Initial Access Intelligence

The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.

  • Aug. 12, 2024, 7:57 p.m.

    Pentest Tools Framework is a database of exploits, Scanners and tools for penetration testing. Pentest is a powerful framework includes a lot of tools for beginners. You can explore kernel vulnerabilities, network vulnerabilities

    ptf scanner scanner-web exploit exploitation-framework bruteforce-attacks backdoor vulnerability-scanners web listener

    Python Shell Ruby Perl Dockerfile PHP XSLT JavaScript HTML Makefile

    Updated: 1 month, 3 weeks ago
    84 stars 24 fork 24 watcher
    Born at : Feb. 7, 2020, 4:01 a.m. This repo has been linked 1 different CVEs too.
  • Aug. 12, 2024, 7:57 p.m.

    A functional exploit for CVE-2019-18634, a BSS overflow in sudo's pwfeedback feature that allows for for privesc

    Shell C Perl

    Updated: 1 month, 3 weeks ago
    57 stars 19 fork 19 watcher
    Born at : Feb. 7, 2020, 2:41 a.m. This repo has been linked 1 different CVEs too.
  • March 7, 2023, 2:19 p.m.

    None

    HTML

    Updated: 1 year, 7 months ago
    0 stars 0 fork 0 watcher
    Born at : Feb. 6, 2020, 11:41 p.m. This repo has been linked 0 different CVEs too.
  • Aug. 12, 2024, 7:57 p.m.

    PoC for CVE-2020-0601 vulnerability (Code Signing)

    Ruby Shell

    Updated: 1 month, 3 weeks ago
    5 stars 3 fork 3 watcher
    Born at : Feb. 6, 2020, 9:46 p.m. This repo has been linked 1 different CVEs too.
  • Feb. 1, 2024, 9:05 p.m.

    Generate thousands of pull requests to fix widespread security vulnerabilities across GitHub.

    Python

    Updated: 8 months ago
    33 stars 8 fork 8 watcher
    Born at : Feb. 6, 2020, 3:28 p.m. This repo has been linked 2 different CVEs too.
  • Jan. 16, 2024, 4:26 p.m.

    Final Project for Security and Privacy CS 600.443

    C

    Updated: 8 months, 2 weeks ago
    1 stars 0 fork 0 watcher
    Born at : Feb. 6, 2020, 9:30 a.m. This repo has been linked 1 different CVEs too.
  • Aug. 12, 2024, 7:57 p.m.

    Remote code execution in Microvirt MEmu

    security exploit advisory cve android-emulator cve-2019-14514

    Shell

    Updated: 1 month, 3 weeks ago
    3 stars 1 fork 1 watcher
    Born at : Feb. 6, 2020, 8:54 a.m. This repo has been linked 1 different CVEs too.
  • Aug. 12, 2024, 7:57 p.m.

    Waitress 1.4.2 ReDoS - CVE-2020-5236 (Blog Sample Code)

    Python

    Updated: 1 month, 3 weeks ago
    4 stars 0 fork 0 watcher
    Born at : Feb. 6, 2020, 6:21 a.m. This repo has been linked 1 different CVEs too.
  • April 7, 2021, 12:16 a.m.

    This is a list of offensive security tools that I have curated and actaully saved..

    Updated: 3 years, 6 months ago
    2 stars 0 fork 0 watcher
    Born at : Feb. 6, 2020, 3:12 a.m. This repo has been linked 4 different CVEs too.
  • Dec. 17, 2020, 5:20 a.m.

    Exploiting Wordpress vulnerabilities discovered via WPScan

    Updated: 3 years, 9 months ago
    0 stars 1 fork 1 watcher
    Born at : Feb. 6, 2020, 2:40 a.m. This repo has been linked 3 different CVEs too.
Showing 10 of 37644 Results

Filters