Initial Access Intelligence

The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.

  • June 13, 2019, 3:51 a.m.

    None

    Updated: 5 years, 3 months ago
    0 stars 0 fork 0 watcher
    Born at : June 13, 2019, 3:20 a.m. This repo has been linked 1 different CVEs too.
  • Aug. 12, 2024, 7:50 p.m.

    LPE Exploit For CVE-2019-12181 (Serv-U FTP 15.1.6)

    cve vulnerability codeinjection lpe exploit

    C

    Updated: 1 month, 2 weeks ago
    8 stars 1 fork 1 watcher
    Born at : June 12, 2019, 10:18 p.m. This repo has been linked 1 different CVEs too.
  • Aug. 12, 2024, 7:50 p.m.

    a unique framework for cybersecurity simulation and red teaming operations, windows auditing for newer vulnerabilities, misconfigurations and privilege escalations attacks, replicate the tactics and techniques of an advanced adversary in a network.

    privilege-escalation toolkit security-tools security-audit windows 0xsp-mongoose webapi agent mongoose redteaming windows-vulnerability redteam lateral-movement impersonation backdoor-attacks

    HTML CSS JavaScript Pascal Shell Batchfile Python

    Updated: 1 month, 2 weeks ago
    529 stars 118 fork 118 watcher
    Born at : June 12, 2019, 8:12 p.m. This repo has been linked 14 different CVEs too.
  • Oct. 15, 2019, 3:15 a.m.

    Exploit Development Training & Learning

    Perl Python C Assembly PowerShell Perl 6 Prolog

    Updated: 4 years, 11 months ago
    0 stars 0 fork 0 watcher
    Born at : June 12, 2019, 5:11 p.m. This repo has been linked 1 different CVEs too.
  • Aug. 12, 2024, 7:49 p.m.

    CVE-2019-1064 Local Privilege Escalation Vulnerability

    C#

    Updated: 1 month, 2 weeks ago
    11 stars 14 fork 14 watcher
    Born at : June 12, 2019, 3:54 p.m. This repo has been linked 1 different CVEs too.
  • June 12, 2019, 2:34 p.m.

    A system to detect attacks on the network and find vulnerabilitites in the system

    Java Python CSS JavaScript HTML

    Updated: 5 years, 3 months ago
    0 stars 0 fork 0 watcher
    Born at : June 12, 2019, 2:13 p.m. This repo has been linked 0 different CVEs too.
  • Aug. 12, 2024, 7:49 p.m.

    CVE-2019-1064 Local Privilege Escalation Vulnerability

    C#

    Updated: 1 month, 2 weeks ago
    23 stars 10 fork 10 watcher
    Born at : June 12, 2019, 10:21 a.m. This repo has been linked 1 different CVEs too.
  • April 29, 2020, 6:40 a.m.

    CVE-2019-XXXX | Dolibarr ERP 9.0.1 application has directory listing vulnerability.

    Updated: 4 years, 5 months ago
    0 stars 0 fork 0 watcher
    Born at : June 12, 2019, 5:10 a.m. This repo has been linked 0 different CVEs too.
  • Aug. 12, 2024, 7:49 p.m.

    simple python socket connection to test if exim is vulnerable to CVE-2019-10149. The payload simply touch a file in /tmp/eximrce.

    Python Shell

    Updated: 1 month, 2 weeks ago
    13 stars 11 fork 11 watcher
    Born at : June 12, 2019, 3:47 a.m. This repo has been linked 1 different CVEs too.
  • Aug. 12, 2024, 7:49 p.m.

    CVE-2019-0708-Msf-验证

    Dockerfile Ruby Shell Makefile C M4 Roff Python C++

    Updated: 1 month, 2 weeks ago
    1 stars 1 fork 1 watcher
    Born at : June 12, 2019, 3:37 a.m. This repo has been linked 1 different CVEs too.
Showing 10 of 37517 Results

Filters