Initial Access Intelligence

The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.

  • Nov. 26, 2020, 5:32 a.m.

    openssh<7.7 用户名枚举

    Python

    Updated: 3 years, 10 months ago
    0 stars 1 fork 1 watcher
    Born at : Nov. 26, 2020, 5:17 a.m. This repo has been linked 1 different CVEs too.
  • July 15, 2023, 3:08 a.m.

    generate RTF exploit payload. uses cve-2017-11882, cve-2017-8570, cve-2018-0802, and cve-2018-8174.

    Ruby Python HTML Rich Text Format Shell Batchfile PHP

    Updated: 1 year, 3 months ago
    3 stars 2 fork 2 watcher
    Born at : Nov. 26, 2020, 4:19 a.m. This repo has been linked 4 different CVEs too.
  • July 22, 2023, 10:49 p.m.

    A CVE-2020-17087 PoC.

    C

    Updated: 1 year, 2 months ago
    4 stars 1 fork 1 watcher
    Born at : Nov. 26, 2020, 3:21 a.m. This repo has been linked 1 different CVEs too.
  • April 6, 2021, 9:32 a.m.

    None

    Dockerfile PHP HTML CSS JavaScript Roff

    Updated: 3 years, 6 months ago
    0 stars 0 fork 0 watcher
    Born at : Nov. 26, 2020, 2:34 a.m. This repo has been linked 1 different CVEs too.
  • Aug. 21, 2024, 2:41 a.m.

    Due to a reflected XSS vulnerability in PowerSchool, it is possible to view other people's grades just by having them click on a link while they are logged in to PowerSchool. This demonstrates that with a proof-of-concept.

    Shell JavaScript

    Updated: 1 month, 3 weeks ago
    2 stars 0 fork 0 watcher
    Born at : Nov. 26, 2020, 12:43 a.m. This repo has been linked 0 different CVEs too.
  • Nov. 25, 2020, 11:57 p.m.

    None

    Java

    Updated: 3 years, 10 months ago
    0 stars 0 fork 0 watcher
    Born at : Nov. 25, 2020, 11:51 p.m. This repo has been linked 1 different CVEs too.
  • Nov. 26, 2020, 7:40 p.m.

    authenticated arbitrary file read for Gitlab (CVE-2020-10977)

    Python

    Updated: 3 years, 10 months ago
    0 stars 0 fork 0 watcher
    Born at : Nov. 25, 2020, 10:48 p.m. This repo has been linked 1 different CVEs too.
  • Sept. 28, 2023, 11:22 a.m.

    Automatic vulnerability analysis using a correlated and cross-link database.

    Python

    Updated: 1 year ago
    1 stars 0 fork 0 watcher
    Born at : Nov. 25, 2020, 10:41 p.m. This repo has been linked 0 different CVEs too.
  • Feb. 5, 2022, 6:44 a.m.

    cvebase's command line tool for interacting with cvebase.com wiki data

    Python

    Updated: 2 years, 8 months ago
    3 stars 0 fork 0 watcher
    Born at : Nov. 25, 2020, 7:23 p.m. This repo has been linked 1 different CVEs too.
  • June 3, 2022, 12:45 p.m.

    Some usefull iRule samples. I'm no Github guru, please bare with me :)

    Tcl

    Updated: 2 years, 4 months ago
    1 stars 0 fork 0 watcher
    Born at : Nov. 25, 2020, 12:12 p.m. This repo has been linked 1 different CVEs too.
Showing 10 of 37896 Results

Filters