Initial Access Intelligence

The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.

  • Sept. 11, 2024, 5:43 a.m.

    a PoC for CVE-2024-0379/WP Plugin - Custom Twitter Feeds - A Tweets Widget or X Feed Widget (<= 2.2.1)

    Hack

    Updated: 1 week, 2 days ago
    0 stars 0 fork 0 watcher
    Born at : Sept. 11, 2024, 5:12 a.m. This repo has been linked 1 different CVEs too.
  • Sept. 11, 2024, 9:39 a.m.

    Log4J exploit CVE-2021-44228

    Dockerfile

    Updated: 1 week, 1 day ago
    0 stars 0 fork 0 watcher
    Born at : Sept. 11, 2024, 5:06 a.m. This repo has been linked 1 different CVEs too.
  • Sept. 11, 2024, 5:43 a.m.

    a PoC for CVE-2024-0509/WP Plugin - WP 404 Auto Redirect to Similar Post (<= 5.4.14)

    Hack

    Updated: 1 week, 2 days ago
    0 stars 1 fork 1 watcher
    Born at : Sept. 11, 2024, 5:05 a.m. This repo has been linked 1 different CVEs too.
  • Sept. 11, 2024, 5:46 a.m.

    None

    Python

    Updated: 1 week, 2 days ago
    0 stars 1 fork 1 watcher
    Born at : Sept. 11, 2024, 4:46 a.m. This repo has been linked 1 different CVEs too.
  • Sept. 13, 2024, 5:47 p.m.

    None

    Dockerfile Shell Python Makefile C Assembly

    Updated: 6 days, 12 hours ago
    0 stars 0 fork 0 watcher
    Born at : Sept. 11, 2024, 2:40 a.m. This repo has been linked 1 different CVEs too.
  • Sept. 12, 2024, 12:15 a.m.

    This is a repo for the into the deep ftc season

    Java

    Updated: 1 week, 1 day ago
    0 stars 0 fork 0 watcher
    Born at : Sept. 11, 2024, 1:34 a.m. This repo has been linked 1 different CVEs too.
  • Sept. 11, 2024, 1:28 a.m.

    Powershell script that checks for cert padding in the Windows Registry and adds it if it does not exist. Meant to resolve the WinTrustVerify Vulnerability.

    PowerShell

    Updated: 1 week, 2 days ago
    0 stars 0 fork 0 watcher
    Born at : Sept. 11, 2024, 1:15 a.m. This repo has been linked 1 different CVEs too.
  • Sept. 11, 2024, 1:20 a.m.

    None

    Shell

    Updated: 1 week, 2 days ago
    0 stars 0 fork 0 watcher
    Born at : Sept. 11, 2024, 1:13 a.m. This repo has been linked 1 different CVEs too.
  • Sept. 11, 2024, 12:42 a.m.

    The official repo for the Blue Goggles Into the Deep 2024-25 season.

    Java

    Updated: 1 week, 2 days ago
    0 stars 0 fork 0 watcher
    Born at : Sept. 11, 2024, 12:29 a.m. This repo has been linked 1 different CVEs too.
  • Sept. 11, 2024, 12:27 a.m.

    My proof of concept for CVE-2019 Microsoft-Edge

    HTML Python

    Updated: 1 week, 2 days ago
    0 stars 0 fork 0 watcher
    Born at : Sept. 11, 2024, 12:04 a.m. This repo has been linked 1 different CVEs too.
Showing 10 of 37116 Results

Filters