Initial Access Intelligence
The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.
-
July 21, 2022, 10:35 p.m.
ThinkAdmin CVE-2020-25540 POC
Python
Updated: 2 years, 9 months ago1 stars 0 fork 0 watcherBorn at : March 9, 2022, 1:08 p.m. This repo has been linked 1 different CVEs too. -
April 13, 2022, 9:46 a.m.
Binary Exploitation of Figlet Unix Binary (TPAS @ MSI-FCUP (21/22))
Updated: 3 years, 1 month ago0 stars 0 fork 0 watcherBorn at : March 9, 2022, 11:47 a.m. This repo has been linked 1 different CVEs too. -
March 9, 2022, 10:26 a.m.
None
C
Updated: 3 years, 2 months ago0 stars 0 fork 0 watcherBorn at : March 9, 2022, 10:24 a.m. This repo has been linked 1 different CVEs too. -
March 10, 2022, 10:58 p.m.
None
C
Updated: 3 years, 2 months ago0 stars 1 fork 1 watcherBorn at : March 9, 2022, 10:05 a.m. This repo has been linked 1 different CVEs too. -
March 9, 2022, 9:35 a.m.
None
Updated: 3 years, 2 months ago0 stars 0 fork 0 watcherBorn at : March 9, 2022, 9:35 a.m. This repo has been linked 1 different CVEs too. -
March 9, 2022, 8:51 a.m.
Polkit's Pkexec CVE-2021-4034 Proof Of Concept and Patching
C
Updated: 3 years, 2 months ago0 stars 0 fork 0 watcherBorn at : March 9, 2022, 8:44 a.m. This repo has been linked 1 different CVEs too. -
Feb. 24, 2025, 4:24 p.m.
None
Updated: 2 months, 2 weeks ago7 stars 1 fork 1 watcherBorn at : March 9, 2022, 8:25 a.m. This repo has been linked 22 different CVEs too.CVE-2021-26084 CVE-2020-17144 CVE-2020-15505 CVE-2020-5902 CVE-2020-3952 CVE-2020-1938 CVE-2020-0688 CVE-2020-2551 CVE-2019-19781 CVE-2019-18935 CVE-2019-2890 CVE-2019-3980 CVE-2019-13272 CVE-2019-1040 CVE-2019-2725 CVE-2018-2894 CVE-2018-4993 CVE-2018-7600 CVE-2017-10271 CVE-2017-0785 CVE-2017-7494 CVE-2017-0199 -
Aug. 12, 2024, 8:21 p.m.
Dirty Pipe (CVE-2022-0847) PoC that hijacks a SUID binary to spawn. a root shell. (and attempts to restore the damaged binary as well)
Updated: 9 months ago0 stars 0 fork 0 watcherBorn at : March 9, 2022, 7:16 a.m. This repo has been linked 1 different CVEs too. -
May 2, 2025, 4:03 p.m.
None
C
Updated: 1 week, 5 days ago6 stars 1 fork 1 watcherBorn at : March 9, 2022, 5:22 a.m. This repo has been linked 1 different CVEs too. -
March 9, 2022, 4:55 a.m.
None
Java HTML
Updated: 3 years, 2 months ago0 stars 0 fork 0 watcherBorn at : March 9, 2022, 4:43 a.m. This repo has been linked 1 different CVEs too.