Initial Access Intelligence

The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.

  • Sept. 12, 2018, 5:05 a.m.

    CVE-2018-15832

    Updated: 6 years ago
    0 stars 1 fork 1 watcher
    Born at : Sept. 12, 2018, 4:59 a.m. This repo has been linked 1 different CVEs too.
  • Aug. 12, 2024, 7:41 p.m.

    Exploit for downloading backup files from LG Smart IP Devices.

    Python

    Updated: 1 month, 2 weeks ago
    3 stars 3 fork 3 watcher
    Born at : Sept. 11, 2018, 8:41 p.m. This repo has been linked 1 different CVEs too.
  • Sept. 6, 2024, 5:11 a.m.

    C# implementation of BasuCert/WinboxPoC [Winbox Critical Vulnerability (CVE-2018-14847)]

    C#

    Updated: 3 weeks, 1 day ago
    7 stars 3 fork 3 watcher
    Born at : Sept. 11, 2018, 7:36 p.m. This repo has been linked 1 different CVEs too.
  • Aug. 12, 2024, 7:41 p.m.

    POC for CVE-2018-4327

    Objective-C

    Updated: 1 month, 2 weeks ago
    41 stars 8 fork 8 watcher
    Born at : Sept. 11, 2018, 7:15 p.m. This repo has been linked 1 different CVEs too.
  • April 27, 2024, 8:45 p.m.

    linux-exploit

    C Shell Makefile Python

    Updated: 5 months ago
    13 stars 5 fork 5 watcher
    Born at : Sept. 11, 2018, 9:33 a.m. This repo has been linked 2 different CVEs too.
  • Oct. 6, 2021, 7:08 a.m.

    GitStackRCE漏洞(CVE-2018-5955)EXP

    Python

    Updated: 2 years, 11 months ago
    1 stars 1 fork 1 watcher
    Born at : Sept. 11, 2018, 4:39 a.m. This repo has been linked 1 different CVEs too.
  • July 28, 2020, 11:04 a.m.

    None

    Python

    Updated: 4 years, 1 month ago
    4 stars 3 fork 3 watcher
    Born at : Sept. 10, 2018, 6:27 p.m. This repo has been linked 0 different CVEs too.
  • Oct. 15, 2018, 1:07 a.m.

    Simple poc of CVE-2018-8353 Microsoft Scripting Engine Use After Free

    HTML

    Updated: 5 years, 11 months ago
    2 stars 3 fork 3 watcher
    Born at : Sept. 10, 2018, 5:28 p.m. This repo has been linked 1 different CVEs too.
  • Aug. 12, 2024, 7:41 p.m.

    A PowerShell example of the Windows zero day priv esc

    PowerShell C++

    Updated: 1 month, 2 weeks ago
    320 stars 80 fork 80 watcher
    Born at : Sept. 10, 2018, 4:34 p.m. This repo has been linked 1 different CVEs too.
  • Feb. 3, 2024, 1:26 p.m.

    None

    Updated: 7 months, 3 weeks ago
    3 stars 0 fork 0 watcher
    Born at : Sept. 10, 2018, 3:31 p.m. This repo has been linked 1 different CVEs too.
Showing 10 of 37364 Results

Filters