Initial Access Intelligence
The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.
-
March 19, 2022, 2:18 a.m.
PoC for Dirty COW (CVE-2016-5195)
Updated: 3 years, 1 month ago0 stars 0 fork 0 watcherBorn at : March 19, 2022, 2:18 a.m. This repo has been linked 1 different CVEs too. -
May 7, 2025, 6:11 a.m.
TOP All bugbounty pentesting CVE-2023- POC Exp RCE example payload Things
bugbounty cve exp exploit payload poc rce vulnerability
Shell
Updated: 1 week, 2 days ago696 stars 119 fork 119 watcherBorn at : March 19, 2022, 1:54 a.m. This repo has been linked 284 different CVEs too.CVE-2025-24132 CVE-2025-24252 CVE-2025-32433 CVE-2025-22457 CVE-2025-24514 CVE-2025-1974 CVE-2025-1098 CVE-2025-1097 CVE-2025-30208 CVE-2025-29927 CVE-2025-24799 CVE-2025-26125 CVE-2025-24071 CVE-2025-24813 CVE-2025-21756 CVE-2025-0108 CVE-2025-21420 CVE-2025-24016 CVE-2025-24104 CVE-2025-0411 CVE-2025-21333 CVE-2025-21298 CVE-2025-0401 CVE-2025-0282 CVE-2024-49138 CVE-2024-49113 CVE-2024-43609 CVE-2024-7481 CVE-2024-7479 CVE-2024-38063 CVE-2024-38200 CVE-2024-38077 CVE-2024-39573 CVE-2024-38477 CVE-2024-38476 CVE-2024-38475 CVE-2024-38474 CVE-2024-38473 CVE-2024-38472 CVE-2024-6387 CVE-2024-35250 CVE-2024-30088 CVE-2024-30078 CVE-2024-4577 CVE-2024-25600 CVE-2024-32002 CVE-2024-4367 CVE-2024-34342 CVE-2024-21111 CVE-2024-26229 CVE-2023-38709 CVE-2024-3094 CVE-2024-0044 CVE-2024-20017 CVE-2024-21413 CVE-2024-21338 CVE-2024-1086 CVE-2024-23897 CVE-2023-7028 CVE-2022-2588 CVE-2023-46747 CVE-2023-44487 CVE-2023-4911 CVE-2023-36745 CVE-2023-4863 CVE-2023-38831 CVE-2023-32629 CVE-2023-2640 CVE-2023-3519 CVE-2023-36874 CVE-2023-29360 CVE-2023-29357 CVE-2023-20887 CVE-2023-34362 CVE-2023-34312 CVE-2023-32784 CVE-2023-32233 CVE-2023-28252 CVE-2023-0386 CVE-2023-23397 CVE-2023-25690 CVE-2023-25157 CVE-2022-39952 CVE-2023-21608 CVE-2023-21839 CVE-2023-21768 CVE-2023-21752 CVE-2022-3786 CVE-2022-3602 CVE-2022-40684 CVE-2022-39197 CVE-2022-33679 CVE-2022-27255 CVE-2022-34918 CVE-2022-29464 CVE-2022-29072 CVE-2022-22954 CVE-2022-22965 CVE-2022-22963 CVE-2022-0995 CVE-2022-27254 CVE-2022-0778 CVE-2022-0847 CVE-2022-22947 CVE-2022-25636 CVE-2022-0185 CVE-2022-20699 CVE-2022-21971 CVE-2021-4034 CVE-2022-23222 CVE-2022-21907 CVE-2022-21894 CVE-2022-21882 CVE-2021-45105 CVE-2021-45046 CVE-2021-44228 CVE-2021-43798 CVE-2021-42287 CVE-2021-42278 CVE-2021-42013 CVE-2021-41773 CVE-2021-36260 CVE-2021-40444 CVE-2021-34523 CVE-2021-34473 CVE-2021-31196 CVE-2021-34527 CVE-2021-1675 CVE-2021-31207 CVE-2021-31195 CVE-2021-31166 CVE-2021-22205 CVE-2021-3493 CVE-2021-27065 CVE-2021-26855 CVE-2021-1732 CVE-2021-21972 CVE-2021-3156 CVE-2020-25686 CVE-2020-25685 CVE-2020-25684 CVE-2020-14750 CVE-2020-14883 CVE-2020-14882 CVE-2020-1472 CVE-2020-6287 CVE-2020-6286 CVE-2020-5902 CVE-2020-15368 CVE-2020-11652 CVE-2020-11651 CVE-2020-2950 CVE-2020-2915 CVE-2020-2884 CVE-2020-2883 CVE-2020-2801 CVE-2020-2798 CVE-2020-11444 CVE-2020-10204 CVE-2020-10199 CVE-2020-0796 CVE-2020-0787 CVE-2020-0041 CVE-2020-1938 CVE-2020-8012 CVE-2020-0688 CVE-2020-0683 CVE-2020-2555 CVE-2020-2551 CVE-2020-2546 CVE-2020-0610 CVE-2020-0609 CVE-2020-0601 CVE-2019-17558 CVE-2019-19781 CVE-2019-18935 CVE-2018-2025 CVE-2019-1405 CVE-2019-11043 CVE-2019-2890 CVE-2019-1322 CVE-2019-11932 CVE-2019-16098 CVE-2019-12586 CVE-2019-12588 CVE-2019-12587 CVE-2019-11708 CVE-2019-13272 CVE-2019-5786 CVE-2019-2729 CVE-2019-1040 CVE-2018-13382 CVE-2018-13379 CVE-2019-0708 CVE-2019-11510 CVE-2019-2725 CVE-2019-9810 CVE-2019-2618 CVE-2019-0841 CVE-2019-7609 CVE-2019-0192 CVE-2019-0604 CVE-2019-6340 CVE-2019-5736 CVE-2018-20250 CVE-2019-1003002 CVE-2019-1003001 CVE-2019-1003000 CVE-2018-15982 CVE-2018-8581 CVE-2018-10933 CVE-2018-3252 CVE-2018-3245 CVE-2018-3191 CVE-2018-8453 CVE-2018-17182 CVE-2018-11776 CVE-2018-15473 CVE-2018-14847 CVE-2018-1999002 CVE-2018-2894 CVE-2018-2893 CVE-2018-0296 CVE-2018-8174 CVE-2018-8120 CVE-2018-8897 CVE-2018-2628 CVE-2018-9995 CVE-2018-4087 CVE-2018-7600 CVE-2018-0886 CVE-2017-1000353 CVE-2017-18047 CVE-2016-10709 CVE-2018-0802 CVE-2017-5753 CVE-2017-5715 CVE-2017-17099 CVE-2017-11882 CVE-2017-10271 CVE-2017-12149 CVE-2017-12617 CVE-2017-9805 CVE-2017-0785 CVE-2017-0781 CVE-2017-8759 CVE-2017-9506 CVE-2017-8570 CVE-2017-7494 CVE-2017-3506 CVE-2017-0199 CVE-2017-7269 CVE-2017-0145 CVE-2017-0144 CVE-2017-5638 CVE-2017-3248 CVE-2016-10033 CVE-2016-6754 CVE-2016-5195 CVE-2016-7255 CVE-2016-7201 CVE-2016-7200 CVE-2016-4656 CVE-2016-4655 CVE-2016-6366 CVE-2016-3309 CVE-2016-6515 CVE-2016-4622 CVE-2016-3510 CVE-2016-0189 CVE-2016-2434 CVE-2016-2431 CVE-2016-3714 CVE-2016-2107 CVE-2016-0638 CVE-2016-0792 CVE-2016-1764 CVE-2016-1757 CVE-2016-0099 CVE-2016-0051 CVE-2016-0040 CVE-2016-0801 CVE-2015-6639 CVE-2014-4210 -
March 19, 2022, 1:33 a.m.
PoC for CVE-2021-28476 a guest-to-host "Hyper-V Remote Code Execution Vulnerability" in vmswitch.sys.
Updated: 3 years, 1 month ago0 stars 0 fork 0 watcherBorn at : March 19, 2022, 1:33 a.m. This repo has been linked 1 different CVEs too. -
April 4, 2025, 7:50 p.m.
Hacked up Dirty Pipe (CVE-2022-0847) PoC that hijacks a SUID binary to spawn a root shell. (and attempts to restore the damaged binary as well)
C
Updated: 1 month, 1 week ago8 stars 1 fork 1 watcherBorn at : March 18, 2022, 10:51 p.m. This repo has been linked 1 different CVEs too. -
March 18, 2022, 7:54 p.m.
None
Java
Updated: 3 years, 1 month ago0 stars 1 fork 1 watcherBorn at : March 18, 2022, 7:04 p.m. This repo has been linked 1 different CVEs too. -
June 4, 2022, 8:58 a.m.
My personal fav collection of Linux PrivEsc kernel exploits. No bullshit, just realtalk
Updated: 2 years, 11 months ago1 stars 0 fork 0 watcherBorn at : March 18, 2022, 6:16 p.m. This repo has been linked 2 different CVEs too. -
March 25, 2022, 4:27 p.m.
None
Java HTML XSLT JavaScript CSS Less
Updated: 3 years, 1 month ago0 stars 0 fork 0 watcherBorn at : March 18, 2022, 3:44 p.m. This repo has been linked 1 different CVEs too. -
March 18, 2022, 6:35 p.m.
A Path traversal vulnerability in the file upload functionality in tinyfilemanager.php in Tiny File Manager Project’s Tiny File Manager <= 2.4.3 allows remote attackers with valid user accounts to upload malicious PHP files to the webroot and achieve code execution on the target server.
Shell Python
Updated: 3 years, 1 month ago0 stars 0 fork 0 watcherBorn at : March 18, 2022, 2 p.m. This repo has been linked 1 different CVEs too. -
March 18, 2022, 5:43 p.m.
A script to recursively find the dependents packages of a node package.
JavaScript
Updated: 3 years, 1 month ago2 stars 0 fork 0 watcherBorn at : March 18, 2022, 1:09 p.m. This repo has been linked 1 different CVEs too. -
Jan. 22, 2025, 7:22 a.m.
A test app to check if your device is vulnerable to CVE-2021-30955
exploit hacktoberfest ios
Objective-C C
Updated: 3 months, 3 weeks ago19 stars 4 fork 4 watcherBorn at : March 18, 2022, 12:32 p.m. This repo has been linked 1 different CVEs too.