GitHub Feed

Explore the latest GitHub repositories gathered from our feed. Entries are grouped by day to help you track developments quickly.

Thu Jul 03, 2025

Repository Description CVE Metrics Action
BlackLace BlackLace is a red team toolkit that combines Bluetooth and Zi n/a n/a Visit Repo
CVE-2025-6218-POC RARLAB WinRAR Directory Traversal Remote Code Execution n/a n/a Visit Repo
sudoinjection Sudo Local Privilege Escalation CVE-2025-32463 (Best For Cases n/a n/a Visit Repo
CVE-2025-32462 A easy sudo poc by cryingn. n/a
v3.1 LOW Score: 2.8
CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:L/A:N
Visit Repo
CVE-2025-20281-Cisco This script checks for the presence of the **CVE-2025-20281** Cisco ISE API Unauthenticated Remote Code Execution Vulnerability
v3.1 CRITICAL Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Visit Repo
cve-2025-24813-poc Apache Tomcat: Potential RCE and/or information disclosure and/or information corruption with partial PUT n/a Visit Repo
CVE-2025-47812 Wing FTP Server RCE via Lua Injection n/a n/a Visit Repo

Wed Jul 02, 2025

Repository Description CVE Metrics Action
CVE-2025-20281-2-Cisco-ISE-RCE Unauthenticated Python PoC for CVE-2025-20281 RCE against ISE Cisco ISE API Unauthenticated Remote Code Execution Vulnerability
v3.1 CRITICAL Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Visit Repo
CVE-2025-32463_POC n/a
v3.1 CRITICAL Score: 9.3
CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
Visit Repo
linux_audit Linux Security Audit Tool: A fast, script‑based scanner for n/a n/a Visit Repo
chainwalk CVE-2025-6855 n/a n/a Visit Repo
PoC-CVE-2021-41773 Python exploit for CVE-2021-41773 - Apache HTTP Server 2.4.49 Path traversal and file disclosure vulnerability in Apache HTTP Server 2.4.49 n/a Visit Repo
ctf-challenge Mehrstufige CTF-Challenge mit Fokus auf Web, Krypto und Infras n/a n/a Visit Repo
CVE-Vulnerability-Dashboard-app A Streamlit dashboard providing a cybersecurity analyst's narr n/a n/a Visit Repo
CVE-2025-32463 Exploit for Local Privilege Escalation in Sudo via Malicious n n/a
v3.1 CRITICAL Score: 9.3
CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
Visit Repo
mbanyamer-Microsoft-PowerPoint-Use-After-Free-Remote-Code-Execution-RCE This repository contains a Proof of Concept (PoC) exploit for n/a n/a Visit Repo
CVE-2025-32463_POC n/a
v3.1 CRITICAL Score: 9.3
CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
Visit Repo
CVE-2025-6934 CVE-2025-6934 POC Opal Estate Pro <= 1.7.5 - Unauthenticated Privilege Escalation via 'on_regiser_user'
v3.1 CRITICAL Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Visit Repo
CVE-2025-32463 Local Privilege Escalation to Root via Sudo chroot in Linux n/a
v3.1 CRITICAL Score: 9.3
CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
Visit Repo
Chrome-Skia-CVE-2024-8198 PoC for a Chrome integer overflow -> OOB write vulnerability n/a n/a Visit Repo
Chrome-Skia-CVE-2024-8193 PoC for a Chrome integer overflow -> OOB write vulnerability n/a n/a Visit Repo
NFSundown PoC for CVE-2025-38089 n/a n/a Visit Repo
angularjs-poc-cve-2022-25869 A minimal reproduction of an AngularJS <textarea> XSS vulnerab Cross-site Scripting (XSS)
v3.1 MEDIUM Score: 4.2
CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N/E:P
Visit Repo
CVE-2025-49144-Research Notepad++ Privilege Escalation in Installer via Uncontrolled Executable Search Path
v3.1 HIGH Score: 7.3
CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
Visit Repo
cve-2025-21756 vsock: Keep the binding until socket destruction n/a Visit Repo
Chrome-Skia-CVE-2024-7966 PoC for a Chrome SKSL bypass + integer overflow -> OOB write v n/a n/a Visit Repo
cve-2024-23113-test-env n/a
v3.1 CRITICAL Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:H/RL:U/RC:C
Visit Repo
CVE-2025-32463_Exploit n/a
v3.1 CRITICAL Score: 9.3
CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
Visit Repo
Chrome-Skia-CVE-2024-8636 PoC for a Chrome integer overflow -> OOB write vulnerability n/a n/a Visit Repo
CVE-2022-46169-Cacti-1.2.22 Find out a modified Cacti public exploit! Unauthenticated Command Injection
v3.1 CRITICAL Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Visit Repo
CVE-2018-6574 Golang cgo exploit for CVE-2018-6574 n/a n/a Visit Repo
cve This is where I keep my PoCs and Writeups, for ethical use onl n/a n/a Visit Repo
CVE-2025-32463 n/a
v3.1 CRITICAL Score: 9.3
CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
Visit Repo
Tomcat-CVE-2025-31650 Apache Tomcat: DoS via malformed HTTP/2 PRIORITY_UPDATE frame n/a Visit Repo
cve-2025-32463-lab n/a
v3.1 CRITICAL Score: 9.3
CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
Visit Repo

Tue Jul 01, 2025

Repository Description CVE Metrics Action
CVE-2025-49029 WordPress Custom Login And Signup Widget Plugin <= 1.0 is vul WordPress Custom Login And Signup Widget plugin <= 1.0 - Arbitrary Code Execution vulnerability
v3.1 CRITICAL Score: 9.1
CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H
Visit Repo
dirtypipe DirtyPipe (CVE-2022-0847) exploit written in Rust n/a n/a Visit Repo
CVE-2025-49493-Poc n/a
v3.1 MEDIUM Score: 5.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N
Visit Repo
CVE-2025-47812-poC Simple exploit for Wing FTP Server RCE (CVE-2025-47812) to run n/a n/a Visit Repo
CVE-2024-39930-PoC Exploit Code for CVE-2024-39930 gogs ssh server RCE n/a
v3.1 CRITICAL Score: 9.9
CVSS:3.1/AC:L/AV:N/A:H/C:H/I:H/PR:L/S:C/UI:N
Visit Repo
CVE-2025-32462 POC script for CVE-2025-32462 a vulnerability in sudo n/a
v3.1 LOW Score: 2.8
CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:L/A:N
Visit Repo
CVE-2025-47812-poc Wing FTP Server Remote Code Execution (RCE) Exploit (CVE-2025- n/a n/a Visit Repo
CVE-2025-32463_chwoot sudo Local Privilege Escalation CVE-2025-32463 n/a
v3.1 CRITICAL Score: 9.3
CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
Visit Repo
CVE-2025-32463-POC CVE-2025-32463 Proof of concept n/a
v3.1 CRITICAL Score: 9.3
CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
Visit Repo
CVE-2025-6934 Opal Estate Pro <= 1.7.5 - Unauthenticated Privilege Escalatio Opal Estate Pro <= 1.7.5 - Unauthenticated Privilege Escalation via 'on_regiser_user'
v3.1 CRITICAL Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Visit Repo
CVE-2025-32463 n/a
v3.1 CRITICAL Score: 9.3
CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
Visit Repo
CVE-2025-6218-POC Proof of Concept for CVE-2025-6218, demonstrating the exploita n/a n/a Visit Repo
CVE-2023-5561-PoC CVE-2023-5561-PoC WordPress < 6.3.2 - Unauthenticated Post Author Email Disclosure n/a Visit Repo
CVE-Finder Herramienta que busca CVEs por servicio. Se puede especificar n/a n/a Visit Repo
syrian-security A simple and fast command-line tool to find **CVE Proof-of-Con n/a n/a Visit Repo

GitHub Threat Intelligence at a Glance

Stay on top of cybersecurity developments and open-source research through daily GitHub updates.

Jump into a repository to explore code, documentation, or CVE-related insights.