Initial Access Intelligence
The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.
-
Sept. 24, 2024, 9:07 a.m.
ProxyLogon is the formally generic name for CVE-2021-26855, a vulnerability on Microsoft Exchange Server that allows an attacker bypassing the authentication and impersonating as the admin. We have also chained this bug with another post-auth arbitrary-file-write vulnerability, CVE-2021-27065, to get code execution.
Python
Updated: 8 months ago31 stars 8 fork 8 watcherBorn at : March 16, 2021, 7:31 a.m. This repo has been linked 2 different CVEs too. -
May 7, 2025, 12:56 a.m.
collections of container escape techniques 🐿
cloud-native container-escape container-security
Updated: 3 weeks, 2 days ago69 stars 11 fork 11 watcherBorn at : March 16, 2021, 7:17 a.m. This repo has been linked 10 different CVEs too. -
March 16, 2021, 5:03 a.m.
Repo of all my articles and publications.
Updated: 4 years, 2 months ago0 stars 72 fork 72 watcherBorn at : March 16, 2021, 5:03 a.m. This repo has been linked 1 different CVEs too. -
March 25, 2021, 5:11 a.m.
None
Python Shell
Updated: 4 years, 2 months ago0 stars 1 fork 1 watcherBorn at : March 16, 2021, 2:48 a.m. This repo has been linked 0 different CVEs too. -
April 6, 2022, 3:56 a.m.
spring-cloud-function SpEL RCE复现环境Config files for my GitHub profile.
java rce
Java
Updated: 3 years, 1 month ago0 stars 0 fork 0 watcherBorn at : March 16, 2021, 2:13 a.m. This repo has been linked 1 different CVEs too. -
April 29, 2025, 2:18 p.m.
Stuxnet is an extremely sophisticated computer worm that exploits multiple previously unknown Windows zero-day vulnerabilities to infect computers and spread. Its purpose was not just to infect PCs but to cause real-world physical effects. Specifically, it targets centrifuges used to produce the enriched uranium that powers nuclear weapons and reactors.
rootkit flame bootkit stuxnet zeroaccess carberp rovnix hxdef
Assembly
Updated: 1 month ago64 stars 24 fork 24 watcherBorn at : March 16, 2021, 12:55 a.m. This repo has been linked 1 different CVEs too. -
Aug. 12, 2024, 8:11 p.m.
automate me!
Python
Updated: 9 months, 2 weeks ago1 stars 0 fork 0 watcherBorn at : March 16, 2021, 12:50 a.m. This repo has been linked 1 different CVEs too. -
April 17, 2025, 12:33 a.m.
Cobalt Strike Beacon Object Files
cobalt-strike
Makefile C C#
Updated: 1 month, 1 week ago161 stars 27 fork 27 watcherBorn at : March 15, 2021, 11:30 p.m. This repo has been linked 1 different CVEs too. -
March 20, 2021, 8:12 p.m.
None
Updated: 4 years, 2 months ago0 stars 0 fork 0 watcherBorn at : March 15, 2021, 7:50 p.m. This repo has been linked 1 different CVEs too. -
March 15, 2021, 7:24 p.m.
None
Python
Updated: 4 years, 2 months ago0 stars 0 fork 0 watcherBorn at : March 15, 2021, 7:20 p.m. This repo has been linked 0 different CVEs too.