GitHub Feed
Explore the latest GitHub repositories gathered from our feed. Entries are grouped by day to help you track developments quickly.
Wed Apr 16, 2025
Repository | Description | CVE | Metrics | Action |
---|---|---|---|---|
CVE-2024-26229 | CWE-781: Improper Address Validation in IOCTL with METHOD_NEIT | Windows CSC Service Elevation of Privilege Vulnerability |
v3.1
HIGH
Score: 7.8
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
|
Visit Repo |
POC-CVE-2025-24813 | his repository contains an automated Proof of Concept (PoC) sc | Apache Tomcat: Potential RCE and/or information disclosure and/or information corruption with partial PUT | n/a | Visit Repo |
CVE-2025-22457 | PoC for CVE-2025-22457 | n/a |
v3.1
CRITICAL
Score: 9
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H
|
Visit Repo |
CVE-2025-29927 | CVE-2025-29927 Proof of Concept | Authorization Bypass in Next.js Middleware |
v3.1
CRITICAL
Score: 9.1
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
|
Visit Repo |
CVE-2024-38077-POC | Windows Remote Desktop Licensing Service Remote Code Execution Vulnerability |
v3.1
CRITICAL
Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
|
Visit Repo | |
CVE-2025-24016 | CVE-2025-24016: Wazuh Unsafe Deserialization Remote Code Execu | Remote code execution in Wazuh server |
v3.1
CRITICAL
Score: 9.9
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:H/A:H
|
Visit Repo |
CVE-2025-21420-PoC | We found a way to DLL sideload with cleanmgr.exe | Windows Disk Cleanup Tool Elevation of Privilege Vulnerability |
v3.1
HIGH
Score: 7.8
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
|
Visit Repo |
CVE-2025-26125 | (0day) Local Privilege Escalation in IObit Malware Fighter | n/a | n/a | Visit Repo |
CVE-2024-0044 | CVE-2024-0044: a "run-as any app" high-severity vulnerability | n/a | n/a | Visit Repo |
CVE-2024-6387_Check | CVE-2024-6387_Check is a lightweight, efficient tool designed | Openssh: regresshion - race condition in ssh allows rce/dos |
v3.1
HIGH
Score: 8.1
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
|
Visit Repo |
CVE-2024-30088 | Windows Kernel Elevation of Privilege Vulnerability |
v3.1
HIGH
Score: 7
CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
|
Visit Repo | |
CVE-2024-21413-Microsoft-Outlook-Remote-Code-Execution-Vulnerability | Microsoft-Outlook-Remote-Code-Execution-Vulnerability | Microsoft Outlook Remote Code Execution Vulnerability |
v3.1
CRITICAL
Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
|
Visit Repo |
CVE-2025-24016 | CVE-2025-24016: RCE in Wazuh server! Remote Code Execution | Remote code execution in Wazuh server |
v3.1
CRITICAL
Score: 9.9
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:H/A:H
|
Visit Repo |
xzbot | notes, honeypot, and exploit demo for the xz backdoor (CVE-202 | n/a | n/a | Visit Repo |
CVE-2024-30051 | Windows DWM Core Library Elevation of Privilege Vulnerability |
v3.1
HIGH
Score: 7.8
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C
|
Visit Repo | |
CVE-2025-24813-PoC | Apache Tomcat 远程代码执行漏洞批量检测脚本(CVE-2 | Apache Tomcat: Potential RCE and/or information disclosure and/or information corruption with partial PUT | n/a | Visit Repo |
cve-2024-20017 | exploits for CVE-2024-20017 | n/a | n/a | Visit Repo |
CVE-2025-24813 | Apache Tomcat: Potential RCE and/or information disclosure and/or information corruption with partial PUT | n/a | Visit Repo | |
CVE-2024-7479_CVE-2024-7481 | TeamViewer User to Kernel Elevation of Privilege PoC. CVE-2024 | Improper signature verification of VPN driver installation in TeamViewer Remote Clients |
v3.1
HIGH
Score: 8.8
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
|
Visit Repo |
CVE-2024-49113 | LdapNightmare is a PoC tool that tests a vulnerable Windows Se | Windows Lightweight Directory Access Protocol (LDAP) Denial of Service Vulnerability |
v3.1
HIGH
Score: 7.5
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C
|
Visit Repo |
CVE-2024-21413 | Microsoft Outlook Information Disclosure Vulnerability (leak p | Microsoft Outlook Remote Code Execution Vulnerability |
v3.1
CRITICAL
Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
|
Visit Repo |
CVE-2024-25600 | Unauthenticated Remote Code Execution – Bricks <= 1.9.6 | WordPress Bricks Theme <= 1.9.6 - Unauthenticated Remote Code Execution (RCE) vulnerability |
v3.1
CRITICAL
Score: 10
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
|
Visit Repo |
CVE-2024-38077 | RDL的堆溢出导致的RCE | Windows Remote Desktop Licensing Service Remote Code Execution Vulnerability |
v3.1
CRITICAL
Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
|
Visit Repo |
7-Zip-CVE-2025-0411-POC | This repository contains POC scenarios as part of CVE-2025-041 | 7-Zip Mark-of-the-Web Bypass Vulnerability |
v3.0
HIGH
Score: 7
CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
|
Visit Repo |
CVE-2025-0108-PoC | Palo Alto Networks PAN-OS 身份验证绕过漏洞批量检测 | PAN-OS: Authentication Bypass in the Management Web Interface |
v4.0
MEDIUM
Score: 5.9
CVSS:4.0/AV:N/AC:L/AT:P/PR:H/UI:N/VC:H/VI:L/VA:N/SC:N/SI:N/SA:N/AU:N/R:U/V:C/RE:M/U:Green
|
Visit Repo |
apache-vulnerability-testing | Apache HTTP Server Vulnerability Testing Tool | PoC for CVE-20 | n/a | n/a | Visit Repo |
ingressNightmare-CVE-2025-1974-exps | IngressNightmare POC. world first remote exploitation and with | ingress-nginx admission controller RCE escalation |
v3.1
CRITICAL
Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
|
Visit Repo |
CVE-2025-24071_PoC | CVE-2025-24071: NTLM Hash Leak via RAR/ZIP Extraction and .lib | Microsoft Windows File Explorer Spoofing Vulnerability |
v3.1
MEDIUM
Score: 6.5
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C
|
Visit Repo |
CVE-2024-35250 | PoC for the Untrusted Pointer Dereference in the ks.sys driver | Windows Kernel-Mode Driver Elevation of Privilege Vulnerability |
v3.1
HIGH
Score: 7.8
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
|
Visit Repo |
CVE-2024-21338 | Local Privilege Escalation from Admin to Kernel vulnerability | Windows Kernel Elevation of Privilege Vulnerability |
v3.1
HIGH
Score: 7.8
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C
|
Visit Repo |
CVE-2025-21333-POC | POC exploit for CVE-2025-21333 heap-based buffer overflow. It | Windows Hyper-V NT Kernel Integration VSP Elevation of Privilege Vulnerability |
v3.1
HIGH
Score: 7.8
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
|
Visit Repo |
CVE-2018-20250 | exp for https://research.checkpoint.com/extracting-code-execut | n/a | n/a | Visit Repo |
laravel-exploits | Exploit for CVE-2021-3129 | n/a | n/a | Visit Repo |
Exploits | Exploits for various CVEs | n/a | n/a | Visit Repo |
themebleed | Proof-of-Concept for CVE-2023-38146 ("ThemeBleed") | n/a | n/a | Visit Repo |
CVE-2017-0785 | Blueborne CVE-2017-0785 Android information leak vulnerability | n/a | n/a | Visit Repo |
CVE-2019-5736-PoC | PoC for CVE-2019-5736 | n/a | n/a | Visit Repo |
PocList | Alibaba-Nacos-Unauthorized/ApacheDruid-RCE_CVE-2021-25646/MS-E | n/a | n/a | Visit Repo |
CVE-2020-1350-DoS | A denial-of-service proof-of-concept for CVE-2020-1350 | n/a | n/a | Visit Repo |
esp32_esp8266_attacks | Proof of Concept of ESP32/8266 Wi-Fi vulnerabilties (CVE-2019- | n/a | n/a | Visit Repo |
CVE-2021-31166 | Proof of concept for CVE-2021-31166, a remote HTTP.sys use-aft | HTTP Protocol Stack Remote Code Execution Vulnerability |
v3.1
CRITICAL
Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
|
Visit Repo |
CVE-2021-21972 | Proof of Concept Exploit for vCenter CVE-2021-21972 | n/a | n/a | Visit Repo |
CVE-2018-0802 | PoC Exploit for CVE-2018-0802 (and optionally CVE-2017-11882) | n/a | n/a | Visit Repo |
git_rce | Exploit PoC for CVE-2024-32002 | n/a | n/a | Visit Repo |
CVE-2020-0796 | CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost | n/a | n/a | Visit Repo |
PoC-in-GitHub | PoC auto collect from GitHub. ️ Be careful Malware. | n/a | n/a | Visit Repo |
CVE-2018-7600 | Proof-of-Concept for CVE-2018-7600 Drupal SA-CORE-2018-002 | n/a | n/a | Visit Repo |
Log4J-RCE-Proof-Of-Concept | Log4j-RCE (CVE-2021-44228) Proof of Concept with additional in | n/a | n/a | Visit Repo |
dirtycow-vdso | PoC for Dirty COW (CVE-2016-5195) | n/a | n/a | Visit Repo |
CVE-2023-4911 | CVE-2023-4911 proof of concept | Glibc: buffer overflow in ld.so leading to privilege escalation |
v3.1
HIGH
Score: 7.8
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
|
Visit Repo |
GitHub Threat Intelligence at a Glance
Stay on top of cybersecurity developments and open-source research through daily GitHub updates.
Jump into a repository to explore code, documentation, or CVE-related insights.