Initial Access Intelligence
The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.
-
Jan. 31, 2022, 1:17 a.m.
Windows COM Aggregate Marshaler in Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 allows an elevation privilege vulnerability when an attacker runs a specially crafted application, aka "Windows COM Elevation of Privilege Vulnerability". This CVE ID is unique from CVE-2017-0214.
Updated: 3 years, 3 months ago0 stars 0 fork 0 watcherBorn at : Jan. 29, 2022, 12:36 a.m. This repo has been linked 2 different CVEs too. -
March 15, 2023, 7:18 p.m.
None
Java
Updated: 2 years, 1 month ago0 stars 1 fork 1 watcherBorn at : Jan. 29, 2022, 12:08 a.m. This repo has been linked 1 different CVEs too. -
Feb. 6, 2022, 1:20 a.m.
PwnKit PoC - Local privilege escalation vulnerability for polkit's pkexec utility
C Shell
Updated: 3 years, 2 months ago0 stars 0 fork 0 watcherBorn at : Jan. 28, 2022, 11:36 p.m. This repo has been linked 1 different CVEs too. -
Jan. 28, 2022, 11:01 p.m.
Some FTC programming practice/maybe something useful
Java
Updated: 3 years, 3 months ago0 stars 1 fork 1 watcherBorn at : Jan. 28, 2022, 10:56 p.m. This repo has been linked 1 different CVEs too. -
Jan. 3, 2025, 10:44 p.m.
Ansible playbook for PwnKit temporary mitigation
Updated: 4 months ago0 stars 0 fork 0 watcherBorn at : Jan. 28, 2022, 9:37 p.m. This repo has been linked 1 different CVEs too. -
Jan. 29, 2022, 10:15 a.m.
None
Python
Updated: 3 years, 3 months ago0 stars 0 fork 0 watcherBorn at : Jan. 28, 2022, 9:30 p.m. This repo has been linked 1 different CVEs too. -
March 25, 2025, 2:01 p.m.
Documentation and proof of concept code for CVE-2022-24125 and CVE-2022-24126.
rce darksouls3 exploit secuirty souls-games
C++
Updated: 1 month, 1 week ago155 stars 7 fork 7 watcherBorn at : Jan. 28, 2022, 8:37 p.m. This repo has been linked 2 different CVEs too. -
April 13, 2024, 10:16 a.m.
None
Updated: 1 year ago2 stars 1 fork 1 watcherBorn at : Jan. 28, 2022, 8:36 p.m. This repo has been linked 5 different CVEs too. -
Oct. 12, 2024, 3:47 p.m.
FTC Code
Java
Updated: 6 months, 3 weeks ago1 stars 0 fork 0 watcherBorn at : Jan. 28, 2022, 8:28 p.m. This repo has been linked 1 different CVEs too. -
Feb. 27, 2025, 8:14 a.m.
Pwnkit Exploit (CVE-2021-4034), no download capabilty? Copy and paste it!
Shell
Updated: 2 months, 1 week ago18 stars 4 fork 4 watcherBorn at : Jan. 28, 2022, 6:12 p.m. This repo has been linked 1 different CVEs too.