Initial Access Intelligence

The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.

  • Sept. 9, 2019, 9:01 a.m.

    None

    Updated: 5 years ago
    0 stars 0 fork 0 watcher
    Born at : Sept. 7, 2019, 3:55 p.m. This repo has been linked 10 different CVEs too.
  • Sept. 28, 2023, 11:05 a.m.

    CVE-2019-0708-EXP(MSF) Vulnerability exploit program for cve-2019-0708

    Ruby

    Updated: 1 year ago
    9 stars 8 fork 8 watcher
    Born at : Sept. 7, 2019, 2:02 p.m. This repo has been linked 1 different CVEs too.
  • July 26, 2021, 8:14 a.m.

    CVE-2019-0708 RCE远程代码执行getshell教程

    Updated: 3 years, 2 months ago
    1 stars 12 fork 12 watcher
    Born at : Sept. 7, 2019, 8:35 a.m. This repo has been linked 1 different CVEs too.
  • Aug. 12, 2024, 7:52 p.m.

    CVE-2019-0708 With Metasploit-Framework Exploit

    Ruby

    Updated: 1 month, 3 weeks ago
    4 stars 1 fork 1 watcher
    Born at : Sept. 7, 2019, 7:32 a.m. This repo has been linked 1 different CVEs too.
  • Sept. 7, 2019, 6:32 a.m.

    CVE-2019-0708RDP MSF

    Updated: 5 years ago
    0 stars 0 fork 0 watcher
    Born at : Sept. 7, 2019, 6:32 a.m. This repo has been linked 1 different CVEs too.
  • Aug. 12, 2024, 7:52 p.m.

    None

    Emacs Lisp Makefile Shell C M4 Roff HTML

    Updated: 1 month, 3 weeks ago
    0 stars 0 fork 0 watcher
    Born at : Sept. 7, 2019, 1:28 a.m. This repo has been linked 3 different CVEs too.
  • Aug. 12, 2024, 7:52 p.m.

    initial exploit for CVE-2019-0708, BlueKeep CVE-2019-0708 BlueKeep RDP Remote Windows Kernel Use After Free The RDP termdd.sys driver improperly handles binds to internal-only channel MS_T120, allowing a malformed Disconnect Provider Indication message to cause use-after-free. With a controllable data/size remote nonpaged pool spray, an indirect call gadget of the freed channel is used to achieve arbitrary code execution.

    Ruby

    Updated: 1 month, 3 weeks ago
    12 stars 9 fork 9 watcher
    Born at : Sept. 7, 2019, 12:28 a.m. This repo has been linked 1 different CVEs too.
  • Aug. 12, 2024, 7:52 p.m.

    bluekeep exploit

    bluekeep cve-2019-0708 rce

    Ruby

    Updated: 1 month, 3 weeks ago
    129 stars 59 fork 59 watcher
    Born at : Sept. 6, 2019, 9:39 p.m. This repo has been linked 0 different CVEs too.
  • Aug. 12, 2024, 7:52 p.m.

    Metasploit module for CVE-2019-0708 (BlueKeep) - https://github.com/rapid7/metasploit-framework/tree/5a0119b04309c8e61b44763ac08811cd3ecbbf8d/modules/exploits/windows/rdp

    Ruby Python

    Updated: 1 month, 3 weeks ago
    13 stars 3 fork 3 watcher
    Born at : Sept. 6, 2019, 7:46 p.m. This repo has been linked 1 different CVEs too.
  • Aug. 12, 2024, 7:52 p.m.

    Bluekeep(CVE 2019-0708) exploit released

    cve2019-0708 2019-0708 bluekeep rdp rdp-exploit windows-rdp-exploit working-bluekeep-exploit bluekeep-connection-reset-error bluekeep-no-session-created-error bluekeep-errors-resolved bluekeep-exploit-code rdp-latest-exploit

    Ruby

    Updated: 1 month, 3 weeks ago
    103 stars 40 fork 40 watcher
    Born at : Sept. 6, 2019, 5:03 p.m. This repo has been linked 1 different CVEs too.
Showing 10 of 37558 Results

Filters