiting CVE | n/a | n/a | Visit Repo |
CVE-2025-27591 | Below <v0.9.0 PoC Privilege Escalation Exploit | n/a | n/a | Visit Repo |
CVE-2013-3900-PowerShell-PoC | CVE PoC | WinVerifyTrust Signature Validation Vulnerability |
v3.1
MEDIUM
Score: 5.5
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C
|
Visit Repo |
CVE-2025-8088-WinRAR-Proof-of-Concept-PoC-Exploit- | CVE-2025-8088 WinRAR Proof of Concept (PoC-Exploit) | n/a | n/a | Visit Repo |
CVE-2025-50154 | POC for CVE-2025-50154, a zero day vulnerability on windows fi | n/a | n/a | Visit Repo |
CVE-2024-5932-web-ui | GiveWP – Donation Plugin and Fundraising Platform <= 3.14.1 - Unauthenticated PHP Object Injection to Remote Code Execution |
v3.1
CRITICAL
Score: 10
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
|
Visit Repo | |
exploits-cve | n/a | n/a | Visit Repo | |
PDF-FUD-Exploit | A meticulous scrutiny of the Exploit PDFs innards exposes a ne | n/a | n/a | Visit Repo |
CVE-2025-4334 | Proof-of-concept exploit for CVE-2025-4334, a privilege escala | Simple User Registration <= 6.3 - Unauthenticated Privilege Escalation |
v3.1
CRITICAL
Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
|
Visit Repo |
CVE-2014-4725 | exploiter | n/a | n/a | Visit Repo |
CVE-2025-25256 | CVE-2025-25256: Fortinet FortiSIEM OS Command Injection PoC | n/a | n/a | Visit Repo |
CVE-2024-47533 | Cobbler allows anyone to connect to cobbler XML-RPC server with a known password and make changes |
v3.1
CRITICAL
Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
|
Visit Repo | |
CVE-2025-55668 | Apache Tomcat - Session fixation via rewrite valve | n/a | n/a | Visit Repo |
CVE-2025-49113-Roundcube_1.6.10 | n/a |
v3.1
CRITICAL
Score: 9.9
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
|
Visit Repo |
Sat Aug 09, 2025
Repository | Description | CVE | Metrics | Action |
---|---|---|---|---|
CVE-2025-24893 | POC exploit for CVE-2025-24893 | Remote code execution as guest via SolrSearchMacros request in xwiki |
v3.1
CRITICAL
Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
|
Visit Repo |
CVE-2021-30809-UAF | CVE-2021-30809 UAF use-after-free PoC | n/a | n/a | Visit Repo |
CVE-2024-0000-PoC | PoC and Exploit monitoring and save every day. Subscribe: @au | n/a | n/a | Visit Repo |
Blackash-CVE-2025-21298 | CVE-2025-21298 | Windows OLE Remote Code Execution Vulnerability |
v3.1
CRITICAL
Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
|
Visit Repo |
Shellshock-CVE-2014-6271-Exploitation-and-Analysis | n/a | n/a | Visit Repo | |
CVE-2025-32463 | n/a |
v3.1
CRITICAL
Score: 9.3
CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
|
Visit Repo | |
CVE-2025-4404-POC | POC for CVE-2025-4404 | Freeipa: idm: privilege escalation from host to domain admin in freeipa |
v3.1
CRITICAL
Score: 9.1
CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H
|
Visit Repo |
CVE-2022-0000-PoC | PoC and Exploit monitoring and save every day. Subscribe: @au | n/a | n/a | Visit Repo |
CVE-2025-8730 | Exploit demonstrating an authentication bypass vulnerability | Belkin F9K1009/F9K1010 Web Interface hard-coded credentials |
v4.0
CRITICAL
Score: 9.3
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:P
|
Visit Repo |
Fri Aug 08, 2025
Repository | Description | CVE | Metrics | Action |
---|---|---|---|---|
CVE-2025-31722 | Used to demo CVE-2025-31722. | n/a | n/a | Visit Repo |
CVE-2025-6384 | CVE-2025-6384: Groovy Sandbox Bypass 2 in CrafterCMS | n/a | n/a | Visit Repo |
CVE-2025-24893 | XWiki 15.10.11, 16.4.1 and 16.5.0RC1 Unauthenticated Remote co | Remote code execution as guest via SolrSearchMacros request in xwiki |
v3.1
CRITICAL
Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
|
Visit Repo |
CVE-2025-24354-PoC | SSRF in ImgProxy (only for educational purpose) | imgproxy is vulnerable to SSRF against 0.0.0.0 |
v3.1
MEDIUM
Score: 5.3
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
|
Visit Repo |
CVE-2018-7600-Remote-Code-Execution | This repository contains a completely original and self-develo | n/a | n/a | Visit Repo |
CVE-2025-32463 | This CVE addresses a vulnerability in sudo versions 1.9.14 to | n/a |
v3.1
CRITICAL
Score: 9.3
CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
|
Visit Repo |
CVE-2025-24893 | POC | Remote code execution as guest via SolrSearchMacros request in xwiki |
v3.1
CRITICAL
Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
|
Visit Repo |
CVE-2025-53786 | Microsoft Exchange Server Hybrid Deployment Elevation of Privilege Vulnerability |
v3.1
HIGH
Score: 8
CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C
|
Visit Repo | |
CVE-2025-24893-XWiki-RCE | This vulnerability could allow a malicious user to execute rem | Remote code execution as guest via SolrSearchMacros request in xwiki |
v3.1
CRITICAL
Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
|
Visit Repo |
cve-2022-0847-poc-dockerimage | n/a | n/a | Visit Repo |
GitHub Threat Intelligence at a Glance
Stay on top of cybersecurity developments and open-source research through daily GitHub updates.
Jump into a repository to explore code, documentation, or CVE-related insights.