GitHub Feed

Explore the latest GitHub repositories gathered from our feed. Entries are grouped by day to help you track developments quickly.

Sat Sep 13, 2025

Repository Description CVE Metrics Action
UbuntuTouchSecurityVAPTReport A penetration test of Ubuntu Touch 16.04 that identified 7 vul n/a n/a Visit Repo
PDF-FUD-Exploit A meticulous scrutiny of the Exploit PDFs innards exposes a ne n/a n/a Visit Repo
Discord-Image-Logger-Stealer Ephemeral discourse is embodied by the likes of Messenger Sess n/a n/a Visit Repo
HTA-Exploit Microsoft Windows HTA (HTML Application) - Pinnacle of Remote n/a n/a Visit Repo
Slient-URL-Exploit URL Contamination Exploit Muted Java Drive-By downloads can tr n/a n/a Visit Repo
CVE-2025-8088 CVE-2025-8088 path traversal tool n/a n/a Visit Repo
Examining-CVEs-Proof-of-Concepts-and-Snort-Based-Detection Implementation and analysis of real-world CVE exploits with pr n/a n/a Visit Repo
sharepoint-CVE-2025-53770 CVE-2025-53770 实验环境 Microsoft SharePoint Server Remote Code Execution Vulnerability
v3.1 CRITICAL Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:W/RC:C
Visit Repo
Penetration-Testing-on-Metasploitable2 Hands-on pentest project using Kali Linux vs Metasploitable2. n/a n/a Visit Repo
CrushFTP_CVE-2025-54309 n/a
v3.1 CRITICAL Score: 9
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H
Visit Repo
cve-2025-2945-poc Python PoC script for pgAdmin4 Query Tool Authenticated RCE (C pgAdmin 4: Remote Code Execution in Query Tool and Cloud Deployment
v3.1 CRITICAL Score: 9.9
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
Visit Repo
Hybrid-Cloud-Networking-Considerations This repo explores hybrid cloud routing vulnerabilities across n/a n/a Visit Repo
CVE-2025-48384-submodule CVE-2025-48384-submodule Git allows arbitrary code execution through broken config quoting
v3.1 HIGH Score: 8.1
CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:H
Visit Repo
Agatsa-EasyTouch-Plus---CVE-2025-56019 This report is for CVE-2025-56019 reserved for Easytouch+produ n/a n/a Visit Repo
CVE-2025-9776 n/a n/a Visit Repo
Noregressh CVE-2024-6387 Exploit mit Reverse/Bind-Shell Support. n/a n/a Visit Repo
CVE-2025-3639 login bypass vulnerability in Liferay Portal (versions 7.3.0� n/a n/a Visit Repo
day05-grafana-sqlexpr-lab Grafana SQL Expressions → DuckDB LFI (CVE-2024-9264) n/a n/a Visit Repo
CVE-2025-55234 This vulnerability allows attackers to perform relay attacks a Windows SMB Elevation of Privilege Vulnerability
v3.1 HIGH Score: 8.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Visit Repo
CVE-2025-48384 GIT vulnerability | Carriage Return and RCE on cloning Git allows arbitrary code execution through broken config quoting
v3.1 HIGH Score: 8.1
CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:H
Visit Repo

Fri Sep 12, 2025

Repository Description CVE Metrics Action
cve-2025-48384 might delete later Git allows arbitrary code execution through broken config quoting
v3.1 HIGH Score: 8.1
CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:H
Visit Repo
Reproducing-CVE-2025-21333- Lab project analyzing Hyper-V kernel crash behavior (CVE-2025- Windows Hyper-V NT Kernel Integration VSP Elevation of Privilege Vulnerability
v3.1 HIGH Score: 7.8
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Visit Repo
CVE-2025-54914-PoC Azure Networking Elevation of Privilege Vulnerability
v3.1 CRITICAL Score: 10
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C
Visit Repo
CVE-2025-8570 BeyondCart Connector <= 2.1.0 - Missing Configuration of JWT S BeyondCart Connector <= 2.1.0 - Missing Configuration of JWT Secret to Unauthenticated Privilege Escalation via determine_current_user Filter
v3.1 CRITICAL Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Visit Repo
cve-2025-48384-submodule will delete later Git allows arbitrary code execution through broken config quoting
v3.1 HIGH Score: 8.1
CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:H
Visit Repo
CVE-2025-51006 n/a n/a Visit Repo
SQL-Injection-and-RCE_CVE-2025-57819 FreePBX versions 15, 16, and 17 contain a Remote Code Executio FreePBX Affected by Authentication Bypass Leading to SQL Injection and RCE
v4.0 CRITICAL Score: 10
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H
Visit Repo
CVE-2025-8571 CVE-2025-8571 Concrete CMS 9 through 9.4.2 and below 8.5.21 is vulnerable to Reflected Cross-Site Scripting (XSS) in Conversation Messages Dashboard Page
v4.0 MEDIUM Score: 4.8
CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:P/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N
Visit Repo
CVE-2024-4701-POC Path Traversal vulnerability via File Uploads in Genie
v3.1 CRITICAL Score: 9.9
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:L
Visit Repo
Grafana-CVE-2025-4123-POC Grafana CVE-2025-4123-POC n/a
v3.1 MEDIUM Score: 6.8
CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:L/A:L
Visit Repo
CVE-2024-3094 CVE-2024-3094 exposed a backdoor in the XZ compression library Xz: malicious code in distributed source
v3.1 CRITICAL Score: 10
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
Visit Repo
viber-desktop-html-injection Public writeup for CVE-2025-55996 (Viber Desktop HTML Injectio n/a n/a Visit Repo
CVE-2025-29927-PoC This repository contains **research and analysis** related to Authorization Bypass in Next.js Middleware
v3.1 CRITICAL Score: 9.1
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
Visit Repo

Thu Sep 11, 2025

Repository Description CVE Metrics Action
pwnkit-helper For CTF's and Safe Environments.... CVE-2021-4034 Local PrivEs n/a n/a Visit Repo
CVE-2025-8570 BeyondCart Connector <= 2.1.0 - Missing Configuration of JWT S BeyondCart Connector <= 2.1.0 - Missing Configuration of JWT Secret to Unauthenticated Privilege Escalation via determine_current_user Filter
v3.1 CRITICAL Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Visit Repo
Computer-Security-Equifax-2017 A hands-on simulation of CVE-2017-5638 (Apache Struts2 RCE), s n/a n/a Visit Repo
CVE-2019-18935-exploit-study In-depth study of CVE-2019-18935 affecting Telerik UI for ASP. n/a n/a Visit Repo
CVE-2025-42944 Detection for CVE-2025-42944 n/a n/a Visit Repo
CVE-2022-0847 exploit of CVE-2022-0847 which directly remove password of the n/a n/a Visit Repo
py-network-scanner Advanced network penetration testing toolkit with SSH vulnerab n/a n/a Visit Repo
SecNN-Wiki Wiki漏洞库管理系统&网络安全知识库-常见漏洞� n/a n/a Visit Repo
CVE_Datebase All Data of cve till 8 sep 2025 n/a n/a Visit Repo
Blackash-CVE-2025-57819 CVE-2025-57819 FreePBX Affected by Authentication Bypass Leading to SQL Injection and RCE
v4.0 CRITICAL Score: 10
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H
Visit Repo
watchTowr-vs-FreePBX-CVE-2025-57819 FreePBX Affected by Authentication Bypass Leading to SQL Injection and RCE
v4.0 CRITICAL Score: 10
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H
Visit Repo
PagSeguro-Connect-Para-WooCommerce-CVE-Report Disclosure for CVE-2025-10142 n/a n/a Visit Repo
CVE-2025-22131-POC POC for the vuln CVE-2025-22131 Cross-Site Scripting (XSS) vulnerability in generateNavigation() function
v4.0 MEDIUM Score: 5.1
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:L/VI:L/VA:N/SC:L/SI:L/SA:N
Visit Repo
CVE-2018-11776 PoC Script for the CVE-2018-11776 vuln n/a n/a Visit Repo
CVE-2025-57833 We've set up an environment to test CVE-2025-57833. This envir n/a n/a Visit Repo
CVE-2017-5638-Remote-Code-Execution-Apache-Struts2-EXPLOITATION n/a n/a Visit Repo
Log4Shell Log4Shell CVE-2021-44228 PoC n/a n/a Visit Repo

GitHub Threat Intelligence at a Glance

Stay on top of cybersecurity developments and open-source research through daily GitHub updates.

Jump into a repository to explore code, documentation, or CVE-related insights.