Initial Access Intelligence

The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.

  • Aug. 9, 2024, 12:23 a.m.

    Poc para explotar la vulnerabilidad CVE-2024-23897 en versiones 2.441 y anteriores de Jenkins, mediante la cual podremos leer archivos internos del sistema sin estar autenticados

    Python

    Updated: 1 month, 2 weeks ago
    6 stars 2 fork 2 watcher
    Born at : May 16, 2024, 9:32 a.m. This repo has been linked 1 different CVEs too.
  • Sept. 8, 2024, 7 a.m.

    High-risk CVEs that may require verification and impact analysis.

    vulnerability-database-entry vulnerability-identification cve-scanning cve-search cves

    Updated: 3 weeks ago
    1 stars 0 fork 0 watcher
    Born at : May 16, 2024, 7:59 a.m. This repo has been linked 1 different CVEs too.
  • May 16, 2024, 7:17 p.m.

    Cacti CVE-2024-29895 POC

    Rust

    Updated: 4 months, 1 week ago
    1 stars 0 fork 0 watcher
    Born at : May 16, 2024, 6:29 a.m. This repo has been linked 1 different CVEs too.
  • May 26, 2024, 6:01 a.m.

    A repository for every public vulnerabilities (CVE) I have discovered and reported. For advisory purposes only.

    Updated: 4 months ago
    1 stars 0 fork 0 watcher
    Born at : May 16, 2024, 3:26 a.m. This repo has been linked 1 different CVEs too.
  • May 16, 2024, 3:39 a.m.

    None

    Updated: 4 months, 1 week ago
    0 stars 0 fork 0 watcher
    Born at : May 16, 2024, 3:14 a.m. This repo has been linked 1 different CVEs too.
  • May 16, 2024, 2:01 a.m.

    None

    Dockerfile Python Java

    Updated: 4 months, 1 week ago
    0 stars 0 fork 0 watcher
    Born at : May 16, 2024, 1:45 a.m. This repo has been linked 1 different CVEs too.
  • Sept. 1, 2024, 12:18 p.m.

    CVE-2024-32640 | Automated SQLi Exploitation PoC

    0day cve cve-2024 masacms muracms poc rce sqli cve-2024-32640 cve-2024-32640-poc exploit

    Python

    Updated: 4 weeks ago
    60 stars 9 fork 9 watcher
    Born at : May 16, 2024, 1:02 a.m. This repo has been linked 0 different CVEs too.
  • June 1, 2024, 12:12 a.m.

    None

    Updated: 3 months, 4 weeks ago
    15 stars 2 fork 2 watcher
    Born at : May 16, 2024, 12:39 a.m. This repo has been linked 1 different CVEs too.
  • May 16, 2024, 2:16 a.m.

    A simple POC (CVE-2018-25031

    Updated: 4 months, 1 week ago
    0 stars 0 fork 0 watcher
    Born at : May 15, 2024, 11:21 p.m. This repo has been linked 1 different CVEs too.
  • Aug. 30, 2024, 12:58 p.m.

    None

    Shell Python

    Updated: 4 weeks, 2 days ago
    0 stars 0 fork 0 watcher
    Born at : May 15, 2024, 9:42 p.m. This repo has been linked 1 different CVEs too.
Showing 10 of 37414 Results

Filters