GitHub Feed
Explore the latest GitHub repositories gathered from our feed. Entries are grouped by day to help you track developments quickly.
Sat Aug 02, 2025
Repository | Description | CVE | Metrics | Action |
---|---|---|---|---|
advisories | Security vulnerability analysis writeups POCs inclusive of CVE | n/a | n/a | Visit Repo |
CVE-2025-32463-lab | Explore the CVE-2025-32463 lab environment for testing the sud | n/a |
v3.1
CRITICAL
Score: 9.3
CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
|
Visit Repo |
Fri Aug 01, 2025
Repository | Description | CVE | Metrics | Action |
---|---|---|---|---|
CVE-2022-22965 | Spring4Shell (POC) | n/a | n/a | Visit Repo |
fire-wall-server | Python-based simulated firewall to detect and block Spring4She | n/a | n/a | Visit Repo |
CVE-2025-41373 | PoC for CVE-2025-41373 Authenticated SQL Injection in Gandia | SQL injection vulnerability in Gandia Integra Total |
v4.0
HIGH
Score: 8.7
CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
|
Visit Repo |
CVE-2025-20229 | Remote Code Execution through file upload to “$SPLUNK_HOME/var/run/splunk/apptemp“ directory in Splunk Enterprise |
v3.1
HIGH
Score: 8
CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
|
Visit Repo | |
CVE-2020-21365-PoC | PoC for directory traversal and exposure on wkhtmltopdf 12.0.5 | n/a | n/a | Visit Repo |
CVE-2025-46018-CSC-Pay-Mobile-App-Payment-Authentication-Bypass | Disclosure of CVE-2025-46018: A Bluetooth-based payment bypass | n/a | n/a | Visit Repo |
cve-2017-12629 | Remote code execution occurs in Apache Solr before 7.1 with Ap | n/a | n/a | Visit Repo |
SPIP-BigUp-Unauthenticated-RCE-Exploit-CVE-2024-8517 | This Python exploit targets a critical unauthenticated Remote | SPIP Bigup Multipart File Upload OS Command Injection |
v3.1
CRITICAL
Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
|
Visit Repo |
QuarkPoC | iOS Application w/Implementation of CVE-2024-27804 | n/a | n/a | Visit Repo |
CVE-2023-46818 | Python PoC for CVE-2023-46818 | n/a | n/a | Visit Repo |
CVE-2024-55555 | Laravel Crypto Killer Mass Scanner (CVE-2024-55555) | n/a | n/a | Visit Repo |
CVE-2025-54589 | PoC for CVE-2025-54589 – a reflected XSS vulnerability in Co | n/a | n/a | Visit Repo |
dirtycow-lab | Educational PoC for Dirty COW (CVE-2016-5195) with logging, pt | n/a | n/a | Visit Repo |
CVE-2025-48384 | test for CVE-2025-48384 | Git allows arbitrary code execution through broken config quoting |
v3.1
HIGH
Score: 8.1
CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:H
|
Visit Repo |
CVE-2025-50420 | n/a | n/a | Visit Repo | |
CVE-2025-48703 | CVE-2025-48703 là lỗ hổng mức độ nghiêm trọng tro | n/a | n/a | Visit Repo |
CVE-2025-50422 | n/a | n/a | Visit Repo |
Thu Jul 31, 2025
Repository | Description | CVE | Metrics | Action |
---|---|---|---|---|
CVE-2025-5394 | CVE‑2025‑5394 WP Alone ≤ 7.8.3 | Alone – Charity Multipurpose Non-profit WordPress Theme <= 7.8.3 - Missing Authorization to Unauthenticated Arbitrary File Upload via Plugin Installation |
v3.1
CRITICAL
Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
|
Visit Repo |
CVE-2025-30406 | CVE-2025-30406 ViewState Exploit PoC | n/a |
v3.1
CRITICAL
Score: 9
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H
|
Visit Repo |
CVE-2021-41773_exploitation | Path traversal and file disclosure vulnerability in Apache HTTP Server 2.4.49 | n/a | Visit Repo | |
CVE-2025-52289 | f | n/a | n/a | Visit Repo |
FuxiOS | FuxiOS.py v2.0 - CVE-2016-4631 Exploit PoC modernizado | n/a | n/a | Visit Repo |
CVES-POC | n/a | n/a | Visit Repo | |
CVE-2023-22894-PoC | n/a | n/a | Visit Repo | |
CVE-2025-3969-Exploit | codeprojects News Publishing Site Dashboard Edit Category Page edit-category.php unrestricted upload |
v4.0
MEDIUM
Score: 5.3
CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
|
Visit Repo | |
CVE-2025-27591 | a C exploit for CVE-2025-27591, which allow an attacker to esc | n/a | n/a | Visit Repo |
CVE_FIND_EXPLOIT | n/a | n/a | Visit Repo | |
Axelor-vulnerability-CVE-2025-50341 | Public advisory for CVE-2025-50341 in Axelor | n/a | n/a | Visit Repo |
Letta-CVE-2025-51482-RCE | n/a | n/a | Visit Repo | |
SOGo_web_mail-vulnerability-CVE-2025-50340 | Insecure Direct Object Reference (IDOR vulnerability) in SOGo | n/a | n/a | Visit Repo |
CVE-2025-50754-PoC | Stored XSS in a CMS platform leads to remote code execution (C | n/a | n/a | Visit Repo |
challenge-cve-2024-3552 | Web Directory Free < 1.7.0 - Unauthenticated SQL Injection | n/a | Visit Repo | |
CVE-2025-27581 | Exploit scripts for CVE-2025-27581 | n/a |
v3.1
MEDIUM
Score: 4.3
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N
|
Visit Repo |
PRIV8 | Nemesis RedTeam PRIV8 Tools (Python3 Based) | n/a | n/a | Visit Repo |
Blackash-CVE-2025-6018 | CVE-2025-6018 | n/a | n/a | Visit Repo |
cve-2025-zharkaron | n/a | n/a | Visit Repo | |
pentesting-walkthroughs | A practical cybersecurity portfolio showcasing real-world CVE | n/a | n/a | Visit Repo |
Wed Jul 30, 2025
Repository | Description | CVE | Metrics | Action |
---|---|---|---|---|
CVE-2024-34328 | n/a | n/a | Visit Repo | |
CVE-2025-29556 | n/a | n/a | Visit Repo | |
CVE-2025-29557 | n/a | n/a | Visit Repo | |
CVE-2025-45346 | n/a | n/a | Visit Repo | |
CVE-2025-54769 | A C‑based proof‑of‑concept exploit for CVE‑2025‑5476 | n/a | n/a | Visit Repo |
CVE-2023-22809-automated-python-exploits | automatically exploit the sudoedit vulnerability fo CVE-2023-2 | n/a | n/a | Visit Repo |
rConfig_rce | Combined PoCs for rConfig: SQL Injection (CVE-2020-10220) & Co | n/a | n/a | Visit Repo |
Honeypot-Logs-CVE-2025-5777 | CitrixBleed 2 NetScaler honeypot logs | NetScaler ADC and NetScaler Gateway - Insufficient input validation leading to memory overread |
v4.0
CRITICAL
Score: 9.3
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:L/SI:L/SA:L
|
Visit Repo |
CVE-2025-32463-lab | 本项目基于 Docker 搭建了一个用于复现和测试 su | n/a |
v3.1
CRITICAL
Score: 9.3
CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
|
Visit Repo |
CVE-2025 | n/a | n/a | Visit Repo | |
CVE-2025-48384-2 | Git allows arbitrary code execution through broken config quoting |
v3.1
HIGH
Score: 8.1
CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:H
|
Visit Repo |
GitHub Threat Intelligence at a Glance
Stay on top of cybersecurity developments and open-source research through daily GitHub updates.
Jump into a repository to explore code, documentation, or CVE-related insights.