Initial Access Intelligence

The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.

  • March 15, 2024, 10:45 p.m.

    exploit for f5-big-ip RCE cve-2023-46747

    Updated: 6 months, 2 weeks ago
    0 stars 0 fork 0 watcher
    Born at : March 15, 2024, 10:45 p.m. This repo has been linked 1 different CVEs too.
  • March 15, 2024, 7:37 p.m.

    This is a potentially vulnerable Java web application containing Log4j affected by log4shell(CVE-2021-44228).

    PowerShell Java HTML

    Updated: 6 months, 2 weeks ago
    0 stars 0 fork 0 watcher
    Born at : March 15, 2024, 6:57 p.m. This repo has been linked 1 different CVEs too.
  • Aug. 26, 2024, 5:34 p.m.

    Forensics in a nutshell

    Python

    Updated: 1 month, 1 week ago
    5 stars 0 fork 0 watcher
    Born at : March 15, 2024, 6:33 p.m. This repo has been linked 1 different CVEs too.
  • March 15, 2024, 3:08 p.m.

    Public disclosure of vulnerabilities identified in WindowsSCOPE kernel driver

    Updated: 6 months, 2 weeks ago
    0 stars 0 fork 0 watcher
    Born at : March 15, 2024, 3:08 p.m. This repo has been linked 1 different CVEs too.
  • March 19, 2024, 7:33 a.m.

    Exploit for Open eClass – CVE-2024-26503: Unrestricted File Upload Leads to Remote Code Execution

    exploit openeclass rce cve-2024-26503

    Python

    Updated: 6 months, 2 weeks ago
    1 stars 0 fork 0 watcher
    Born at : March 15, 2024, 1:01 p.m. This repo has been linked 1 different CVEs too.
  • Sept. 3, 2024, 11:35 p.m.

    A PoC exploit for CVE-2023-43208 - Mirth Connect Remote Code Execution (RCE)

    exploit exploitation exploits hacking mirth-connect poc proof-of-concept rce remote-code-execution remote-code-execution-rce vulnerabilities vulnerability cve-2023-43208

    Python

    Updated: 1 month ago
    25 stars 10 fork 10 watcher
    Born at : March 15, 2024, 12:03 p.m. This repo has been linked 2 different CVEs too.
  • Aug. 21, 2024, 6:54 a.m.

    None

    Dockerfile Shell Go

    Updated: 1 month, 1 week ago
    2 stars 1 fork 1 watcher
    Born at : March 15, 2024, 10:38 a.m. This repo has been linked 1 different CVEs too.
  • March 15, 2024, 10:36 a.m.

    exploit for CVE-2024-21426 Microsoft SharePoint Server RCE (2024)

    Python

    Updated: 6 months, 2 weeks ago
    0 stars 0 fork 0 watcher
    Born at : March 15, 2024, 10:24 a.m. This repo has been linked 1 different CVEs too.
  • March 15, 2024, 5:37 a.m.

    Research CVE-2023-33733

    Updated: 6 months, 2 weeks ago
    0 stars 0 fork 0 watcher
    Born at : March 15, 2024, 5:35 a.m. This repo has been linked 1 different CVEs too.
  • March 15, 2024, 4:17 a.m.

    Reportlab Library - Remote Code Execution

    Updated: 6 months, 2 weeks ago
    0 stars 0 fork 0 watcher
    Born at : March 15, 2024, 3:52 a.m. This repo has been linked 1 different CVEs too.
Showing 10 of 37548 Results

Filters