Initial Access Intelligence
The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.
-
Jan. 4, 2025, 7:47 a.m.
CVE-2017-9805 is a critical vulnerability in Apache Struts 2's Rest Plugin, allowing attackers to execute remote code via a specially crafted XML payload. If exploited, this vulnerability can lead to unauthorized system access and compromise vulnerable applications.
Python
Updated: 4 months, 3 weeks ago2 stars 0 fork 0 watcherBorn at : Jan. 2, 2025, 11:06 a.m. This repo has been linked 2 different CVEs too. -
Jan. 3, 2025, 3:42 p.m.
Hurrakify <= 2.4 - Unauthenticated Server-Side Request Forgery
Updated: 4 months, 3 weeks ago0 stars 0 fork 0 watcherBorn at : Jan. 2, 2025, 10:31 a.m. This repo has been linked 1 different CVEs too. -
Jan. 2, 2025, 7:54 a.m.
Fixed cve-2024-38816 based on version 5.3.39
Java AspectJ Groovy Kotlin JavaScript GAP PLpgSQL FreeMarker CSS HTML
Updated: 4 months, 3 weeks ago0 stars 0 fork 0 watcherBorn at : Jan. 2, 2025, 7:50 a.m. This repo has been linked 1 different CVEs too. -
Jan. 2, 2025, 7:54 a.m.
Writeup for TryHackMe Tactical Detection - leveraging Sigma rules, tripwires, and purple teaming to identify Indicators of Compromise (IOCs) and Indicators of Attack (IOAs).
Updated: 4 months, 3 weeks ago0 stars 0 fork 0 watcherBorn at : Jan. 2, 2025, 7 a.m. This repo has been linked 1 different CVEs too. -
Jan. 13, 2025, 6:27 a.m.
None
Java Kotlin
Updated: 4 months, 1 week ago0 stars 0 fork 0 watcherBorn at : Jan. 2, 2025, 6:38 a.m. This repo has been linked 1 different CVEs too. -
Jan. 3, 2025, 1:43 a.m.
CVE-2024-49112 Windows LDAP RCE PoC and Metasploit Module
Updated: 4 months, 3 weeks ago1 stars 0 fork 0 watcherBorn at : Jan. 2, 2025, 4:29 a.m. This repo has been linked 1 different CVEs too. -
March 18, 2025, 5:59 p.m.
PoC for CVE-2024-53522 affecting HOSxP XE 4
PowerShell
Updated: 2 months ago3 stars 0 fork 0 watcherBorn at : Jan. 2, 2025, 4:13 a.m. This repo has been linked 1 different CVEs too. -
March 8, 2025, 3:23 p.m.
APT Simulation Framework
Updated: 2 months, 2 weeks ago6 stars 0 fork 0 watcherBorn at : Jan. 2, 2025, 4:11 a.m. This repo has been linked 1 different CVEs too. -
April 24, 2025, 10:21 a.m.
None
Updated: 1 month ago1 stars 0 fork 0 watcherBorn at : Jan. 2, 2025, 3:30 a.m. This repo has been linked 1 different CVEs too. -
March 18, 2025, 5:59 p.m.
Jenkins CVE-2024-23897 POC : Arbitrary File Read Vulnerability Leading to RCE
Python
Updated: 2 months ago1 stars 0 fork 0 watcherBorn at : Jan. 2, 2025, 3:28 a.m. This repo has been linked 1 different CVEs too.