Initial Access Intelligence
The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.
-
Jan. 3, 2025, 4:09 p.m.
Short document about how to keep Linux containers secure
containers cybersecurity docker kubernetes linux podman security
Updated: 5 months ago0 stars 0 fork 0 watcherBorn at : Jan. 2, 2025, 12:55 p.m. This repo has been linked 1 different CVEs too. -
Feb. 17, 2025, 2:18 p.m.
A vulnerability scanner for Firefox and Thunderbird that checks if your versions are out of date and susceptible to CVE-2024-9680.
Python
Updated: 3 months, 3 weeks ago1 stars 0 fork 0 watcherBorn at : Jan. 2, 2025, 12:21 p.m. This repo has been linked 1 different CVEs too. -
Feb. 3, 2025, 7:33 a.m.
In network security AI Using machine learning and data analytics, AI systems can recognize signs of hacking, data breaches, and malware infections and provide real-time alerts
Updated: 4 months ago2 stars 0 fork 0 watcherBorn at : Jan. 2, 2025, 11:40 a.m. This repo has been linked 42 different CVEs too.CVE-2022-3431 CVE-2022-3430 CVE-2022-1388 CVE-2022-22965 CVE-2022-22963 CVE-2021-3456 CVE-2022-0847 CVE-2021-44228 CVE-2021-31986 CVE-2021-34527 CVE-2021-22214 CVE-2021-27905 CVE-2021-26855 CVE-2021-21972 CVE-2021-3129 CVE-2020-10148 CVE-2020-5678 CVE-2020-1472 CVE-2020-3452 CVE-2020-11022 CVE-2020-11023 CVE-2019-15126 CVE-2020-0601 CVE-2019-19781 CVE-2019-18935 CVE-2019-1234 CVE-2019-11043 CVE-2019-16278 CVE-2019-0708 CVE-2018-15454 CVE-2017-17688 CVE-2018-7600 CVE-2017-15361 CVE-2016-10401 CVE-2017-0144 CVE-2017-5638 CVE-2015-7755 CVE-2015-4000 CVE-2015-0235 CVE-2014-3566 CVE-2014-6271 CVE-2014-0160 -
Jan. 6, 2025, 1:26 p.m.
Wr Age Verification <= 2.0.0 - Unauthenticated SQL Injection
Updated: 5 months ago0 stars 0 fork 0 watcherBorn at : Jan. 2, 2025, 11:11 a.m. This repo has been linked 1 different CVEs too. -
Jan. 4, 2025, 7:47 a.m.
CVE-2017-9805 is a critical vulnerability in Apache Struts 2's Rest Plugin, allowing attackers to execute remote code via a specially crafted XML payload. If exploited, this vulnerability can lead to unauthorized system access and compromise vulnerable applications.
Python
Updated: 5 months ago2 stars 0 fork 0 watcherBorn at : Jan. 2, 2025, 11:06 a.m. This repo has been linked 2 different CVEs too. -
Jan. 3, 2025, 3:42 p.m.
Hurrakify <= 2.4 - Unauthenticated Server-Side Request Forgery
Updated: 5 months ago0 stars 0 fork 0 watcherBorn at : Jan. 2, 2025, 10:31 a.m. This repo has been linked 1 different CVEs too. -
Jan. 2, 2025, 7:54 a.m.
Fixed cve-2024-38816 based on version 5.3.39
Java AspectJ Groovy Kotlin JavaScript GAP PLpgSQL FreeMarker CSS HTML
Updated: 5 months ago0 stars 0 fork 0 watcherBorn at : Jan. 2, 2025, 7:50 a.m. This repo has been linked 1 different CVEs too. -
Jan. 2, 2025, 7:54 a.m.
Writeup for TryHackMe Tactical Detection - leveraging Sigma rules, tripwires, and purple teaming to identify Indicators of Compromise (IOCs) and Indicators of Attack (IOAs).
Updated: 5 months ago0 stars 0 fork 0 watcherBorn at : Jan. 2, 2025, 7 a.m. This repo has been linked 1 different CVEs too. -
Jan. 13, 2025, 6:27 a.m.
None
Java Kotlin
Updated: 4 months, 3 weeks ago0 stars 0 fork 0 watcherBorn at : Jan. 2, 2025, 6:38 a.m. This repo has been linked 1 different CVEs too. -
Jan. 3, 2025, 1:43 a.m.
CVE-2024-49112 Windows LDAP RCE PoC and Metasploit Module
Updated: 5 months ago1 stars 0 fork 0 watcherBorn at : Jan. 2, 2025, 4:29 a.m. This repo has been linked 1 different CVEs too.