Initial Access Intelligence

The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.

  • Aug. 12, 2024, 7:28 p.m.

    Exploit code for CVE-2016-9066

    firefox exploitation

    JavaScript HTML Python

    Updated: 1 month, 1 week ago
    41 stars 9 fork 9 watcher
    Born at : March 10, 2017, 8:08 p.m. This repo has been linked 1 different CVEs too.
  • March 10, 2017, 6:55 p.m.

    None

    Swift C Shell

    Updated: 7 years, 6 months ago
    0 stars 0 fork 0 watcher
    Born at : March 10, 2017, 6:54 p.m. This repo has been linked 0 different CVEs too.
  • Aug. 12, 2024, 7:28 p.m.

    Example PoC Code for CVE-2017-5638 | Apache Struts Exploit

    cve-2017-5638 apache struts2 exploit poc python code content-type

    Python

    Updated: 1 month, 1 week ago
    17 stars 20 fork 20 watcher
    Born at : March 10, 2017, 4:56 p.m. This repo has been linked 1 different CVEs too.
  • March 13, 2017, 5:33 p.m.

    None

    Python

    Updated: 7 years, 6 months ago
    1 stars 4 fork 4 watcher
    Born at : March 10, 2017, 3:16 p.m. This repo has been linked 1 different CVEs too.
  • March 10, 2017, 5:19 a.m.

    local

    Updated: 7 years, 6 months ago
    0 stars 0 fork 0 watcher
    Born at : March 10, 2017, 5:19 a.m. This repo has been linked 1 different CVEs too.
  • March 10, 2017, 4:42 a.m.

    Details of Partclone(partclone.chkimg) vulnerability that caused Heapoverflow(Denial Of Service)

    Updated: 7 years, 6 months ago
    0 stars 0 fork 0 watcher
    Born at : March 10, 2017, 4:42 a.m. This repo has been linked 1 different CVEs too.
  • Aug. 12, 2024, 7:28 p.m.

    Telegram Bot to manage botnets created with struts vulnerability(CVE-2017-5638)

    Python

    Updated: 1 month, 1 week ago
    41 stars 20 fork 20 watcher
    Born at : March 10, 2017, 4:23 a.m. This repo has been linked 1 different CVEs too.
  • Aug. 3, 2023, 4:42 a.m.

    CVE-2014-4210+Redis未授权访问

    Python

    Updated: 1 year, 1 month ago
    97 stars 35 fork 35 watcher
    Born at : March 10, 2017, 2:09 a.m. This repo has been linked 1 different CVEs too.
  • Aug. 21, 2024, 12:16 p.m.

    Appenders for Log4J 1.2.x, Log4J 2.x, and Logback that write to AWS destinations.

    Java

    Updated: 4 weeks, 2 days ago
    67 stars 18 fork 18 watcher
    Born at : March 10, 2017, 1:34 a.m. This repo has been linked 1 different CVEs too.
  • March 18, 2017, 4:23 p.m.

    Ansible role for workaround for CVE-2017-2636 (Red Hat) - https://access.redhat.com/security/cve/CVE-2017-2636

    ansible-role

    Updated: 7 years, 6 months ago
    1 stars 0 fork 0 watcher
    Born at : March 9, 2017, 11:20 p.m. This repo has been linked 1 different CVEs too.
Showing 10 of 37142 Results

Filters