Initial Access Intelligence

The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.

  • Aug. 12, 2024, 7:32 p.m.

    Exploit toolkit CVE-2017-8759 - v1.0 is a handy python script which provides pentesters and security researchers a quick and effective way to test Microsoft .NET Framework RCE. It could generate a malicious RTF file and deliver metasploit / meterpreter / other payload to victim without any complex configuration.

    Python

    Updated: 1 month, 1 week ago
    317 stars 104 fork 104 watcher
    Born at : Sept. 14, 2017, 10:04 a.m. This repo has been linked 1 different CVEs too.
  • April 27, 2024, 5:19 p.m.

    My musings with PowerShell 神级脚本PowerShell-Suite

    PowerShell C# C C++

    Updated: 4 months, 3 weeks ago
    3 stars 2 fork 2 watcher
    Born at : Sept. 14, 2017, 8:45 a.m. This repo has been linked 1 different CVEs too.
  • April 18, 2023, 12:03 a.m.

    Send your nessus compliance and vulnerability scan data to ElasticSearch

    elasticsearch nessus nessus-api-python elk-stack vulnerability compliance compliance-testing vulnerability-scanning elk

    Python

    Updated: 1 year, 5 months ago
    27 stars 6 fork 6 watcher
    Born at : Sept. 14, 2017, 8:08 a.m. This repo has been linked 1 different CVEs too.
  • Sept. 14, 2017, 8:08 a.m.

    Mode.js Playground :zap::rabbit2::bike::zap:

    Makefile Shell JavaScript R HTML C++ Python POV-Ray SDL DTrace C

    Updated: 7 years ago
    0 stars 0 fork 0 watcher
    Born at : Sept. 14, 2017, 7:57 a.m. This repo has been linked 2 different CVEs too.
  • Nov. 16, 2018, 12:24 p.m.

    CVE-2017-8759 Remote Code Execution Vulnerability On SOAP WDSL - Microsoft .NET Framework 4.6.2 Microsoft .NET Framework 4.6.1 Microsoft .NET Framework 3.5.1 Microsoft .NET Framework 4.7 Microsoft .NET Framework 4.6 Microsoft .NET Framework 4.5.2 Microsoft .NET Framework 3.5

    remote code execution cve-2017-8759

    Updated: 5 years, 10 months ago
    1 stars 3 fork 3 watcher
    Born at : Sept. 14, 2017, 6:20 a.m. This repo has been linked 1 different CVEs too.
  • Sept. 4, 2024, 1:02 p.m.

    Purpose only! The dangers of Bluetooth implementations: Unveiling zero day vulnerabilities and security flaws in modern Bluetooth stacks.

    Python

    Updated: 2 weeks, 4 days ago
    267 stars 92 fork 92 watcher
    Born at : Sept. 14, 2017, 3:21 a.m. This repo has been linked 2 different CVEs too.
  • July 5, 2022, 6:30 a.m.

    A simple example for a (more reasonably) secure electron application, by enabling the sandbox and forcing communication over IPC.

    HTML JavaScript

    Updated: 2 years, 2 months ago
    73 stars 11 fork 11 watcher
    Born at : Sept. 13, 2017, 8:55 p.m. This repo has been linked 1 different CVEs too.
  • Sept. 13, 2017, 8:31 p.m.

    None

    Updated: 7 years ago
    0 stars 0 fork 0 watcher
    Born at : Sept. 13, 2017, 8:31 p.m. This repo has been linked 1 different CVEs too.
  • Nov. 9, 2022, 5:58 p.m.

    CVE-2017-8759 Research

    Python

    Updated: 1 year, 10 months ago
    1 stars 1 fork 1 watcher
    Born at : Sept. 13, 2017, 8:27 p.m. This repo has been linked 1 different CVEs too.
  • Aug. 12, 2024, 7:32 p.m.

    CVE-2017-8759 - A vulnerability in the SOAP WDSL parser.

    Updated: 1 month, 1 week ago
    173 stars 64 fork 64 watcher
    Born at : Sept. 13, 2017, 5:10 p.m. This repo has been linked 1 different CVEs too.
Showing 10 of 37197 Results

Filters