Initial Access Intelligence

The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.

  • Jan. 2, 2025, 12:55 p.m.

    CVE-2024-54819

    security cve-2024-54819

    Updated: 4 months, 3 weeks ago
    1 stars 0 fork 0 watcher
    Born at : Dec. 30, 2024, 11:06 p.m. This repo has been linked 1 different CVEs too.
  • Dec. 30, 2024, 9:15 p.m.

    None

    Java

    Updated: 4 months, 3 weeks ago
    0 stars 0 fork 0 watcher
    Born at : Dec. 30, 2024, 9:12 p.m. This repo has been linked 1 different CVEs too.
  • Jan. 7, 2025, 3:42 a.m.

    Capture The Flag for Cross Site Request Forgery

    C# HTML CSS JavaScript Astro TSQL

    Updated: 4 months, 2 weeks ago
    0 stars 0 fork 0 watcher
    Born at : Dec. 30, 2024, 7:38 p.m. This repo has been linked 1 different CVEs too.
  • Dec. 30, 2024, 6:58 p.m.

    None

    PostScript

    Updated: 4 months, 3 weeks ago
    0 stars 0 fork 0 watcher
    Born at : Dec. 30, 2024, 6:54 p.m. This repo has been linked 1 different CVEs too.
  • Dec. 30, 2024, 6:49 p.m.

    None

    Java

    Updated: 4 months, 3 weeks ago
    0 stars 0 fork 0 watcher
    Born at : Dec. 30, 2024, 6:49 p.m. This repo has been linked 1 different CVEs too.
  • Dec. 30, 2024, 6:46 p.m.

    An exploit for Nagios SQL injection vulnerbility

    Python

    Updated: 4 months, 3 weeks ago
    0 stars 0 fork 0 watcher
    Born at : Dec. 30, 2024, 6:44 p.m. This repo has been linked 1 different CVEs too.
  • Dec. 30, 2024, 6:10 p.m.

    None

    Python

    Updated: 4 months, 3 weeks ago
    0 stars 0 fork 0 watcher
    Born at : Dec. 30, 2024, 6:08 p.m. This repo has been linked 1 different CVEs too.
  • Jan. 12, 2025, 4:49 p.m.

    Exploit implementation with IO Rings for CVE-2023-21768

    C C++

    Updated: 4 months, 1 week ago
    1 stars 0 fork 0 watcher
    Born at : Dec. 30, 2024, 5:27 p.m. This repo has been linked 1 different CVEs too.
  • April 17, 2025, 5:48 p.m.

    AutoBlue - Automated EternalBlue (CVE-2017-0144 / MS17-010) exploitation tool leveraging Nmap and Metasploit for ethical hacking, penetration testing, and CTF challenges. Strictly for authorized and educational use only!

    Shell

    Updated: 1 month, 1 week ago
    3 stars 0 fork 0 watcher
    Born at : Dec. 30, 2024, 1:28 p.m. This repo has been linked 2 different CVEs too.
  • Dec. 30, 2024, 1:22 p.m.

    Step-by-step guide to solving one of the hardest HackTheBox CTF challenges. Includes detailed Nmap scans, directory fuzzing, exploitation of Pymatgen vulnerability, privilege escalation techniques, and final root access. Perfect for learning and improving your hacking skills!

    Updated: 4 months, 3 weeks ago
    0 stars 0 fork 0 watcher
    Born at : Dec. 30, 2024, 1:09 p.m. This repo has been linked 1 different CVEs too.
Showing 10 of 45112 Results

Filters

© cvefeed.io
Latest DB Update: May. 25, 2025 15:03