Initial Access Intelligence

The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.

  • Aug. 5, 2020, 6:20 p.m.

    None

    Makefile Shell C++ C

    Updated: 4 years, 2 months ago
    0 stars 0 fork 0 watcher
    Born at : April 6, 2020, 6:59 a.m. This repo has been linked 0 different CVEs too.
  • April 6, 2020, 8:38 a.m.

    None

    Makefile C++ C

    Updated: 4 years, 6 months ago
    0 stars 0 fork 0 watcher
    Born at : April 6, 2020, 2:03 a.m. This repo has been linked 0 different CVEs too.
  • May 8, 2020, 6:52 a.m.

    CVE-2017-10271

    Java Python

    Updated: 4 years, 5 months ago
    0 stars 0 fork 0 watcher
    Born at : April 6, 2020, 2:01 a.m. This repo has been linked 1 different CVEs too.
  • Aug. 30, 2024, 8:01 a.m.

    A collection of proof-of-concept exploit scripts written by the STAR Labs team for various CVEs that they discovered or found by others.

    JavaScript HTML Python Shell C Makefile

    Updated: 1 month, 1 week ago
    228 stars 41 fork 41 watcher
    Born at : April 6, 2020, 1:26 a.m. This repo has been linked 12 different CVEs too.
  • May 16, 2022, 6:35 p.m.

    None

    Updated: 2 years, 4 months ago
    2 stars 0 fork 0 watcher
    Born at : April 5, 2020, 10:57 p.m. This repo has been linked 4 different CVEs too.
  • May 1, 2020, 7:41 p.m.

    None

    Updated: 4 years, 5 months ago
    0 stars 0 fork 0 watcher
    Born at : April 5, 2020, 6:26 p.m. This repo has been linked 0 different CVEs too.
  • Aug. 12, 2024, 7:59 p.m.

    CVE-2020-1206 Uninitialized Kernel Memory Read POC

    cve-2020-1206 poc smbleed

    C# C PowerShell Batchfile C++ HTML Shell Java Python CSS

    Updated: 1 month, 3 weeks ago
    145 stars 45 fork 45 watcher
    Born at : April 5, 2020, 3:52 p.m. This repo has been linked 1 different CVEs too.
  • Feb. 14, 2022, 10:47 p.m.

    Exploit for win10 SMB3.1

    python3 exploit smb windows-10 windows forkbomb vulnerability hacking python

    Python

    Updated: 2 years, 7 months ago
    16 stars 7 fork 7 watcher
    Born at : April 5, 2020, 2:22 p.m. This repo has been linked 0 different CVEs too.
  • Aug. 12, 2024, 7:59 p.m.

    CVE-2020-0688 "Microsoft Exchange default MachineKeySection deserialize vulnerability"

    PowerShell

    Updated: 1 month, 3 weeks ago
    2 stars 1 fork 1 watcher
    Born at : April 5, 2020, 1:26 p.m. This repo has been linked 1 different CVEs too.
  • Aug. 12, 2024, 7:59 p.m.

    XAMPP - CVE-2020-11107

    Updated: 1 month, 3 weeks ago
    2 stars 1 fork 1 watcher
    Born at : April 5, 2020, 10:45 a.m. This repo has been linked 1 different CVEs too.
Showing 10 of 37702 Results

Filters