Initial Access Intelligence

The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.

  • Sept. 7, 2021, 2:51 a.m.

    None

    Updated: 3 years, 1 month ago
    2 stars 3 fork 3 watcher
    Born at : July 15, 2020, 2:43 p.m. This repo has been linked 1 different CVEs too.
  • Aug. 27, 2024, 4:32 p.m.

    None

    C Python

    Updated: 1 month, 2 weeks ago
    58 stars 10 fork 10 watcher
    Born at : July 15, 2020, 8:42 a.m. This repo has been linked 2 different CVEs too.
  • Aug. 7, 2024, 5:41 a.m.

    Proof of concept for arbitrary OS command execution on Guangzhou/V-SOL 1GE ONU devices (CVE-2020-8958)

    gpon

    Python

    Updated: 2 months ago
    7 stars 2 fork 2 watcher
    Born at : July 15, 2020, 8:10 a.m. This repo has been linked 1 different CVEs too.
  • Aug. 12, 2024, 8:03 p.m.

    Detection of attempts to exploit Microsoft Windows DNS server via CVE-2020-1350 (AKA SIGRed)

    Zeek

    Updated: 1 month, 4 weeks ago
    9 stars 3 fork 3 watcher
    Born at : July 15, 2020, 5:55 a.m. This repo has been linked 1 different CVEs too.
  • April 1, 2023, 11:46 a.m.

    This Powershell Script is checking if your server is vulnerable for the CVE-2020-1350 Remote Code Execution flaw in the Windows DNS Service

    PowerShell

    Updated: 1 year, 6 months ago
    14 stars 9 fork 9 watcher
    Born at : July 15, 2020, 5:46 a.m. This repo has been linked 1 different CVEs too.
  • March 27, 2021, 8:30 a.m.

    cveroosterのアプリで使用するデータを作成するバッチ・daemon

    Python

    Updated: 3 years, 6 months ago
    0 stars 0 fork 0 watcher
    Born at : July 15, 2020, 1:58 a.m. This repo has been linked 0 different CVEs too.
  • Aug. 12, 2024, 8:03 p.m.

    Bash Proof-of-Concept (PoC) script to exploit SIGRed (CVE-2020-1350). Achieves Domain Admin on Domain Controllers running Windows Server 2003 up to Windows Server 2019.

    Shell

    Updated: 1 month, 4 weeks ago
    102 stars 17 fork 17 watcher
    Born at : July 14, 2020, 10:45 p.m. This repo has been linked 1 different CVEs too.
  • Aug. 12, 2024, 8:03 p.m.

    Fake exploit tool, designed to rickroll users attempting to actually exploit.

    Visual Basic .NET

    Updated: 1 month, 4 weeks ago
    6 stars 2 fork 2 watcher
    Born at : July 14, 2020, 9:55 p.m. This repo has been linked 1 different CVEs too.
  • Aug. 12, 2024, 8:03 p.m.

    None

    PowerShell Batchfile

    Updated: 1 month, 4 weeks ago
    4 stars 5 fork 5 watcher
    Born at : July 14, 2020, 7:28 p.m. This repo has been linked 1 different CVEs too.
  • Aug. 12, 2024, 8:03 p.m.

    HoneyPoC: Proof-of-Concept (PoC) script to exploit SIGRed (CVE-2020-1350). Achieves Domain Admin on Domain Controllers running Windows Server 2000 up to Windows Server 2019.

    cve-2020-1350 sigred

    Shell PowerShell Batchfile

    Updated: 1 month, 4 weeks ago
    280 stars 70 fork 70 watcher
    Born at : July 14, 2020, 7:02 p.m. This repo has been linked 1 different CVEs too.
Showing 10 of 37795 Results

Filters