Initial Access Intelligence

The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.

  • April 25, 2024, 5:54 a.m.

    None

    Python

    Updated: 5 months ago
    0 stars 0 fork 0 watcher
    Born at : April 25, 2024, 2:55 a.m. This repo has been linked 1 different CVEs too.
  • May 1, 2024, 7:11 p.m.

    None

    Python

    Updated: 4 months, 4 weeks ago
    1 stars 1 fork 1 watcher
    Born at : April 24, 2024, 8:47 p.m. This repo has been linked 1 different CVEs too.
  • June 22, 2024, 8:01 p.m.

    JetBrains TeamCity 2023.05.3 - Remote Code Execution (RCE), CVE-2023-42793

    cve-2023-42793 exploit jetbrains poc rce runner shell teamcity htb

    Python

    Updated: 3 months, 1 week ago
    4 stars 1 fork 1 watcher
    Born at : April 24, 2024, 4:33 p.m. This repo has been linked 1 different CVEs too.
  • May 25, 2024, 3:56 p.m.

    CubeCart <= 6.5.4 is vulnerable to an arbitrary file upload that leads to remote code execution (RCE).

    Python

    Updated: 4 months ago
    3 stars 0 fork 0 watcher
    Born at : April 24, 2024, 4:31 p.m. This repo has been linked 1 different CVEs too.
  • Sept. 7, 2024, 10:16 p.m.

    A repo to conduct vulnerability enrichment.

    Updated: 3 weeks, 2 days ago
    448 stars 33 fork 33 watcher
    Born at : April 24, 2024, 4:15 p.m. This repo has been linked 9 different CVEs too.
  • April 26, 2024, 2:57 p.m.

    POC VIDEO - https://youtu.be/hNzmkJj-ImM?si=NF0yoSL578rNy7wN

    Updated: 5 months ago
    0 stars 0 fork 0 watcher
    Born at : April 24, 2024, 4:10 p.m. This repo has been linked 1 different CVEs too.
  • April 25, 2024, 1:15 p.m.

    Check to see if your Palo Alto firewall has been compromised by running script againt support bundle.

    Python

    Updated: 5 months ago
    0 stars 0 fork 0 watcher
    Born at : April 24, 2024, 2:30 p.m. This repo has been linked 1 different CVEs too.
  • May 28, 2024, 7:54 p.m.

    Simple honeypot for CVE-2024-3400 Palo Alto PAN-OS Command Injection Vulnerability

    cve-2024-3400 flask honeypot python python-3 python3

    Python CSS JavaScript

    Updated: 4 months ago
    6 stars 1 fork 1 watcher
    Born at : April 24, 2024, 2:21 p.m. This repo has been linked 1 different CVEs too.
  • June 21, 2024, 7:15 a.m.

    mailboxd component in Synacor Zimbra Collaboration Suite 8.7.x before 8.7.11p10 has an XML External Entity injection (XXE) vulnerability, as demonstrated by Autodiscover/Autodiscover.xml.

    cve cve-2019-9670 xxe zcs zimbra

    Python

    Updated: 3 months, 1 week ago
    0 stars 0 fork 0 watcher
    Born at : April 24, 2024, 12:32 p.m. This repo has been linked 2 different CVEs too.
  • June 21, 2024, 6:39 a.m.

    Apache OFBiz 16.11.04 is susceptible to XML external entity injection (XXE injection)

    cve-2018-8033 xxe-injection cve-2018-8033-scanner bugbounty-tool bugbounty-tools

    Python

    Updated: 3 months, 1 week ago
    0 stars 0 fork 0 watcher
    Born at : April 24, 2024, 12:23 p.m. This repo has been linked 1 different CVEs too.
Showing 10 of 37441 Results

Filters