Initial Access Intelligence

The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.

  • Aug. 24, 2024, 5:06 p.m.

    Collection of links and public documents

    Rust Makefile

    Updated: 4 weeks, 2 days ago
    3 stars 0 fork 0 watcher
    Born at : Feb. 10, 2018, 9:44 p.m. This repo has been linked 1 different CVEs too.
  • Aug. 12, 2024, 7:36 p.m.

    Microsoft Office Word File ( doc , docx ) DDE Attack Checker By AX302

    cve-2017-11826 msoffice dde-rce dde-attack-checker

    Updated: 1 month, 1 week ago
    8 stars 3 fork 3 watcher
    Born at : Feb. 10, 2018, 6:47 p.m. This repo has been linked 1 different CVEs too.
  • May 30, 2019, 5:11 p.m.

    My collection of PowerShell scripts

    powershell powershell-script ops wsus windows backup

    PowerShell

    Updated: 5 years, 3 months ago
    0 stars 0 fork 0 watcher
    Born at : Feb. 10, 2018, 10:53 a.m. This repo has been linked 0 different CVEs too.
  • Sept. 25, 2019, 3:19 p.m.

    CVE List

    Updated: 4 years, 11 months ago
    1 stars 0 fork 0 watcher
    Born at : Feb. 10, 2018, 9:50 a.m. This repo has been linked 0 different CVEs too.
  • Aug. 12, 2024, 7:36 p.m.

    Aggressor Script to launch IE driveby for CVE-2018-4878

    Updated: 1 month, 1 week ago
    87 stars 28 fork 28 watcher
    Born at : Feb. 10, 2018, 9:30 a.m. This repo has been linked 1 different CVEs too.
  • June 27, 2019, 9:16 a.m.

    None

    Python

    Updated: 5 years, 2 months ago
    1 stars 0 fork 0 watcher
    Born at : Feb. 10, 2018, 7:53 a.m. This repo has been linked 1 different CVEs too.
  • Jan. 17, 2022, 3:52 a.m.

    Aggressor Script to just launch IE driveby for CVE-2018-4878

    Updated: 2 years, 8 months ago
    1 stars 3 fork 3 watcher
    Born at : Feb. 9, 2018, 10:25 p.m. This repo has been linked 1 different CVEs too.
  • March 12, 2022, 11:30 p.m.

    Exploit for CVE-2017-11826

    Python

    Updated: 2 years, 6 months ago
    8 stars 5 fork 5 watcher
    Born at : Feb. 9, 2018, 5:20 p.m. This repo has been linked 1 different CVEs too.
  • Aug. 12, 2024, 7:36 p.m.

    Ruby On Rails unrestricted render() exploit

    exploit ruby rail rails render

    Go

    Updated: 1 month, 1 week ago
    16 stars 3 fork 3 watcher
    Born at : Feb. 9, 2018, 4:16 p.m. This repo has been linked 1 different CVEs too.
  • Dec. 29, 2020, 3:25 a.m.

    PHPMailer < 5.2.18 Remote Code Execution Exploit

    php phpmailer exploit cve 2016-10033

    Go

    Updated: 3 years, 8 months ago
    7 stars 1 fork 1 watcher
    Born at : Feb. 9, 2018, 2:53 p.m. This repo has been linked 1 different CVEs too.
Showing 10 of 37235 Results

Filters