Initial Access Intelligence

The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.

  • Feb. 14, 2024, 8:18 p.m.

    This exploits a number of issues in the Sourcecodester Clinic Queuing System 1.0, leading to RCE

    Python

    Updated: 7 months, 3 weeks ago
    2 stars 0 fork 0 watcher
    Born at : Jan. 3, 2024, 3:57 a.m. This repo has been linked 2 different CVEs too.
  • June 5, 2024, 4:58 p.m.

    CVE-2020-11023 PoC for bug bounty.

    Updated: 4 months ago
    1 stars 0 fork 0 watcher
    Born at : Jan. 3, 2024, 2:35 a.m. This repo has been linked 1 different CVEs too.
  • June 14, 2024, 2:31 p.m.

    None

    0day 2024 codeb0ss codeboss cve exploit uncodeboss 0day-2024 cve-2024 cve-2024-0190 cve-2024-0190-exp cve-2024-0190-exploit cve-2024-0190-poc

    Python

    Updated: 3 months, 3 weeks ago
    1 stars 0 fork 0 watcher
    Born at : Jan. 2, 2024, 10:41 p.m. This repo has been linked 1 different CVEs too.
  • Jan. 5, 2024, 12:27 a.m.

    MAL-001: FreeMarker Server-Side Template Injection in Liferay Portal

    0-day authenticated bypass server-side-template-injection cve-2020-13445 remote-code-execution

    Updated: 9 months ago
    0 stars 0 fork 0 watcher
    Born at : Jan. 2, 2024, 9:16 p.m. This repo has been linked 2 different CVEs too.
  • May 23, 2024, 4:22 p.m.

    None

    Updated: 4 months, 2 weeks ago
    0 stars 0 fork 0 watcher
    Born at : Jan. 2, 2024, 6:49 p.m. This repo has been linked 1 different CVEs too.
  • Jan. 2, 2024, 11:11 p.m.

    A simple exploit for CVE-2023-22515

    Shell

    Updated: 9 months ago
    0 stars 0 fork 0 watcher
    Born at : Jan. 2, 2024, 5:40 p.m. This repo has been linked 1 different CVEs too.
  • Feb. 15, 2024, 1:44 p.m.

    None

    Go Dockerfile

    Updated: 7 months, 3 weeks ago
    0 stars 0 fork 0 watcher
    Born at : Jan. 2, 2024, 3:10 p.m. This repo has been linked 0 different CVEs too.
  • June 23, 2024, 2:32 p.m.

    This repo is a PoC with to exploit CVE-2023-51467 and CVE-2023-49070 preauth RCE vulnerabilities found in Apache OFBiz.

    Python

    Updated: 3 months, 2 weeks ago
    72 stars 11 fork 11 watcher
    Born at : Jan. 2, 2024, 2:20 p.m. This repo has been linked 2 different CVEs too.
  • Jan. 2, 2024, 2:13 p.m.

    None

    Python Java

    Updated: 9 months ago
    0 stars 0 fork 0 watcher
    Born at : Jan. 2, 2024, 2:10 p.m. This repo has been linked 1 different CVEs too.
  • Jan. 11, 2024, 9:38 a.m.

    None

    Python Shell

    Updated: 8 months, 3 weeks ago
    0 stars 1 fork 1 watcher
    Born at : Jan. 2, 2024, 1:26 p.m. This repo has been linked 1 different CVEs too.
Showing 10 of 37683 Results

Filters