Initial Access Intelligence

The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.

  • April 30, 2024, 5:07 p.m.

    CVE 2019-2215 Android Binder Use After Free

    Updated: 5 months ago
    74 stars 16 fork 16 watcher
    Born at : Oct. 16, 2019, 11:27 a.m. This repo has been linked 1 different CVEs too.
  • Aug. 12, 2024, 7:53 p.m.

    This native code file aims to be complementary to the published Whatsapp GIF RCE exploit by Awakened , by calculating the system() function address and ROP gadget address for different types of devices, which then can be used to successfully exploit the vulnerability.

    Java CMake C++

    Updated: 1 month, 3 weeks ago
    36 stars 21 fork 21 watcher
    Born at : Oct. 16, 2019, 10:04 a.m. This repo has been linked 1 different CVEs too.
  • July 24, 2021, 10:39 a.m.

    Pen Testing Scripts and install stuff

    PHP Shell Ruby Python

    Updated: 3 years, 2 months ago
    1 stars 0 fork 0 watcher
    Born at : Oct. 16, 2019, 7:27 a.m. This repo has been linked 1 different CVEs too.
  • Aug. 12, 2024, 7:53 p.m.

    系统漏洞合集 Since 2019-10-16

    Python Assembly

    Updated: 1 month, 3 weeks ago
    88 stars 45 fork 45 watcher
    Born at : Oct. 16, 2019, 3:40 a.m. This repo has been linked 4 different CVEs too.
  • May 19, 2023, 4:36 a.m.

    None

    Updated: 1 year, 4 months ago
    1 stars 0 fork 0 watcher
    Born at : Oct. 16, 2019, 1:22 a.m. This repo has been linked 0 different CVEs too.
  • July 18, 2022, 8:57 p.m.

    Exploit and Mass Pwn3r for CVE-2019-16920

    Python

    Updated: 2 years, 2 months ago
    0 stars 12 fork 12 watcher
    Born at : Oct. 16, 2019, 12:42 a.m. This repo has been linked 1 different CVEs too.
  • Aug. 12, 2024, 7:53 p.m.

    Sudo exploit

    Shell

    Updated: 1 month, 3 weeks ago
    10 stars 12 fork 12 watcher
    Born at : Oct. 15, 2019, 7:26 p.m. This repo has been linked 1 different CVEs too.
  • Aug. 12, 2024, 7:53 p.m.

    This is a container built for demonstration purposes that has a version of the sudo command which is vulnerable to CVE-2019-14287

    security docker

    Dockerfile Shell

    Updated: 1 month, 3 weeks ago
    1 stars 0 fork 0 watcher
    Born at : Oct. 15, 2019, 5:58 p.m. This repo has been linked 1 different CVEs too.
  • Oct. 15, 2019, 4:33 p.m.

    None

    Shell Python

    Updated: 4 years, 11 months ago
    0 stars 0 fork 0 watcher
    Born at : Oct. 15, 2019, 4:08 p.m. This repo has been linked 1 different CVEs too.
  • Aug. 12, 2024, 7:53 p.m.

    CVE-2019-16278Nostromo httpd命令执行

    Python

    Updated: 1 month, 3 weeks ago
    2 stars 5 fork 5 watcher
    Born at : Oct. 15, 2019, 12:47 p.m. This repo has been linked 1 different CVEs too.
Showing 10 of 37588 Results

Filters