Initial Access Intelligence
The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.
-
Aug. 5, 2019, 6:58 p.m.
None
Updated: 5 years, 10 months ago0 stars 1 fork 1 watcherBorn at : Dec. 13, 2018, 4:59 a.m. This repo has been linked 1 different CVEs too. -
Nov. 21, 2023, 1:26 a.m.
针对类似CVE-2017-10271漏洞的一个java反序列化漏洞扫描器
Python
Updated: 1 year, 7 months ago9 stars 1 fork 1 watcherBorn at : Dec. 13, 2018, 2 a.m. This repo has been linked 1 different CVEs too. -
Dec. 31, 2023, 4:02 p.m.
metls
Makefile Python Shell HTML
Updated: 1 year, 5 months ago0 stars 0 fork 0 watcherBorn at : Dec. 13, 2018, 1:54 a.m. This repo has been linked 3 different CVEs too. -
Dec. 12, 2018, 6:39 p.m.
None
JavaScript Makefile Shell R HTML C++ Python C DTrace Roff
Updated: 6 years, 6 months ago0 stars 1 fork 1 watcherBorn at : Dec. 12, 2018, 6:27 p.m. This repo has been linked 2 different CVEs too. -
April 14, 2022, 4:04 a.m.
Aggressor Script to launch IE driveby for CVE-2018-15982.
Updated: 3 years, 2 months ago28 stars 5 fork 5 watcherBorn at : Dec. 12, 2018, 4:07 a.m. This repo has been linked 1 different CVEs too. -
Feb. 15, 2024, 11:11 a.m.
The goal of this project is to provide additional features on top of the existing npm audit options
npm npm-audit vulnerability-management vulnerability audit security security-audit node nodejs ignore nsp skipper nsprc github github-security-advisories ghsa cve-scanning cwe cve
JavaScript TypeScript
Updated: 1 year, 4 months ago111 stars 24 fork 24 watcherBorn at : Dec. 12, 2018, 3:27 a.m. This repo has been linked 0 different CVEs too. -
Aug. 12, 2024, 7:43 p.m.
CVE-2018-15982_EXP_IE
Python HTML Shell
Updated: 10 months, 2 weeks ago11 stars 3 fork 3 watcherBorn at : Dec. 12, 2018, 2:41 a.m. This repo has been linked 1 different CVEs too. -
Aug. 12, 2024, 7:43 p.m.
None
PowerShell
Updated: 10 months, 2 weeks ago1 stars 2 fork 2 watcherBorn at : Dec. 11, 2018, 10:25 p.m. This repo has been linked 1 different CVEs too. -
Jan. 28, 2023, 12:10 p.m.
Just My ports of CVE-2017-8759
Updated: 2 years, 5 months ago0 stars 1 fork 1 watcherBorn at : Dec. 11, 2018, 9:39 p.m. This repo has been linked 1 different CVEs too. -
Sept. 20, 2019, 6:57 a.m.
Integer Overflow (CyberSecurity | UMCP 2018) . This involves exploiting integer overflow vulnerability present in mem_check function of infiniband Soft RoCE implemetation (Ref: CVE-2016-8636). It also exploring Pwnie Adventure island (Reference: LiveOverflow)
C
Updated: 5 years, 9 months ago0 stars 0 fork 0 watcherBorn at : Dec. 11, 2018, 8:30 p.m. This repo has been linked 1 different CVEs too.