GitHub Feed

Explore the latest GitHub repositories gathered from our feed. Entries are grouped by day to help you track developments quickly.

Wed Apr 16, 2025

Repository Description CVE Metrics Action
bluetoothdPoC CVE-2018-4087 PoC n/a n/a Visit Repo
CVE-2020-1472 PoC for Zerologon - all research credits go to Tom Tervoort of Netlogon Elevation of Privilege Vulnerability
v3.1 MEDIUM Score: 5.5
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C
Visit Repo
CVE-2018-15473-Exploit Exploit written in Python for CVE-2018-15473 with threading an n/a n/a Visit Repo
phuip-fpizdam Exploit for CVE-2019-11043 n/a n/a Visit Repo
CVE A collection of proof-of-concept exploit scripts written by th n/a n/a Visit Repo
CVEs Proof-of-Concept exploits for CVEs found by the team at Rhino n/a n/a Visit Repo
CVE-2024-1086 Universal local privilege escalation Proof-of-Concept exploit Use-after-free in Linux kernel's netfilter: nf_tables component
v3.1 HIGH Score: 7.8
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Visit Repo
log4j-shell-poc A Proof-Of-Concept for the CVE-2021-44228 vulnerability. n/a n/a Visit Repo
WDBFontOverwrite Proof-of-concept app to overwrite fonts on iOS using CVE-2022- n/a n/a Visit Repo
CVE-2025-21298 Proof of concept & details for CVE-2025-21298 Windows OLE Remote Code Execution Vulnerability
v3.1 CRITICAL Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Visit Repo
BlueKeep Proof of concept for CVE-2019-0708 n/a n/a Visit Repo
CVE-2020-0796-RCE-POC CVE-2020-0796 Remote Code Execution POC n/a n/a Visit Repo
PoC PoC of CVE/Exploit n/a n/a Visit Repo
CVE-2023-38831-winrar-exploit CVE-2023-38831 winrar exploit generator n/a n/a Visit Repo
CVE-2021-1732-Exploit CVE-2021-1732 Exploit Windows Win32k Elevation of Privilege Vulnerability
v3.1 HIGH Score: 7.8
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C
Visit Repo
dirtycow Dirty Cow exploit - CVE-2016-5195 n/a n/a Visit Repo
CVE-2015-7547 Proof of concept for CVE-2015-7547 n/a n/a Visit Repo
CVE-Exploits PoC exploits for software vulnerabilities n/a n/a Visit Repo
CVE-2021-4034 PoC for PwnKit: Local Privilege Escalation Vulnerability in po n/a n/a Visit Repo
CVE-2017-8570 Proof of Concept exploit for CVE-2017-8570 n/a n/a Visit Repo
CVE-2017-11882 Proof-of-Concept exploits for CVE-2017-11882 n/a n/a Visit Repo
CVE-2024-38063 poc for CVE-2024-38063 (RCE in tcpip.sys) Windows TCP/IP Remote Code Execution Vulnerability
v3.1 CRITICAL Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Visit Repo
cve-2024-6387-poc a signal handler race condition in OpenSSH's server (sshd) Openssh: regresshion - race condition in ssh allows rce/dos
v3.1 HIGH Score: 8.1
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
Visit Repo
cve-2019-5736-poc Unweaponized Proof of Concept for CVE-2019-5736 (Docker escape n/a n/a Visit Repo
through_the_wire CVE-2022-26134 Proof of Concept n/a n/a Visit Repo
CVE-2022-0847-DirtyPipe-Exploits A collection of exploits and documentation that can be used to n/a n/a Visit Repo
cve-2017-7494 Proof-of-Concept exploit for CVE-2017-7494(Samba RCE from a wr n/a n/a Visit Repo
cve-2024-6387-poc 32-bit PoC for CVE-2024-6387 — mirror of the original 7etsuo Openssh: regresshion - race condition in ssh allows rce/dos
v3.1 HIGH Score: 8.1
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
Visit Repo
PocOrExp_in_Github Automatically Collect POC or EXP from GitHub by CVE ID. n/a n/a Visit Repo
exphub Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomca n/a n/a Visit Repo
CVE-2022-40684 A proof of concept exploit for CVE-2022-40684 affecting Fortin n/a
v3.1 CRITICAL Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:U/RC:C
Visit Repo
CVE-2021-4034 Proof of concept for pwnkit vulnerability n/a n/a Visit Repo
noPac CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter. n/a n/a Visit Repo
CVE-2021-3156 PoC for CVE-2021-3156 (sudo heap overflow) n/a n/a Visit Repo
CVE-2021-40444 CVE-2021-40444 PoC Microsoft MSHTML Remote Code Execution Vulnerability
v3.1 HIGH Score: 8.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:H/A:L/E:P/RL:O/RC:C
Visit Repo
exploit-CVE-2017-7494 SambaCry exploit and vulnerable container (CVE-2017-7494) n/a n/a Visit Repo
CVE-2024-4367-PoC CVE-2024-4367 & CVE-2024-34342 Proof of Concept n/a n/a Visit Repo
labs Vulnerability Labs for security analysis n/a n/a Visit Repo
WinboxPoC Proof of Concept of Winbox Critical Vulnerability (CVE-2018-14 n/a n/a Visit Repo
Penetration_Testing_POC 渗透测试有关的POC、EXP、脚本、提权、小工具� n/a n/a Visit Repo
CVE-2022-0847-DirtyPipe-Exploit A root exploit for CVE-2022-0847 (Dirty Pipe) n/a n/a Visit Repo
js-vuln-db A collection of JavaScript engine CVEs with PoCs n/a n/a Visit Repo
java-deserialization-exploits A collection of curated Java Deserialization Exploits n/a n/a Visit Repo
sudo-cve-2019-18634 Proof of Concept for CVE-2019-18634 n/a n/a Visit Repo
Android_Kernel_CVE_POCs A list of my CVE's with POCs n/a n/a Visit Repo
CVE-2018-8120 CVE-2018-8120 Windows LPE exploit n/a n/a Visit Repo
Spring4Shell-POC Spring4Shell Proof Of Concept/And vulnerable application CVE-2 n/a n/a Visit Repo
CurveBall PoC for CVE-2020-0601- Windows CryptoAPI (Crypt32.dll) n/a n/a Visit Repo
awesome-cve-poc ️ A curated list of CVE PoCs. n/a n/a Visit Repo
zerologon Exploit for zerologon cve-2020-1472 n/a n/a Visit Repo

GitHub Threat Intelligence at a Glance

Stay on top of cybersecurity developments and open-source research through daily GitHub updates.

Jump into a repository to explore code, documentation, or CVE-related insights.