Initial Access Intelligence

The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.

  • July 26, 2024, 7:39 p.m.

    None

    Updated: 2 months ago
    0 stars 0 fork 0 watcher
    Born at : June 4, 2024, 4:08 a.m. This repo has been linked 1 different CVEs too.
  • July 1, 2024, 5:39 p.m.

    None

    Python

    Updated: 2 months, 3 weeks ago
    1 stars 0 fork 0 watcher
    Born at : June 4, 2024, 2:53 a.m. This repo has been linked 1 different CVEs too.
  • June 4, 2024, 12:46 a.m.

    Modified the PoC CVE-2021-31630 script by Fellipe Oliveira for HTB

    Python

    Updated: 3 months, 3 weeks ago
    0 stars 0 fork 0 watcher
    Born at : June 4, 2024, 12:44 a.m. This repo has been linked 1 different CVEs too.
  • June 4, 2024, 12:22 a.m.

    This repository contains a C program to test for CVE-2024-2961, a buffer overflow vulnerability in the iconv() function of glibc.

    buffer cve glibc iconv overflow pentest test vulnerability cve-202402961

    C

    Updated: 3 months, 3 weeks ago
    0 stars 0 fork 0 watcher
    Born at : June 3, 2024, 11:53 p.m. This repo has been linked 1 different CVEs too.
  • June 3, 2024, 10:32 p.m.

    exploit code

    Python

    Updated: 3 months, 3 weeks ago
    0 stars 0 fork 0 watcher
    Born at : June 3, 2024, 10:25 p.m. This repo has been linked 1 different CVEs too.
  • June 10, 2024, 5:13 p.m.

    None

    Python

    Updated: 3 months, 2 weeks ago
    0 stars 0 fork 0 watcher
    Born at : June 3, 2024, 10:04 p.m. This repo has been linked 1 different CVEs too.
  • June 3, 2024, 8:13 p.m.

    CVE-2023-51518: Preauthenticated Java Deserialization via JMX in Apache James

    0-day cve cves deserialization local-privilege-escalation pre-authentication cve-2023-51518

    Updated: 3 months, 3 weeks ago
    0 stars 0 fork 0 watcher
    Born at : June 3, 2024, 7:48 p.m. This repo has been linked 1 different CVEs too.
  • June 3, 2024, 10 p.m.

    I used Nmap to discover and fingerprint hosts on a virtual network, determine the network topology, and identify potential vulnerabilities among the discovered hosts. I also conducted packet analysis on the virtual network using Wireshark. I then provided recommended mitigations for the identified vulnerabilities.

    Updated: 3 months, 3 weeks ago
    0 stars 0 fork 0 watcher
    Born at : June 3, 2024, 7:09 p.m. This repo has been linked 3 different CVEs too.
  • Sept. 3, 2024, 9:45 a.m.

    Apache HugeGraph Server Unauthenticated RCE - CVE-2024-27348 Proof of concept Exploit

    apache application-security bugbounty bugbounty-tool bugbountytips exploit hack hacking-tool malware penetration-testing-tools platform-security rce security unauthenticated web-application-security zero-day zero-day-exploit cve-2024-27348 hugehraph one-day-exploit

    Python

    Updated: 3 weeks, 3 days ago
    15 stars 7 fork 7 watcher
    Born at : June 3, 2024, 7:08 p.m. This repo has been linked 1 different CVEs too.
  • June 9, 2024, 3:07 a.m.

    Nmap script to check vulnerability CVE-2024-24919

    cve-2024-24919 nmap nmap-scripts

    Lua

    Updated: 3 months, 2 weeks ago
    4 stars 2 fork 2 watcher
    Born at : June 3, 2024, 6:17 p.m. This repo has been linked 1 different CVEs too.
Showing 10 of 37370 Results

Filters