Initial Access Intelligence

The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.

  • May 11, 2020, 4:43 p.m.

    Documentation for Sudo Security Bypass - CVE 2019-14287

    Updated: 4 years, 4 months ago
    0 stars 0 fork 0 watcher
    Born at : May 11, 2020, 4:40 p.m. This repo has been linked 1 different CVEs too.
  • Aug. 12, 2024, 8:01 p.m.

    Code for exploit for CVE-2020-12717

    JavaScript TypeScript HTML CSS

    Updated: 1 month, 3 weeks ago
    1 stars 3 fork 3 watcher
    Born at : May 11, 2020, 1:09 p.m. This repo has been linked 1 different CVEs too.
  • Sept. 17, 2021, 11:03 a.m.

    Google Android - 'Stagefright' Remote Code Execution - CVE-2015-1538

    Updated: 3 years ago
    1 stars 1 fork 1 watcher
    Born at : May 11, 2020, 11:34 a.m. This repo has been linked 1 different CVEs too.
  • May 11, 2020, 11:31 a.m.

    Local Root vulnerability- CVE-2019-13272 / Security Bypass Vulnerability – CVE-2019-14287

    Updated: 4 years, 4 months ago
    1 stars 0 fork 0 watcher
    Born at : May 11, 2020, 11:24 a.m. This repo has been linked 2 different CVEs too.
  • Feb. 25, 2023, 6:50 p.m.

    GitStack Unauthenticated Remote Code Execution exploit PoC with interactive shell

    Python

    Updated: 1 year, 7 months ago
    1 stars 0 fork 0 watcher
    Born at : May 11, 2020, 8:32 a.m. This repo has been linked 1 different CVEs too.
  • Oct. 6, 2020, 10:55 p.m.

    Daily random CVE

    Python

    Updated: 4 years ago
    0 stars 0 fork 0 watcher
    Born at : May 11, 2020, 3:51 a.m. This repo has been linked 1 different CVEs too.
  • May 11, 2020, 11:32 a.m.

    A remote code execution flaw was found in Samba. A malicious authenticated samba client, having write access to the samba share, could use this flaw to execute arbitrary code as root.

    Updated: 4 years, 4 months ago
    0 stars 0 fork 0 watcher
    Born at : May 10, 2020, 9:17 p.m. This repo has been linked 1 different CVEs too.
  • Aug. 24, 2024, 9:44 a.m.

    Double-Free BUG in WhatsApp exploit poc.

    whatsapp bug

    C

    Updated: 1 month, 2 weeks ago
    93 stars 36 fork 36 watcher
    Born at : May 10, 2020, 3:25 p.m. This repo has been linked 1 different CVEs too.
  • Aug. 12, 2024, 8:01 p.m.

    Weblogic coherence.jar RCE

    weblogic cve-2020-2883 rce java

    Java

    Updated: 1 month, 3 weeks ago
    178 stars 34 fork 34 watcher
    Born at : May 10, 2020, 9:04 a.m. This repo has been linked 2 different CVEs too.
  • Aug. 12, 2024, 8:01 p.m.

    None

    Python HTML

    Updated: 1 month, 3 weeks ago
    3 stars 3 fork 3 watcher
    Born at : May 10, 2020, 6:17 a.m. This repo has been linked 2 different CVEs too.
Showing 10 of 37733 Results

Filters