Initial Access Intelligence

The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.

  • Feb. 22, 2024, 4:59 p.m.

    None

    Updated: 7 months, 1 week ago
    0 stars 0 fork 0 watcher
    Born at : Feb. 22, 2024, 4:59 p.m. This repo has been linked 3 different CVEs too.
  • July 11, 2024, 4:38 p.m.

    AI Engine: ChatGPT Chatbot <= 1.9.98 - Unauthenticated Arbitrary File Upload via rest_upload

    Updated: 2 months, 3 weeks ago
    1 stars 2 fork 2 watcher
    Born at : Feb. 22, 2024, 4:26 p.m. This repo has been linked 1 different CVEs too.
  • July 30, 2024, 8:42 a.m.

    This repository contains a working POC for a Denial of Service condition bug that is found on the SMB service for RouterOS devices.

    Python

    Updated: 2 months ago
    3 stars 0 fork 0 watcher
    Born at : Feb. 22, 2024, 3:36 p.m. This repo has been linked 0 different CVEs too.
  • Aug. 3, 2024, 2:02 a.m.

    A PoC exploit for CVE-2022-33891 - Apache Spark UI Remote Code Execution (RCE)

    command-injection cve-2022-33891 cve-2022-33891-poc exploit hacking poc remote-code-execution

    Python

    Updated: 2 months ago
    1 stars 0 fork 0 watcher
    Born at : Feb. 22, 2024, 3:05 p.m. This repo has been linked 1 different CVEs too.
  • Aug. 29, 2024, 2:52 p.m.

    Cybersecurity content (YouTube videos) | (1) Deep packet inspection analyses - why the typical approach is not enough | (2) Deep Packet Inspection Analysis - Examining One Packet Killers | (3) Remcos RAT threat analysis on Windows including IEC 60870-5-104 traffic

    deep-packet-inspection dpi network-forensics rdt round-trip round-trip-delay-time round-trip-time rtt rtt-calculation rtt-measurement rtt-measurements wireshark deep-packet-inspection-analyses deep-packet-inspection-analysis network-security wireshark-capture wireshark-cheatsheet wireshark-cheat-sheet remcos

    Updated: 1 month ago
    1 stars 0 fork 0 watcher
    Born at : Feb. 22, 2024, 1:37 p.m. This repo has been linked 1 different CVEs too.
  • April 15, 2024, 3:42 p.m.

    Acervo de links e recursos relacionados a cibersegurança

    Updated: 5 months, 2 weeks ago
    6 stars 0 fork 0 watcher
    Born at : Feb. 22, 2024, 11:53 a.m. This repo has been linked 1 different CVEs too.
  • Sept. 8, 2024, 7:55 a.m.

    Welcome Hackers, this is your go-to resource for learning cybersecurity stuff everyday :)

    Updated: 3 weeks, 5 days ago
    18 stars 1 fork 1 watcher
    Born at : Feb. 22, 2024, 11:42 a.m. This repo has been linked 1 different CVEs too.
  • Aug. 26, 2024, 6:01 a.m.

    This tool is designed to exploit the CVE-2024-25600 vulnerability found in the Bricks Builder plugin for WordPress. The vulnerability allows for unauthenticated remote code execution on affected websites. The tool automates the exploitation process by retrieving nonces and sending specially crafted requests to execute arbitrary commands.

    Python

    Updated: 1 month, 1 week ago
    4 stars 0 fork 0 watcher
    Born at : Feb. 22, 2024, 10:53 a.m. This repo has been linked 1 different CVEs too.
  • Feb. 22, 2024, 10:44 a.m.

    None

    Updated: 7 months, 1 week ago
    0 stars 0 fork 0 watcher
    Born at : Feb. 22, 2024, 10:44 a.m. This repo has been linked 1 different CVEs too.
  • Feb. 22, 2024, 10:41 a.m.

    None

    Updated: 7 months, 1 week ago
    0 stars 0 fork 0 watcher
    Born at : Feb. 22, 2024, 10:41 a.m. This repo has been linked 1 different CVEs too.
Showing 10 of 37588 Results

Filters