Initial Access Intelligence

The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.

  • May 23, 2024, 3:14 p.m.

    Este script demuestra cómo explotar la vulnerabilidad CVE-2024-32002 para obtener una reverse shell, proporcionando acceso remoto al sistema afectado. Úselo con precaución en entornos controlados y solo con fines educativos o de pruebas de seguridad.

    Shell

    Updated: 4 months ago
    6 stars 0 fork 0 watcher
    Born at : May 21, 2024, 1:45 p.m. This repo has been linked 1 different CVEs too.
  • May 23, 2024, 11:24 a.m.

    CVE-2024-32002 POC

    Shell

    Updated: 4 months ago
    0 stars 0 fork 0 watcher
    Born at : May 21, 2024, 1:19 p.m. This repo has been linked 1 different CVEs too.
  • May 21, 2024, 1:15 p.m.

    Critical heap buffer overflow vulnerability in the handle_trace_request and parse_trace_request functions of the Fluent Bit HTTP server.

    Python

    Updated: 4 months, 1 week ago
    0 stars 0 fork 0 watcher
    Born at : May 21, 2024, 12:59 p.m. This repo has been linked 1 different CVEs too.
  • May 21, 2024, 12:36 p.m.

    CVE-2024-32002 hook POC

    Shell

    Updated: 4 months, 1 week ago
    0 stars 0 fork 0 watcher
    Born at : May 21, 2024, 12:31 p.m. This repo has been linked 1 different CVEs too.
  • May 21, 2024, 12:41 p.m.

    CVE-2024-29895-CactiRCE-PoC , RCE, POC, CVE-2024-29895

    cve-2024-29895 poc rce-exploit cve-2024-29895-cactirce-poc

    Python

    Updated: 4 months, 1 week ago
    0 stars 0 fork 0 watcher
    Born at : May 21, 2024, 12:30 p.m. This repo has been linked 1 different CVEs too.
  • May 21, 2024, 12:31 p.m.

    This script checks if a target host is vulnerable to CVE-2023-34992 by sending a crafted payload to the FortiSIEM appliance. It then analyzes the response to determine if the host is vulnerable.

    Python

    Updated: 4 months, 1 week ago
    0 stars 0 fork 0 watcher
    Born at : May 21, 2024, 12:30 p.m. This repo has been linked 1 different CVEs too.
  • May 21, 2024, 12:10 p.m.

    None

    Updated: 4 months, 1 week ago
    0 stars 0 fork 0 watcher
    Born at : May 21, 2024, 12:10 p.m. This repo has been linked 3 different CVEs too.
  • June 6, 2024, 9:32 a.m.

    This Python script is designed as a proof-of-concept (PoC) for the CVE-2024-27130 vulnerability in QNAP QTS

    Python

    Updated: 3 months, 3 weeks ago
    1 stars 0 fork 0 watcher
    Born at : May 21, 2024, 11:14 a.m. This repo has been linked 1 different CVEs too.
  • July 3, 2024, 6:57 a.m.

    CVE Checker for Windows built in Powershell. The script checks through two websites https://cve.mitre.org/ and https://www.tenable.com/ for information on a given CVE and decodes the CVE into an easy to read and understand format. This tool can be particularly useful when you need to check information multiple CVEs.

    PowerShell

    Updated: 2 months, 3 weeks ago
    1 stars 0 fork 0 watcher
    Born at : May 21, 2024, 11 a.m. This repo has been linked 5 different CVEs too.
  • May 21, 2024, 6:35 p.m.

    archive of github.com/jonaslejon/malicious-pdf

    Python

    Updated: 4 months, 1 week ago
    1 stars 0 fork 0 watcher
    Born at : May 21, 2024, 10:58 a.m. This repo has been linked 2 different CVEs too.
Showing 10 of 37401 Results

Filters