Initial Access Intelligence
The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.
-
July 6, 2017, 9:23 p.m.
None
Updated: 7 years, 4 months ago0 stars 0 fork 0 watcherBorn at : May 17, 2017, 10:14 a.m. This repo has been linked 1 different CVEs too. -
Nov. 5, 2022, 2:44 a.m.
Binaries for ExploitRemotingService repository
Updated: 2 years ago3 stars 3 fork 3 watcherBorn at : May 17, 2017, 9:16 a.m. This repo has been linked 2 different CVEs too. -
June 5, 2019, 6:53 a.m.
None
Python Ruby Assembly Logos
Updated: 5 years, 5 months ago4 stars 4 fork 4 watcherBorn at : May 17, 2017, 1:46 a.m. This repo has been linked 1 different CVEs too. -
Nov. 3, 2020, 11:04 a.m.
Create a docker container with vulnerable imagemagick and node app to demonstrate what CVE 2016-3714 is
Updated: 4 years ago5 stars 1 fork 1 watcherBorn at : May 16, 2017, 8:25 p.m. This repo has been linked 0 different CVEs too. -
March 15, 2024, 4:18 p.m.
Simple script using nmap to detect CVE-2017-0143 MS17-010 in your network
Shell
Updated: 8 months, 1 week ago3 stars 0 fork 0 watcherBorn at : May 16, 2017, 7:34 p.m. This repo has been linked 2 different CVEs too. -
Oct. 24, 2024, 10:24 a.m.
CVE-2017-7269 to webshell or shellcode loader
C#
Updated: 1 month ago87 stars 27 fork 27 watcherBorn at : May 16, 2017, 6:47 p.m. This repo has been linked 1 different CVEs too. -
May 16, 2017, 4:31 p.m.
None
Shell Python Perl Roff 1C Enterprise PLSQL Standard ML Makefile HTML CSS
Updated: 7 years, 6 months ago0 stars 0 fork 0 watcherBorn at : May 16, 2017, 4:19 p.m. This repo has been linked 12 different CVEs too. -
Jan. 28, 2023, 1:56 p.m.
A Bunch of Scripts Which Look at Security Vulnerabilities
PowerShell
Updated: 1 year, 9 months ago3 stars 0 fork 0 watcherBorn at : May 16, 2017, 9:32 a.m. This repo has been linked 6 different CVEs too. -
July 9, 2017, 4:59 p.m.
cve-2016-0728 exploit and summary
cve-2016-0728
C Roff
Updated: 7 years, 4 months ago0 stars 0 fork 0 watcherBorn at : May 16, 2017, 6:37 a.m. This repo has been linked 1 different CVEs too. -
July 5, 2023, 4:16 p.m.
Heavily altered fork of Matthew Finlayson's work
Ruby Shell Python
Updated: 1 year, 4 months ago0 stars 0 fork 0 watcherBorn at : May 16, 2017, 4:49 a.m. This repo has been linked 2 different CVEs too.