Initial Access Intelligence

The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.

  • July 23, 2023, 10:42 p.m.

    PoC Code for CVE-2018-18026 (exploit by stack overflow)

    C

    Updated: 1 year, 2 months ago
    6 stars 0 fork 0 watcher
    Born at : Oct. 18, 2018, 4:51 p.m. This repo has been linked 1 different CVEs too.
  • Aug. 12, 2024, 7:42 p.m.

    Hunt for and Exploit the libSSH Authentication Bypass (CVE-2018-10933)

    elasticsearch pentesting nmap exploit

    Shell

    Updated: 1 month, 2 weeks ago
    12 stars 3 fork 3 watcher
    Born at : Oct. 18, 2018, 3:08 p.m. This repo has been linked 1 different CVEs too.
  • Dec. 26, 2023, 12:01 a.m.

    Exploit adapted for a specific PoC on Ubuntu 16.04.01

    C

    Updated: 9 months ago
    1 stars 7 fork 7 watcher
    Born at : Oct. 18, 2018, 10:34 a.m. This repo has been linked 1 different CVEs too.
  • Dec. 11, 2018, 4:07 a.m.

    Scripts to analyze conflicker worm which exploits famous netapi vulnerability (CVE-2008-4250) i.e MS08-067

    Python

    Updated: 5 years, 9 months ago
    1 stars 0 fork 0 watcher
    Born at : Oct. 18, 2018, 9:38 a.m. This repo has been linked 1 different CVEs too.
  • Aug. 12, 2024, 7:42 p.m.

    None

    Python

    Updated: 1 month, 2 weeks ago
    1 stars 0 fork 0 watcher
    Born at : Oct. 18, 2018, 9:27 a.m. This repo has been linked 1 different CVEs too.
  • Aug. 12, 2024, 7:42 p.m.

    None

    Python

    Updated: 1 month, 2 weeks ago
    0 stars 0 fork 0 watcher
    Born at : Oct. 18, 2018, 4:10 a.m. This repo has been linked 1 different CVEs too.
  • Dec. 9, 2022, 7:55 a.m.

    Some random exploits that may or may not be useful. Not responsible for misuse.

    Python C JavaScript

    Updated: 1 year, 9 months ago
    21 stars 15 fork 15 watcher
    Born at : Oct. 18, 2018, 3:22 a.m. This repo has been linked 1 different CVEs too.
  • Oct. 18, 2018, 2:47 a.m.

    None

    Python

    Updated: 5 years, 11 months ago
    0 stars 0 fork 0 watcher
    Born at : Oct. 18, 2018, 2:45 a.m. This repo has been linked 2 different CVEs too.
  • Aug. 12, 2024, 7:42 p.m.

    Script to identify hosts vulnerable to CVE-2018-10933

    Python

    Updated: 1 month, 2 weeks ago
    231 stars 47 fork 47 watcher
    Born at : Oct. 17, 2018, 11:05 p.m. This repo has been linked 1 different CVEs too.
  • June 6, 2023, 2:57 p.m.

    Proof of Concept Exploit for PrimeFaces 5.x EL Injection (CVE-2017-1000486)

    Python JavaScript

    Updated: 1 year, 3 months ago
    9 stars 2 fork 2 watcher
    Born at : Oct. 17, 2018, 10:47 p.m. This repo has been linked 1 different CVEs too.
Showing 10 of 37384 Results

Filters