GitHub Feed
Explore the latest GitHub repositories gathered from our feed. Entries are grouped by day to help you track developments quickly.
Sat Jul 26, 2025
Repository | Description | CVE | Metrics | Action |
---|---|---|---|---|
cve-2025-54313 | Checks projects for compromised packages, suspicious files, an | n/a |
v3.1
HIGH
Score: 7.5
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:H/A:N
|
Visit Repo |
CVE-2025-50867 | Cross Site Scripting | n/a | n/a | Visit Repo |
CPSC253_CybersecurityFinalProjectReports | Report written on CVE-2024-38112 | n/a | n/a | Visit Repo |
CVE-2024-27686 | RouterOS-SMB-DOS | n/a | n/a | Visit Repo |
CVE-2025-53770_Raw-HTTP-Request-Generator | Microsoft SharePoint Server Remote Code Execution Vulnerability |
v3.1
CRITICAL
Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:W/RC:C
|
Visit Repo | |
CVEs-and-Exploits | Repository that contains CVE/Exploits written by canitey | n/a | n/a | Visit Repo |
CPSC253Project | Report written on CVE-2024-38112 | n/a | n/a | Visit Repo |
Fri Jul 25, 2025
Repository | Description | CVE | Metrics | Action |
---|---|---|---|---|
cve-2025-53770 | Unauthenticated Remote Code Execution via unsafe deserializati | Microsoft SharePoint Server Remote Code Execution Vulnerability |
v3.1
CRITICAL
Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:W/RC:C
|
Visit Repo |
CVE-2025-52399-SQLi-Institute-of-Current-Students | n/a | n/a | Visit Repo | |
CVE-2025-32429 | Exploit for CVE-2025-32429 – SQLi in XWiki REST API (getdele | XWiki Platform vulnerable to SQL injection through getdeleteddocuments.vm template sort parameter |
v4.0
CRITICAL
Score: 9.3
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
|
Visit Repo |
CVE-2025-54554 | Public Disclosure: CVE-2025-54554 – Unauthenticated Access i | n/a | n/a | Visit Repo |
CVE-2014-6271 | This is my implementation of shellshock exploit | n/a | n/a | Visit Repo |
cve-translation-poc | n/a | n/a | Visit Repo | |
ToolShell-Honeypot | Honeypot for CVE-2025-53770 aka ToolShell | n/a | n/a | Visit Repo |
CVE-2025-53652-Jenkins-Git-Parameter-Analysis | CVE-2025-53652: Jenkins Git Parameter Analysis | n/a | n/a | Visit Repo |
CVE-2025-52914 | Detection for CVE-2025-52914 | n/a | n/a | Visit Repo |
CVE-2025-53770-Exploit | Microsoft SharePoint Server Remote Code Execution Vulnerability |
v3.1
CRITICAL
Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:W/RC:C
|
Visit Repo | |
CVE-2025-51411 | Public Disclosure | n/a | n/a | Visit Repo |
Cyber-Threat-Intelligence-Dashboard-Using-POWER-BI | A Cyber Threat Intelligence Dashboard built with Power BI and | n/a | n/a | Visit Repo |
exploitables | Ready to exploit environments for individual CVEs | n/a | n/a | Visit Repo |
CVE-2024-40586-Windows-Coerced-Authentication-in-FortiClient | n/a |
v3.1
MEDIUM
Score: 6.3
CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:X/RC:X
|
Visit Repo | |
CVE-2025-6018 | CVE-2025-6018 Poc and Exploit | n/a | n/a | Visit Repo |
CVE-s | CVE's and POC's | n/a | n/a | Visit Repo |
CVE-2025-48384 | Git allows arbitrary code execution through broken config quoting |
v3.1
HIGH
Score: 8.1
CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:H
|
Visit Repo |
Thu Jul 24, 2025
Repository | Description | CVE | Metrics | Action |
---|---|---|---|---|
CVE-2024-23346-exploit | This is a exploit for the known Remote Code Execution (RCE) vu | pymatgen arbitrary code execution when parsing a maliciously crafted JonesFaithfulTransformation transformation_string |
v3.1
CRITICAL
Score: 9.4
CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
|
Visit Repo |
CVE-2025-1302_jsonpath-plus_RCE | PoC exploit and vulnerable server demo for CVE-2025-1302 in js | n/a |
v4.0
CRITICAL
Score: 9.3
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:P
|
Visit Repo |
OurSharePoint-CVE-2025-53770 | Do you really think SharePoint is safe? | Microsoft SharePoint Server Remote Code Execution Vulnerability |
v3.1
CRITICAL
Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:W/RC:C
|
Visit Repo |
CVE-2025-31511_to_31513.md | n/a | n/a | Visit Repo | |
CVE-2025-31486-Simulation | Vite allows server.fs.deny to be bypassed with .svg or relative paths |
v3.1
MEDIUM
Score: 5.3
CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N
|
Visit Repo | |
CVE-2025-6018- | CVE-2025-6018 Poc and Exploit | n/a | n/a | Visit Repo |
sharepoint-toolshell-cve-2025-53770 | Microsoft SharePoint Server Remote Code Execution Vulnerability |
v3.1
CRITICAL
Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:W/RC:C
|
Visit Repo | |
POC-CVE-2025-5777 | NetScaler ADC and NetScaler Gateway - Insufficient input validation leading to memory overread |
v4.0
CRITICAL
Score: 9.3
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:L/SI:L/SA:L
|
Visit Repo | |
hackmelocal-CVE-2025-31486-Simulation | Vite allows server.fs.deny to be bypassed with .svg or relative paths |
v3.1
MEDIUM
Score: 5.3
CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N
|
Visit Repo | |
CVE | Proof-of-concept app to overwrite fonts on iOS using CVE-2022- | n/a | n/a | Visit Repo |
Labss | A collection of proof-of-concept exploit scripts written by th | n/a | n/a | Visit Repo |
cve-2024-12085 | Rsync: info leak via uninitialized stack contents |
v3.1
HIGH
Score: 7.5
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
|
Visit Repo | |
suricata-rule-CVE-2025-53770 | Detection rules for CVE-2025-53770 | Microsoft SharePoint Server Remote Code Execution Vulnerability |
v3.1
CRITICAL
Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:W/RC:C
|
Visit Repo |
Jenkins-CVE-2024-23897-Lab | n/a | n/a | Visit Repo | |
cve-2025-53770- | ? | Microsoft SharePoint Server Remote Code Execution Vulnerability |
v3.1
CRITICAL
Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:W/RC:C
|
Visit Repo |
CVE-2025-6558-Proof-Of-Concept | n/a | n/a | Visit Repo | |
ToolShellFinder | Scans Windows IIS logs for signs of CVE-2025-53770 & CVE-2025- | n/a | n/a | Visit Repo |
Wed Jul 23, 2025
Repository | Description | CVE | Metrics | Action |
---|---|---|---|---|
CVE-2017-12637_SAP-NetWeaver-URL-Traversal | Proof-of-concept LFI Scanner: Automated detection of /etc/pass | n/a | n/a | Visit Repo |
cve-2018-11714_POC | An issue was discovered on TP-Link TL-WR840N. This issue is ca | n/a | n/a | Visit Repo |
CVE-2025-7766 | PoC exploit for CVE-2025-7766 – XXE vulnerability leading to | Lantronix Provisioning Manager Improper Restriction of XML External Entity Reference |
v4.0
HIGH
Score: 8.6
CVSS:4.0/AV:A/AC:L/AT:N/PR:N/UI:P/VC:H/VI:H/VA:H/SC:L/SI:L/SA:L
|
Visit Repo |
CVE-2024-52794-Discourse-Stored-XSS | Stored XSS in Discourse via image filename - CVE-2024-52794 | Magnific lightbox susceptible to Cross-site Scripting in Discourse |
v3.1
MEDIUM
Score: 6.8
CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:H/A:L
|
Visit Repo |
CVE-2025-53770-SharePoint-RCE | Exploit & research write‑up for CVE‑2025‑53770 – a zer | Microsoft SharePoint Server Remote Code Execution Vulnerability |
v3.1
CRITICAL
Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:W/RC:C
|
Visit Repo |
CVE-2024-38063 | Windows TCP/IP Remote Code Execution Vulnerability |
v3.1
CRITICAL
Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
|
Visit Repo | |
Blackash-Top-CVEs-2000-2025 | Top-CVEs-2000-2025 | n/a | n/a | Visit Repo |
aziot-cctv-cve-2025-50777 | CVE-2025-50777: Root Access and Plaintext Credential Exposure | n/a | n/a | Visit Repo |
CVE-2025-29927-Next.js-Middleware-Authorization-Bypass | CVE‑2025‑29927 is a critical vulnerability (CVSS 9.1) in N | Authorization Bypass in Next.js Middleware |
v3.1
CRITICAL
Score: 9.1
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
|
Visit Repo |
GitHub Threat Intelligence at a Glance
Stay on top of cybersecurity developments and open-source research through daily GitHub updates.
Jump into a repository to explore code, documentation, or CVE-related insights.