Initial Access Intelligence
The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.
-
Nov. 24, 2024, 3:03 a.m.
None
Java
Updated: 2 days, 19 hours ago0 stars 0 fork 0 watcherBorn at : Oct. 4, 2024, 10:30 p.m. This repo has been linked 1 different CVEs too. -
Nov. 19, 2024, midnight
None
exploit python3 wordpress cve-2023-1874 cybersecurity
Python
Updated: 1 week ago0 stars 0 fork 0 watcherBorn at : Oct. 4, 2024, 9:34 p.m. This repo has been linked 1 different CVEs too. -
Oct. 9, 2024, 10:30 a.m.
POC for RCE with CVE-2020-35489
cve cve-2020-35489 exploit rce rce-exploit
Shell
Updated: 1 month, 2 weeks ago1 stars 0 fork 0 watcherBorn at : Oct. 4, 2024, 8:04 p.m. This repo has been linked 1 different CVEs too. -
Oct. 6, 2024, 4:27 p.m.
Simple hash cracker for Apache Shiro hashes written in Golang. Useful for exploiting CVE-2024-4956.
Go
Updated: 1 month, 2 weeks ago1 stars 0 fork 0 watcherBorn at : Oct. 4, 2024, 7:54 p.m. This repo has been linked 1 different CVEs too. -
Oct. 4, 2024, 8:06 p.m.
None
Java
Updated: 1 month, 3 weeks ago0 stars 0 fork 0 watcherBorn at : Oct. 4, 2024, 7:46 p.m. This repo has been linked 1 different CVEs too. -
Oct. 10, 2024, 5:34 p.m.
POC for CVE-2019-11248, remote code execution (RCE)
cve-2019-11248 poc rce rce-exploit
CMake C
Updated: 1 month, 2 weeks ago4 stars 3 fork 3 watcherBorn at : Oct. 4, 2024, 7:17 p.m. This repo has been linked 1 different CVEs too. -
Oct. 10, 2024, 11:31 a.m.
A novel approach to use CVE-2001-1473
exploit rce rce-exploit cve-2001-1473
C++ Makefile Go
Updated: 1 month, 2 weeks ago1 stars 1 fork 1 watcherBorn at : Oct. 4, 2024, 7:10 p.m. This repo has been linked 1 different CVEs too. -
Oct. 28, 2024, 7:44 p.m.
Materials for CVE-2024-30052.
C#
Updated: 4 weeks, 1 day ago10 stars 2 fork 2 watcherBorn at : Oct. 4, 2024, 7:09 p.m. This repo has been linked 1 different CVEs too. -
Nov. 23, 2024, 10:38 a.m.
None
Java
Updated: 3 days, 11 hours ago0 stars 5 fork 5 watcherBorn at : Oct. 4, 2024, 7:01 p.m. This repo has been linked 1 different CVEs too. -
Oct. 29, 2024, 8:53 p.m.
This repository is designed to provide a comprehensive collection of study materials, notes, and resources for the Offensive Security Certified Professional (OSCP) exam. It covers all key topics from basic to advanced, helping aspiring penetration testers to prepare efficiently for the exam.
cybersecurity hacking oscp oscp-guide oscp-journey oscp-prep
Updated: 4 weeks ago2 stars 0 fork 0 watcherBorn at : Oct. 4, 2024, 4:43 p.m. This repo has been linked 75 different CVEs too.CVE-2024-30088 CVE-2024-4577 CVE-2024-1086 CVE-2024-0582 CVE-2023-7028 CVE-2022-2588 CVE-2023-51467 CVE-2023-49070 CVE-2023-20598 CVE-2023-4911 CVE-2023-32629 CVE-2023-2640 CVE-2023-36874 CVE-2023-32233 CVE-2023-28879 CVE-2023-25690 CVE-2023-23752 CVE-2023-21817 CVE-2023-22809 CVE-2023-21768 CVE-2023-21746 CVE-2022-46169 CVE-2022-34918 CVE-2022-31214 CVE-2022-26134 CVE-2022-22963 CVE-2022-0847 CVE-2022-24715 CVE-2021-3560 CVE-2022-21999 CVE-2021-4034 CVE-2022-23120 CVE-2022-23119 CVE-2021-44228 CVE-2021-42321 CVE-2021-42287 CVE-2021-42278 CVE-2021-41379 CVE-2021-42013 CVE-2021-41773 CVE-2021-36942 CVE-2021-26085 CVE-2021-36934 CVE-2021-34527 CVE-2021-1675 CVE-2021-22204 CVE-2021-3493 CVE-2021-27928 CVE-2021-21972 CVE-2021-3156 CVE-2021-3129 CVE-2020-17519 CVE-2020-1472 CVE-2020-13151 CVE-2020-0796 CVE-2019-18634 CVE-2019-14287 CVE-2019-7304 CVE-2019-5736 CVE-2019-6447 CVE-2018-18619 CVE-2018-10933 CVE-2018-16509 CVE-2018-7600 CVE-2017-7494 CVE-2017-0199 CVE-2017-0144 CVE-2016-5195 CVE-2016-1531 CVE-2015-6518 CVE-2014-6287 CVE-2014-6271 CVE-2012-0056 CVE-2009-4623 CVE-2009-2698