Initial Access Intelligence

The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.

  • Aug. 12, 2024, 7:28 p.m.

    These are just some script which you can use to detect and exploit the Apache Struts Vulnerability (CVE-2017-5638)

    Shell

    Updated: 1 month, 1 week ago
    17 stars 12 fork 12 watcher
    Born at : March 12, 2017, 6:28 a.m. This repo has been linked 1 different CVEs too.
  • Aug. 12, 2024, 7:28 p.m.

    An exploit for Apache Struts CVE-2017-5638

    apache struts exploit cve-2017-5638 struts-pwn

    Python

    Updated: 1 month, 1 week ago
    423 stars 131 fork 131 watcher
    Born at : March 12, 2017, 2:02 a.m. This repo has been linked 1 different CVEs too.
  • Aug. 19, 2024, 1:06 p.m.

    Burp Suite extension for JAX-RS

    Python

    Updated: 1 month ago
    65 stars 16 fork 16 watcher
    Born at : March 11, 2017, 8:38 p.m. This repo has been linked 7 different CVEs too.
  • April 13, 2020, 2:20 a.m.

    detection for Apache Struts recon and compromise

    Bro Makefile

    Updated: 4 years, 5 months ago
    8 stars 2 fork 2 watcher
    Born at : March 11, 2017, 2:30 p.m. This repo has been linked 1 different CVEs too.
  • March 11, 2017, 11:28 a.m.

    CVE: 2017-5638 in different formats

    PHP PowerShell Ruby Perl JavaScript Python

    Updated: 7 years, 6 months ago
    0 stars 1 fork 1 watcher
    Born at : March 11, 2017, 11:22 a.m. This repo has been linked 1 different CVEs too.
  • March 29, 2024, 4:06 p.m.

    None

    Python

    Updated: 5 months, 3 weeks ago
    0 stars 1 fork 1 watcher
    Born at : March 11, 2017, 10:43 a.m. This repo has been linked 1 different CVEs too.
  • March 13, 2017, 11:14 a.m.

    test struts2 vulnerability CVE-2017-5638 in Mac OS X

    Java

    Updated: 7 years, 6 months ago
    0 stars 0 fork 0 watcher
    Born at : March 11, 2017, 10:03 a.m. This repo has been linked 1 different CVEs too.
  • July 15, 2019, 10:02 p.m.

    Tweaking original PoC (https://github.com/rapid7/metasploit-framework/issues/8064) to work on self-signed certificates

    Python

    Updated: 5 years, 2 months ago
    2 stars 0 fork 0 watcher
    Born at : March 11, 2017, 9:39 a.m. This repo has been linked 1 different CVEs too.
  • April 11, 2017, 12:06 a.m.

    This is Valve for Tomcat7 to block Struts 2 Remote Code Execution vulnerability (CVE-2017-5638)

    Java

    Updated: 7 years, 5 months ago
    1 stars 0 fork 0 watcher
    Born at : March 11, 2017, 3:18 a.m. This repo has been linked 1 different CVEs too.
  • Aug. 12, 2024, 7:28 p.m.

    Demo Application and Exploit

    cve-2017-5638 apache-struts2-045

    Python

    Updated: 1 month, 1 week ago
    35 stars 23 fork 23 watcher
    Born at : March 10, 2017, 9:33 p.m. This repo has been linked 1 different CVEs too.
Showing 10 of 37142 Results

Filters