GitHub Feed
Explore the latest GitHub repositories gathered from our feed. Entries are grouped by day to help you track developments quickly.
Thu Jul 24, 2025
Repository | Description | CVE | Metrics | Action |
---|---|---|---|---|
CVE-2025-6018- | CVE-2025-6018 Poc and Exploit | n/a | n/a | Visit Repo |
sharepoint-toolshell-cve-2025-53770 | Microsoft SharePoint Server Remote Code Execution Vulnerability |
v3.1
CRITICAL
Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:W/RC:C
|
Visit Repo | |
POC-CVE-2025-5777 | NetScaler ADC and NetScaler Gateway - Insufficient input validation leading to memory overread |
v4.0
CRITICAL
Score: 9.3
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:L/SI:L/SA:L
|
Visit Repo | |
hackmelocal-CVE-2025-31486-Simulation | Vite allows server.fs.deny to be bypassed with .svg or relative paths |
v3.1
MEDIUM
Score: 5.3
CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N
|
Visit Repo | |
CVE | Proof-of-concept app to overwrite fonts on iOS using CVE-2022- | n/a | n/a | Visit Repo |
Labss | A collection of proof-of-concept exploit scripts written by th | n/a | n/a | Visit Repo |
cve-2024-12085 | Rsync: info leak via uninitialized stack contents |
v3.1
HIGH
Score: 7.5
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
|
Visit Repo | |
suricata-rule-CVE-2025-53770 | Detection rules for CVE-2025-53770 | Microsoft SharePoint Server Remote Code Execution Vulnerability |
v3.1
CRITICAL
Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:W/RC:C
|
Visit Repo |
Jenkins-CVE-2024-23897-Lab | n/a | n/a | Visit Repo | |
cve-2025-53770- | ? | Microsoft SharePoint Server Remote Code Execution Vulnerability |
v3.1
CRITICAL
Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:W/RC:C
|
Visit Repo |
CVE-2025-6558-Proof-Of-Concept | n/a | n/a | Visit Repo | |
ToolShellFinder | Scans Windows IIS logs for signs of CVE-2025-53770 & CVE-2025- | n/a | n/a | Visit Repo |
Wed Jul 23, 2025
Repository | Description | CVE | Metrics | Action |
---|---|---|---|---|
CVE-2017-12637_SAP-NetWeaver-URL-Traversal | Proof-of-concept LFI Scanner: Automated detection of /etc/pass | n/a | n/a | Visit Repo |
cve-2018-11714_POC | An issue was discovered on TP-Link TL-WR840N. This issue is ca | n/a | n/a | Visit Repo |
CVE-2025-7766 | PoC exploit for CVE-2025-7766 – XXE vulnerability leading to | Lantronix Provisioning Manager Improper Restriction of XML External Entity Reference |
v4.0
HIGH
Score: 8.6
CVSS:4.0/AV:A/AC:L/AT:N/PR:N/UI:P/VC:H/VI:H/VA:H/SC:L/SI:L/SA:L
|
Visit Repo |
CVE-2024-52794-Discourse-Stored-XSS | Stored XSS in Discourse via image filename - CVE-2024-52794 | Magnific lightbox susceptible to Cross-site Scripting in Discourse |
v3.1
MEDIUM
Score: 6.8
CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:H/A:L
|
Visit Repo |
CVE-2025-53770-SharePoint-RCE | Exploit & research write‑up for CVE‑2025‑53770 – a zer | Microsoft SharePoint Server Remote Code Execution Vulnerability |
v3.1
CRITICAL
Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:W/RC:C
|
Visit Repo |
CVE-2024-38063 | Windows TCP/IP Remote Code Execution Vulnerability |
v3.1
CRITICAL
Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
|
Visit Repo | |
Blackash-Top-CVEs-2000-2025 | Top-CVEs-2000-2025 | n/a | n/a | Visit Repo |
aziot-cctv-cve-2025-50777 | CVE-2025-50777: Root Access and Plaintext Credential Exposure | n/a | n/a | Visit Repo |
CVE-2025-29927-Next.js-Middleware-Authorization-Bypass | CVE‑2025‑29927 is a critical vulnerability (CVSS 9.1) in N | Authorization Bypass in Next.js Middleware |
v3.1
CRITICAL
Score: 9.1
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
|
Visit Repo |
CVE-2025-53770 | A sophisticated, wizard-driven Python exploit tool targeting C | Microsoft SharePoint Server Remote Code Execution Vulnerability |
v3.1
CRITICAL
Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:W/RC:C
|
Visit Repo |
Digital-Signature-Forgery-Attack | How CVE-2025-29774 Vulnerabilities and the SIGHASH_SINGLE Bug | n/a | n/a | Visit Repo |
Blackash-CVE-2025-30397 | CVE-2025-30397 | Scripting Engine Memory Corruption Vulnerability |
v3.1
HIGH
Score: 7.5
CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C
|
Visit Repo |
CVE-2024-6387_Checker | Nuclei template to detect CVE-2024-6387. All latest patched ve | Openssh: regresshion - race condition in ssh allows rce/dos |
v3.1
HIGH
Score: 8.1
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
|
Visit Repo |
CVE-2025-5777-TrendMicro-ApexCentral-RCE | PoC for CVE-2025-5777 – Auth Bypass and RCE in Trend Micro A | NetScaler ADC and NetScaler Gateway - Insufficient input validation leading to memory overread |
v4.0
CRITICAL
Score: 9.3
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:L/SI:L/SA:L
|
Visit Repo |
CVE-2025-8018 | Python exploit script for CVE-2025-8018 a critical SQL injecti | n/a | n/a | Visit Repo |
CVE-2025-53770-Scanner | Identify exposure to the critical SharePoint vulnerability CVE | Microsoft SharePoint Server Remote Code Execution Vulnerability |
v3.1
CRITICAL
Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:W/RC:C
|
Visit Repo |
CVE-2024-10858 | Vulnerable WordPress plugin ( Jetpack ) | Jetpack 13.0-14.0 - Unauthenticated DOM-XSS | n/a | Visit Repo |
cve-2025-32756 | n/a | n/a | Visit Repo | |
CVE-2025-53770 | Scanner for CVE-2025-53770, a SharePoint vulnerability. Check | Microsoft SharePoint Server Remote Code Execution Vulnerability |
v3.1
CRITICAL
Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:W/RC:C
|
Visit Repo |
CVE-2025-27591 | Local Privilege Escalation Exploit for CVE-2025-27591 | Abuse | n/a | n/a | Visit Repo |
CVE-2023-2598 | The exploitation of CVE-2023-2598 about io_uring | n/a | n/a | Visit Repo |
CVE-2024-4947 | Explore CVE-2024-4947, a V8 type confusion bug, with analysis | n/a | n/a | Visit Repo |
CVE-2025-53770 | CVE-2025-53770 – Vulnerability Research & Exploitation | Microsoft SharePoint Server Remote Code Execution Vulnerability |
v3.1
CRITICAL
Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:W/RC:C
|
Visit Repo |
CVE-2025-53770-Exploit | Exploit tool for SharePoint WebPart Injection via ToolPane.asp | Microsoft SharePoint Server Remote Code Execution Vulnerability |
v3.1
CRITICAL
Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:W/RC:C
|
Visit Repo |
MassExploit-CVE-2024-4577 | CVE-2024-4577 Mass Scanner & Exploit Tool | Argument Injection in PHP-CGI |
v3.1
CRITICAL
Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
|
Visit Repo |
CVE-2024-45195 | Apache OFBiz: Confused controller-view authorization logic (forced browsing) | n/a | Visit Repo | |
CVE-2025-53770 | Explore the Microsoft SharePoint CVE-2025-53770 proof of conce | Microsoft SharePoint Server Remote Code Execution Vulnerability |
v3.1
CRITICAL
Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:W/RC:C
|
Visit Repo |
Tue Jul 22, 2025
Repository | Description | CVE | Metrics | Action |
---|---|---|---|---|
CVEs | A collection of CVEs discovered through personal research, inc | n/a | n/a | Visit Repo |
cve-2025-49144 | Notepad++ Privilege Escalation | Notepad++ Privilege Escalation in Installer via Uncontrolled Executable Search Path |
v3.1
HIGH
Score: 7.3
CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
|
Visit Repo |
CVE-2025-6058 | WordPress WPBookit ≤ 1.0.4 Unauthenticated File Upload Explo | WPBookit <= 1.0.4 - Unauthenticated Arbitrary File Upload |
v3.1
CRITICAL
Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
|
Visit Repo |
CVE-2025-53770 | Unauthenticated Remote Code Execution via unsafe deserializati | Microsoft SharePoint Server Remote Code Execution Vulnerability |
v3.1
CRITICAL
Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:W/RC:C
|
Visit Repo |
POC-CVE-2022-26671 | TAIWAN SECOM CO., LTD., a xDoor Access Control and Personnel Attendance Management system - Hard-coded Credentials |
v3.1
HIGH
Score: 7.3
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
|
Visit Repo | |
CVE-2025-53770-Scanner | A Python-based reconnaissance scanner for safely identifying p | Microsoft SharePoint Server Remote Code Execution Vulnerability |
v3.1
CRITICAL
Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:W/RC:C
|
Visit Repo |
Blackash-CVE-2025-34085 | CVE-2025-34085 | WordPress Simple File List Plugin < 4.2.3 Unauthenticated Remote Code Execution |
v4.0
CRITICAL
Score: 10
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H
|
Visit Repo |
Toolshell_CVE-2025-53770 | Microsoft SharePoint Server Remote Code Execution Vulnerability |
v3.1
CRITICAL
Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:W/RC:C
|
Visit Repo | |
-CVE-2024-39930 | Gogs Under Attack: Unpacking the Critical SSH Vulnerability (C | n/a |
v3.1
CRITICAL
Score: 9.9
CVSS:3.1/AC:L/AV:N/A:H/C:H/I:H/PR:L/S:C/UI:N
|
Visit Repo |
CVE-2025-53770-Vulnerable-Scanner | Microsoft SharePoint Server Remote Code Execution Vulnerability |
v3.1
CRITICAL
Score: 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:W/RC:C
|
Visit Repo | |
CVE-2025-6082 | Proof‑of‑Concept exploits the Full Path Disclosure bug in | n/a | n/a | Visit Repo |
GitHub Threat Intelligence at a Glance
Stay on top of cybersecurity developments and open-source research through daily GitHub updates.
Jump into a repository to explore code, documentation, or CVE-related insights.