Initial Access Intelligence

The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.

  • Aug. 4, 2024, 6:53 p.m.

    APIs for query CentOS vulnerabilities.

    centos vulnerabilities cve api rest react

    Shell Batchfile Java JavaScript CSS HTML

    Updated: 1 month, 2 weeks ago
    2 stars 1 fork 1 watcher
    Born at : Jan. 10, 2018, 4:10 p.m. This repo has been linked 1 different CVEs too.
  • June 3, 2018, 5:44 a.m.

    CVE-2015-0816 + CVE-2015-0802

    HTML

    Updated: 6 years, 3 months ago
    0 stars 1 fork 1 watcher
    Born at : Jan. 10, 2018, 11:21 a.m. This repo has been linked 2 different CVEs too.
  • March 25, 2024, 12:25 p.m.

    Here you can get full exploit for SAP NetWeaver AS JAVA

    cve-2016-2386 cve-2016-2388 cve-2016-1910 sql-injection vulnerability information-disclosure sap exploit

    Python

    Updated: 5 months, 4 weeks ago
    73 stars 21 fork 21 watcher
    Born at : Jan. 10, 2018, 9:14 a.m. This repo has been linked 3 different CVEs too.
  • Jan. 10, 2018, 9:09 a.m.

    A poc of fix to meltdown in Linux.

    Updated: 6 years, 8 months ago
    0 stars 0 fork 0 watcher
    Born at : Jan. 10, 2018, 9:09 a.m. This repo has been linked 1 different CVEs too.
  • Jan. 10, 2018, 2:25 a.m.

    None

    Shell

    Updated: 6 years, 8 months ago
    0 stars 0 fork 0 watcher
    Born at : Jan. 10, 2018, 2:25 a.m. This repo has been linked 1 different CVEs too.
  • July 22, 2020, 7:11 p.m.

    A script modified from speed47 to provide KV-pair results into a Splunk UF scripted input

    Shell

    Updated: 4 years, 2 months ago
    5 stars 0 fork 0 watcher
    Born at : Jan. 9, 2018, 9:34 p.m. This repo has been linked 2 different CVEs too.
  • Aug. 12, 2024, 7:35 p.m.

    Proof of Concept exploit for CVE-2017-8570

    Python

    Updated: 1 month, 1 week ago
    185 stars 92 fork 92 watcher
    Born at : Jan. 9, 2018, 7:09 p.m. This repo has been linked 1 different CVEs too.
  • Aug. 12, 2024, 7:35 p.m.

    TwonkyMedia Server 7.0.11-8.5 Directory Traversal CVE-2018-7171

    Python

    Updated: 1 month, 1 week ago
    9 stars 6 fork 6 watcher
    Born at : Jan. 9, 2018, 5:01 p.m. This repo has been linked 1 different CVEs too.
  • Sept. 5, 2024, 11:45 a.m.

    Telerik UI for ASP.NET AJAX File upload and .NET deserialisation exploit (CVE-2017-11317, CVE-2017-11357, CVE-2019-18935)

    Python

    Updated: 2 weeks, 4 days ago
    167 stars 44 fork 44 watcher
    Born at : Jan. 9, 2018, 1:53 p.m. This repo has been linked 4 different CVEs too.
  • Aug. 7, 2024, 9:22 p.m.

    Proof of Concept - Spectre

    spectre meltdown c exploit poc proof-of-concept

    C

    Updated: 1 month, 2 weeks ago
    7 stars 4 fork 4 watcher
    Born at : Jan. 9, 2018, 11:07 a.m. This repo has been linked 2 different CVEs too.
Showing 10 of 37230 Results

Filters