Initial Access Intelligence

The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.

  • Oct. 4, 2024, 1:08 a.m.

    PrintNightmare Local Privilege Escalation

    C++

    Updated: 8 months, 3 weeks ago
    5 stars 1 fork 1 watcher
    Born at : Jan. 30, 2022, 4:47 a.m. This repo has been linked 1 different CVEs too.
  • Aug. 5, 2022, 3:45 a.m.

    A complete PoC for CVE-2021-22204 exiftool RCE

    Shell

    Updated: 2 years, 10 months ago
    2 stars 0 fork 0 watcher
    Born at : Jan. 30, 2022, 3:11 a.m. This repo has been linked 1 different CVEs too.
  • May 24, 2024, 8:48 a.m.

    PwnKit PoC for Polkit pkexec CVE-2021-4034

    Makefile Nim

    Updated: 1 year, 1 month ago
    5 stars 0 fork 0 watcher
    Born at : Jan. 30, 2022, 3:08 a.m. This repo has been linked 1 different CVEs too.
  • Oct. 16, 2023, 4:33 a.m.

    Audit your Node version for known CVEs and patches

    audit cve-scanning cves docker-image node node-js nodejs npm-package security security-audit security-scanner security-tools

    JavaScript Shell Dockerfile

    Updated: 1 year, 8 months ago
    12 stars 1 fork 1 watcher
    Born at : Jan. 30, 2022, 2:46 a.m. This repo has been linked 0 different CVEs too.
  • April 28, 2025, 8:54 p.m.

    A collection of awesome framework, libraries, learning tutorials, videos, webcasts, technical resources and cool stuff about SSL / TLS

    tls-certificate tls-proxy tls-support tls-server tls-client tls-certificate-management tls-handshake https https-certificate https-everywhere ssl-certificates x509certificates x509 json security-vulnerability openssl ssl-checker cryptography encryption decryption

    Shell Python Dockerfile

    Updated: 1 month, 4 weeks ago
    22 stars 3 fork 3 watcher
    Born at : Jan. 30, 2022, 12:45 a.m. This repo has been linked 2 different CVEs too.
  • April 11, 2025, 5:40 a.m.

    My security advisories

    CodeQL

    Updated: 2 months, 2 weeks ago
    11 stars 0 fork 0 watcher
    Born at : Jan. 29, 2022, 11:34 p.m. This repo has been linked 4 different CVEs too.
  • Dec. 7, 2022, 4:48 p.m.

    PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)

    exploit

    C

    Updated: 2 years, 6 months ago
    1 stars 0 fork 0 watcher
    Born at : Jan. 29, 2022, 10:28 p.m. This repo has been linked 1 different CVEs too.
  • Jan. 30, 2022, 10:27 a.m.

    None

    C

    Updated: 3 years, 4 months ago
    0 stars 0 fork 0 watcher
    Born at : Jan. 29, 2022, 9:20 p.m. This repo has been linked 2 different CVEs too.
  • Oct. 15, 2024, 12:47 p.m.

    Go implementation of the PwnKit Linux Local Privilege Escalation exploit (CVE-2021-4034)

    cve cve-2021-4034 go linux exploit lpe local-privilege-escalation pkexec pwnkit golang golang-package

    Makefile Go C

    Updated: 8 months, 1 week ago
    8 stars 1 fork 1 watcher
    Born at : Jan. 29, 2022, 8:24 p.m. This repo has been linked 1 different CVEs too.
  • Jan. 29, 2022, 8:01 p.m.

    PwnKit - Local Privilege Escalation Vulnerability Discovered in polkit’s pkexec (CVE-2021-4034)

    C

    Updated: 3 years, 4 months ago
    0 stars 0 fork 0 watcher
    Born at : Jan. 29, 2022, 7:59 p.m. This repo has been linked 1 different CVEs too.
Showing 10 of 46735 Results

Filters

© cvefeed.io
Latest DB Update: Jun. 28, 2025 17:49