Initial Access Intelligence
The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.
-
Jan. 26, 2024, 9:02 a.m.
DC-2 is a purposely built vulnerable lab for the purpose of gaining experience in the world of penetration testing. It was designed to be a challenge for beginners, but just how easy it is will depend on your skills and knowledge, and your ability to learn. To successfully complete this challenge, you will require Linux skills, familiarity with the Linux command line and experience with basic penetration testing tools, such as the tools that can be found on Kali Linux, or Parrot Security OS.
Updated: 1 year, 3 months ago2 stars 0 fork 0 watcherBorn at : June 3, 2021, 4:52 a.m. This repo has been linked 45 different CVEs too.CVE-2020-11985 CVE-2020-16088 CVE-2020-14145 CVE-2020-1927 CVE-2020-1934 CVE-2019-10092 CVE-2019-10098 CVE-2019-0220 CVE-2019-0217 CVE-2018-17199 CVE-2018-17189 CVE-2018-15919 CVE-2016-4975 CVE-2018-12895 CVE-2018-1312 CVE-2018-1303 CVE-2018-1302 CVE-2018-1301 CVE-2018-1283 CVE-2017-15715 CVE-2017-15710 CVE-2016-8612 CVE-2017-15906 CVE-2017-9798 CVE-2016-8743 CVE-2016-2161 CVE-2016-0736 CVE-2017-9788 CVE-2017-7679 CVE-2017-7668 CVE-2017-3169 CVE-2017-3167 CVE-2016-5387 CVE-2016-0778 CVE-2016-0777 CVE-2015-6564 CVE-2015-6563 CVE-2015-5600 CVE-2015-5352 CVE-2015-3185 CVE-2015-3183 CVE-2015-0228 CVE-2014-8109 CVE-2014-3583 CVE-2001-0554 -
June 5, 2021, 10:08 p.m.
None
Dockerfile Go
Updated: 3 years, 10 months ago2 stars 0 fork 0 watcherBorn at : June 3, 2021, 12:28 a.m. This repo has been linked 0 different CVEs too. -
Dec. 5, 2023, 10:24 a.m.
RFI to RCE Nagios/NagiosXI exploitation
Updated: 1 year, 4 months ago1 stars 1 fork 1 watcherBorn at : June 2, 2021, 9:39 p.m. This repo has been linked 1 different CVEs too. -
June 2, 2021, 5:34 p.m.
None
CMake C++ Java Shell HTML JavaScript CSS
Updated: 3 years, 10 months ago0 stars 1 fork 1 watcherBorn at : June 2, 2021, 5:26 p.m. This repo has been linked 1 different CVEs too. -
Feb. 5, 2022, 10:28 a.m.
Uleska CLI for ease of integration with CI/CD and similar systems
devsecops security-tools appsec cicd
Python
Updated: 3 years, 2 months ago3 stars 2 fork 2 watcherBorn at : June 2, 2021, 3:14 p.m. This repo has been linked 4 different CVEs too. -
Nov. 30, 2024, 8:01 a.m.
None
Updated: 5 months ago10 stars 3 fork 3 watcherBorn at : June 2, 2021, 2:50 p.m. This repo has been linked 1 different CVEs too. -
June 2, 2021, 12:02 p.m.
This vulnerability exists in OpenBSD’s mail server OpenSMTPD’s “smtp_mailaddr()” function, and affects OpenBSD version 6.6. This allows an attacker to execute arbitrary shell commands like “sleep 66” as root user
Python
Updated: 3 years, 10 months ago0 stars 2 fork 2 watcherBorn at : June 2, 2021, 12:02 p.m. This repo has been linked 1 different CVEs too. -
June 2, 2021, 11:55 a.m.
None
Updated: 3 years, 10 months ago0 stars 0 fork 0 watcherBorn at : June 2, 2021, 11:49 a.m. This repo has been linked 1 different CVEs too. -
June 2, 2021, 2:49 p.m.
None
PHP Hack JavaScript CSS
Updated: 3 years, 10 months ago0 stars 0 fork 0 watcherBorn at : June 2, 2021, 10:47 a.m. This repo has been linked 3 different CVEs too. -
June 2, 2021, 7:49 a.m.
LogonTracer v1.2.0 RCE
Python
Updated: 3 years, 10 months ago0 stars 0 fork 0 watcherBorn at : June 2, 2021, 7:39 a.m. This repo has been linked 1 different CVEs too.