Initial Access Intelligence

The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.

  • May 10, 2023, 10:20 a.m.

    Links, commands, tools etc. for use in pentesting

    PowerShell

    Updated: 1 year, 4 months ago
    5 stars 2 fork 2 watcher
    Born at : March 2, 2020, 8:05 p.m. This repo has been linked 0 different CVEs too.
  • July 7, 2023, 11:50 a.m.

    This repository provides a learning environment to understand how an Exim RCE exploit for CVE-2018-6789 works.

    exploit exploit-development pwndbg gdb rce exim-exploit exim learning-by-doing educational binary-exploitation pwntools vagrant docker cve

    Dockerfile Python Makefile Shell

    Updated: 1 year, 3 months ago
    8 stars 6 fork 6 watcher
    Born at : March 2, 2020, 4:53 p.m. This repo has been linked 1 different CVEs too.
  • Nov. 16, 2023, 1:37 p.m.

    CVE-2019-5096(UAF in upload handler) exploit cause Denial of Service

    Python

    Updated: 10 months, 3 weeks ago
    1 stars 2 fork 2 watcher
    Born at : March 2, 2020, 4:48 p.m. This repo has been linked 1 different CVEs too.
  • Aug. 12, 2024, 7:58 p.m.

    CVE-2020-2546,CVE-2020-2915 CVE-2020-2801 CVE-2020-2798 CVE-2020-2883 CVE-2020-2884 CVE-2020-2950 WebLogic T3 payload exploit poc python3,

    Updated: 1 month, 3 weeks ago
    131 stars 30 fork 30 watcher
    Born at : March 2, 2020, 3:54 p.m. This repo has been linked 10 different CVEs too.
  • March 2, 2020, 2:50 p.m.

    None

    C++ Shell C CMake Makefile Objective-C M4 Perl Tcl Python

    Updated: 4 years, 7 months ago
    0 stars 0 fork 0 watcher
    Born at : March 2, 2020, 2:48 p.m. This repo has been linked 1 different CVEs too.
  • Aug. 12, 2024, 7:58 p.m.

    CVE-2020-9548:FasterXML/jackson-databind 远程代码执行漏洞

    Java

    Updated: 1 month, 3 weeks ago
    23 stars 10 fork 10 watcher
    Born at : March 2, 2020, 1:43 p.m. This repo has been linked 1 different CVEs too.
  • Aug. 12, 2024, 7:58 p.m.

    CVE-2020-9547:FasterXML/jackson-databind 远程代码执行漏洞

    Java

    Updated: 1 month, 3 weeks ago
    22 stars 6 fork 6 watcher
    Born at : March 2, 2020, 1:37 p.m. This repo has been linked 1 different CVEs too.
  • Dec. 22, 2021, 12:55 a.m.

    Jackson Deserialization CVE-2017-7525 PoC

    Java

    Updated: 2 years, 9 months ago
    1 stars 1 fork 1 watcher
    Born at : March 2, 2020, 12:10 a.m. This repo has been linked 1 different CVEs too.
  • Nov. 4, 2022, 12:24 p.m.

    None

    Python

    Updated: 1 year, 11 months ago
    4 stars 1 fork 1 watcher
    Born at : March 1, 2020, 10:36 p.m. This repo has been linked 1 different CVEs too.
  • Nov. 9, 2020, 8 p.m.

    A proof of concept to exploit the reflected XSS vulnerability in the oVirt web interface (RedHat). In this PoC a VM in the oVirt IaaS environment is to be started via the victim's browser session. JS code has been kept simple due to the rush.

    JavaScript HTML

    Updated: 3 years, 10 months ago
    0 stars 0 fork 0 watcher
    Born at : March 1, 2020, 10:17 p.m. This repo has been linked 1 different CVEs too.
Showing 10 of 37665 Results

Filters