GitHub Feed

Explore the latest GitHub repositories gathered from our feed. Entries are grouped by day to help you track developments quickly.

Sat Jun 14, 2025

Repository Description CVE Metrics Action
CVE-2025-33073 CVE-2025-33073 0-Day Exploit and PoC with Golang Windows SMB Client Elevation of Privilege Vulnerability
v3.1 HIGH Score: 8.8
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
Visit Repo
CVE-2025-24201-Exploit n/a n/a Visit Repo
Shellshock_vuln_Exploit CVE-2014-6271(RCE) poc Exploit n/a n/a Visit Repo
CVE-2025-33053 WebDAV Path Handling Vulnerability Web Distributed Authoring and Versioning (WEBDAV) Remote Code Execution Vulnerability
v3.1 HIGH Score: 8.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C
Visit Repo
CVE-2024-40898 This Python script checks for the presence of CVE-2024-40898, Apache HTTP Server: SSRF with mod_rewrite in server/vhost context on Windows n/a Visit Repo
CVE-2025-24054_POC NTLM Hash Disclosure Spoofing Vulnerability
v3.1 MEDIUM Score: 6.5
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C
Visit Repo
CVE-2024-50379 Apache Tomcat: RCE due to TOCTOU issue in JSP compilation n/a Visit Repo
CVE_2022_26134_exploit n/a n/a Visit Repo
CVE-2024-50379-POC Apache Tomcat: RCE due to TOCTOU issue in JSP compilation n/a Visit Repo
CVE-2025-23245655 n/a n/a Visit Repo
CVE-2025-46181-XSS n/a n/a Visit Repo
mastercamp-projet-final Analyse des Avis et Alertes ANSSI avec Enrichissement des CVE n/a n/a Visit Repo
chrome_cve-2025-5419_checker Checks if your Chrome version is vulnerable to CVE-2025-5419, n/a n/a Visit Repo

Fri Jun 13, 2025

Repository Description CVE Metrics Action
CVE-2025-46157 n/a n/a Visit Repo
CVE-2025-4009 CVE-2025-4009 PoC/EXP n/a n/a Visit Repo
Dos-exploit- CVE-2025-31650 n/a n/a Visit Repo
CVE-2025-33073 PoC Exploit for the NTLM reflection SMB flaw. Windows SMB Client Elevation of Privilege Vulnerability
v3.1 HIGH Score: 8.8
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C
Visit Repo
DOS-exploit CVE-2025-31650 n/a n/a Visit Repo
CVE-2025-24071-POC-NTLMHashDisclosure- CVE-2025-24071: NTLMv2 Hash Disclosure via .library-ms File Microsoft Windows File Explorer Spoofing Vulnerability
v3.1 MEDIUM Score: 6.5
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C
Visit Repo
CVE-2024-55890 D-Tale allows Remote Code Execution through the Custom Filter Input
v4.0 MEDIUM Score: 6.9
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:N/SC:L/SI:L/SA:N
Visit Repo
CVExploiter Is there a CVE? If so, exploit it! Automatically! Via multiple n/a n/a Visit Repo
CVE-2025-5815-Nuclei-Template CVE-2025-5815: An unauthenticated vulnerability in the WordPre Traffic Monitor <= 3.2.2 - Missing Authorization to Unauthenticated Settings Update
v3.1 MEDIUM Score: 5.3
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
Visit Repo
CVE-2025-29471 n/a n/a Visit Repo
cve-2025-2082 Tesla Model 3 VCSEC Integer Overflow Remote Code Execution Vulnerability
v3.0 HIGH Score: 7.5
CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
Visit Repo

Thu Jun 12, 2025

Repository Description CVE Metrics Action
CVE-2025-21420_POC Windows Disk Cleanup Tool Elevation of Privilege Vulnerability Windows Disk Cleanup Tool Elevation of Privilege Vulnerability
v3.1 HIGH Score: 7.8
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Visit Repo
CVE-Guvenlik-Acigi-Analiz-Paneli https://cve.mitre.org/ web sitesinden çektiğim verileri anal n/a n/a Visit Repo
CVE-2025-5288 Wordpress REST API | Custom API Generator For Cross Platform A REST API | Custom API Generator For Cross Platform And Import Export In WP 1.0.0 - 2.0.3 - Missing Authorization to Unauthenticated Privilege Escalation via process_handler Function
v3.1 CRITICAL Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Visit Repo
cvePOC This script will check if POC is available for a CVE on CVE.or n/a n/a Visit Repo
CVE-2024-54772 n/a n/a Visit Repo
CVE-2021-29447 PoC for CVE-2021-29447 WordPress Authenticated XXE attack when installation is running PHP 8
v3.1 HIGH Score: 7.1
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N
Visit Repo
SOC335-Event-ID-313-CVE-2024-49138-Exploitation-Detected--Lest-Defend-Writeup In this lab I walked through an end-to-end intrusion that bega Windows Common Log File System Driver Elevation of Privilege Vulnerability
v3.1 HIGH Score: 7.8
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Visit Repo
CVE-2025-32711-Exploit M365 Copilot Information Disclosure Vulnerability
v3.1 CRITICAL Score: 9.3
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:L/A:N/E:U/RL:O/RC:C
Visit Repo
CVE-2024-8232 SpiderControl SCADA Web Server File Upload Vulnerability iniNet Solutions SpiderControl SCADA Web Server Unrestricted Upload of File with Dangerous Type
v4.0 HIGH Score: 8.7
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N
Visit Repo
CVE-2025-5701 HyperComments <= 1.2.2 - Unauthenticated (Subscriber+) Arbitra n/a n/a Visit Repo
CVE-2025-5287 Likes and Dislikes Plugin <= 1.0.0 - Unauthenticated SQL Injec n/a n/a Visit Repo
CVE-2025-33053-Proof-Of-Concept Web Distributed Authoring and Versioning (WEBDAV) Remote Code Execution Vulnerability
v3.1 HIGH Score: 8.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C
Visit Repo
Next.JS-CVE-2025-29927 Authorization Bypass in Next.js Middleware
v3.1 CRITICAL Score: 9.1
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
Visit Repo
cve-2025-24035-rds-websocket-dos-test ️ Safe simulation for CVE-2025-24035 to test RD Gateway WebS Windows Remote Desktop Services Remote Code Execution Vulnerability
v3.1 HIGH Score: 8.1
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Visit Repo
CVE-2025-27817 CVE-2025-27817 n/a n/a Visit Repo
-CVE-2025-1793-poc SQL Injection in run-llama/llama_index
v3.0 CRITICAL Score: 9.8
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Visit Repo

Wed Jun 11, 2025

Repository Description CVE Metrics Action
cve-2025-24514 ingress-nginx controller - configuration injection via unsanitized auth-url annotation
v3.1 HIGH Score: 8.8
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Visit Repo
Blackash-CVE-2025-21333 CVE-2025-21333 Windows Hyper-V NT Kernel Integration VSP Elevation of Privilege Vulnerability
v3.1 HIGH Score: 7.8
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
Visit Repo
CVE-2025-20286 n/a n/a Visit Repo
Blackash-CVE-2025-24252 CVE-2025-24252 n/a n/a Visit Repo
RCE-CVE-2025 PoC for Remote Code Execution (RCE) vulnerabilities identified n/a n/a Visit Repo
postgresql-cve-exploitation Practical PostgreSQL CVE exploitation labs with documentation n/a n/a Visit Repo
Why-so-Serious-SAM PoC malware that uses exploit CVE-2021-36934 (improper ACLs on n/a n/a Visit Repo
CVEs Public PoC for researching tasks individually and collectively n/a n/a Visit Repo
Document-Linux-Privilege-Escalation Exploiting the vulnerability called "Dirty_Sock" (CVE-2019-730 n/a n/a Visit Repo

Tue Jun 10, 2025

Repository Description CVE Metrics Action
CVE-2024-57378 Detection for CVE-2024-57378 n/a n/a Visit Repo

GitHub Threat Intelligence at a Glance

Stay on top of cybersecurity developments and open-source research through daily GitHub updates.

Jump into a repository to explore code, documentation, or CVE-related insights.