Initial Access Intelligence

The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.

  • Sept. 7, 2024, 3:06 p.m.

    Exploitation paths allowing you to (mis)use the Windows Privileges to elevate your rights within the OS.

    Updated: 3 weeks, 5 days ago
    1924 stars 260 fork 260 watcher
    Born at : Aug. 14, 2019, 11:50 a.m. This repo has been linked 1 different CVEs too.
  • Aug. 14, 2019, 8:44 a.m.

    CVE-2017-16995 ubuntun本地提权 POC

    C

    Updated: 5 years, 1 month ago
    1 stars 0 fork 0 watcher
    Born at : Aug. 14, 2019, 8:21 a.m. This repo has been linked 1 different CVEs too.
  • Aug. 12, 2024, 7:51 p.m.

    CVE-2019-10708 SQL injection PoC

    Python

    Updated: 1 month, 3 weeks ago
    1 stars 0 fork 0 watcher
    Born at : Aug. 14, 2019, 7:15 a.m. This repo has been linked 1 different CVEs too.
  • Aug. 4, 2023, 2:53 a.m.

    None

    Shell Python Java

    Updated: 1 year, 1 month ago
    16 stars 9 fork 9 watcher
    Born at : Aug. 14, 2019, 5:55 a.m. This repo has been linked 2 different CVEs too.
  • May 29, 2021, 6:16 p.m.

    Lets have fun by digging into a Zyxel router firmware and MIPS Arch

    Updated: 3 years, 4 months ago
    0 stars 2 fork 2 watcher
    Born at : Aug. 14, 2019, 4:36 a.m. This repo has been linked 1 different CVEs too.
  • Aug. 14, 2019, 3:07 a.m.

    None

    Updated: 5 years, 1 month ago
    0 stars 0 fork 0 watcher
    Born at : Aug. 14, 2019, 3:07 a.m. This repo has been linked 1 different CVEs too.
  • Nov. 11, 2019, 9:22 a.m.

    None

    Go C Java JavaScript Lua Python HTML Shell

    Updated: 4 years, 10 months ago
    1 stars 0 fork 0 watcher
    Born at : Aug. 14, 2019, 1:17 a.m. This repo has been linked 1 different CVEs too.
  • May 8, 2022, 11:23 p.m.

    Important security information regarding the CheatBreaker Client.

    Updated: 2 years, 4 months ago
    8 stars 12 fork 12 watcher
    Born at : Aug. 14, 2019, 12:32 a.m. This repo has been linked 1 different CVEs too.
  • April 2, 2024, 5:45 p.m.

    None

    Python

    Updated: 6 months ago
    1 stars 0 fork 0 watcher
    Born at : Aug. 13, 2019, 8:46 p.m. This repo has been linked 1 different CVEs too.
  • March 18, 2023, 7:51 a.m.

    None

    Dockerfile C++ Ruby Shell Makefile C CMake

    Updated: 1 year, 6 months ago
    3 stars 0 fork 0 watcher
    Born at : Aug. 13, 2019, 12:31 p.m. This repo has been linked 1 different CVEs too.
Showing 10 of 37548 Results

Filters