Initial Access Intelligence

The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.

  • Aug. 12, 2024, 7:53 p.m.

    macOS Kernel Exploit for CVE-2019-8781.

    macos exploit kernel-exploit

    Makefile C Assembly

    Updated: 1 month, 3 weeks ago
    292 stars 39 fork 39 watcher
    Born at : Sept. 17, 2019, 5:59 p.m. This repo has been linked 1 different CVEs too.
  • Nov. 1, 2023, 12:56 a.m.

    Crestron/Barco/Extron/InFocus/TeqAV Remote Command Injection (CVE-2019-3929) Metasploit Module

    crestron metasploit command-injection crestron-devices metasploit-modules

    Ruby

    Updated: 11 months ago
    3 stars 2 fork 2 watcher
    Born at : Sept. 17, 2019, 4:23 p.m. This repo has been linked 1 different CVEs too.
  • Aug. 19, 2024, 10:23 a.m.

    None

    Java

    Updated: 1 month, 2 weeks ago
    14 stars 3 fork 3 watcher
    Born at : Sept. 17, 2019, 2:13 p.m. This repo has been linked 1 different CVEs too.
  • Aug. 12, 2024, 7:53 p.m.

    CVE-2019-14830

    Python

    Updated: 1 month, 3 weeks ago
    1 stars 0 fork 0 watcher
    Born at : Sept. 17, 2019, 9:04 a.m. This repo has been linked 1 different CVEs too.
  • Sept. 29, 2019, 10:14 a.m.

    Escape from Docker using CVE-2017-1000112 and CVE-2017-18344, including gaining root privilage, get all capbilities, namespace recovery, filesystem recovery, cgroup limitation bypass and seccomp bypass.

    Makefile C Shell Python Perl Assembly C++ Objective-C Awk GDB

    Updated: 5 years ago
    0 stars 0 fork 0 watcher
    Born at : Sept. 17, 2019, 7:38 a.m. This repo has been linked 2 different CVEs too.
  • Sept. 19, 2019, 7:50 a.m.

    CVE-2019-14912 PoC

    Python

    Updated: 5 years ago
    0 stars 0 fork 0 watcher
    Born at : Sept. 17, 2019, 7:24 a.m. This repo has been linked 1 different CVEs too.
  • Aug. 12, 2024, 7:53 p.m.

    None

    Ruby

    Updated: 1 month, 3 weeks ago
    1 stars 0 fork 0 watcher
    Born at : Sept. 17, 2019, 5:15 a.m. This repo has been linked 1 different CVEs too.
  • Oct. 12, 2019, 8:43 a.m.

    Resources for CVE.

    Python

    Updated: 4 years, 11 months ago
    0 stars 3 fork 3 watcher
    Born at : Sept. 17, 2019, 1:58 a.m. This repo has been linked 0 different CVEs too.
  • May 14, 2024, 5:21 p.m.

    Modified standalone exploit ported for Python 3

    Python

    Updated: 4 months, 2 weeks ago
    4 stars 0 fork 0 watcher
    Born at : Sept. 16, 2019, 12:14 p.m. This repo has been linked 1 different CVEs too.
  • Nov. 6, 2019, 12:26 p.m.

    https://jira.atlassian.com/browse/JRASERVER-69793

    Updated: 4 years, 10 months ago
    10 stars 3 fork 3 watcher
    Born at : Sept. 16, 2019, 10:39 a.m. This repo has been linked 1 different CVEs too.
Showing 10 of 37558 Results

Filters