Initial Access Intelligence

The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.

  • June 21, 2024, 10:47 a.m.

    The Shellshock Exploit is a tool designed to efficiently exploit the Shellshock vulnerability (CVE-2014-6271) in susceptible CGI servers, enabling a precise takeover of the target server. Shellshock is a critical security vulnerability that affects the Bash shell, allowing attackers to execute arbitrary commands on the targeted system

    cve-2014-6271 exploit shellshock shellshock-vulnerability

    Python

    Updated: 3 months, 2 weeks ago
    1 stars 0 fork 0 watcher
    Born at : Dec. 13, 2023, 8:43 p.m. This repo has been linked 1 different CVEs too.
  • Aug. 20, 2024, 12:53 p.m.

    Backup Migration <= 1.3.7 - Unauthenticated Remote Code Execution

    cve cybersecurity exploit hacking infosec php python rce security security-research vulnerability wordpress cve-2023-6553

    Python

    Updated: 1 month, 2 weeks ago
    71 stars 22 fork 22 watcher
    Born at : Dec. 13, 2023, 8:26 p.m. This repo has been linked 1 different CVEs too.
  • Dec. 13, 2023, 7:33 p.m.

    CVE-2023-32629 & CVE-2023-2640 Ubuntu Privilege Escalation POC

    Updated: 9 months, 3 weeks ago
    0 stars 0 fork 0 watcher
    Born at : Dec. 13, 2023, 7:33 p.m. This repo has been linked 2 different CVEs too.
  • Dec. 13, 2023, 6:49 p.m.

    None

    Updated: 9 months, 3 weeks ago
    0 stars 0 fork 0 watcher
    Born at : Dec. 13, 2023, 6:49 p.m. This repo has been linked 1 different CVEs too.
  • Dec. 13, 2023, 6:42 p.m.

    PoC of CVE-2018-25031

    Updated: 9 months, 3 weeks ago
    0 stars 0 fork 0 watcher
    Born at : Dec. 13, 2023, 6:42 p.m. This repo has been linked 1 different CVEs too.
  • Dec. 13, 2023, 6:06 p.m.

    Unauthenticated Remote Code Execution with default Imagick

    Python

    Updated: 9 months, 3 weeks ago
    0 stars 0 fork 0 watcher
    Born at : Dec. 13, 2023, 5:59 p.m. This repo has been linked 1 different CVEs too.
  • Dec. 13, 2023, 6:02 p.m.

    None

    TeX

    Updated: 9 months, 3 weeks ago
    0 stars 0 fork 0 watcher
    Born at : Dec. 13, 2023, 5:45 p.m. This repo has been linked 0 different CVEs too.
  • July 17, 2024, 12:31 a.m.

    None

    Updated: 2 months, 3 weeks ago
    0 stars 0 fork 0 watcher
    Born at : Dec. 13, 2023, 4:43 p.m. This repo has been linked 2 different CVEs too.
  • Sept. 4, 2024, 6:48 a.m.

    WordPress does not properly restrict which user fields are searchable via the REST API, allowing unauthenticated attackers to discern the email addresses of users who have published public posts on an affected website via an Oracle style attack

    Python

    Updated: 1 month ago
    4 stars 3 fork 3 watcher
    Born at : Dec. 13, 2023, 4:43 p.m. This repo has been linked 1 different CVEs too.
  • Sept. 8, 2024, 6:58 a.m.

    POC script for CVE-2023-26035 (zoneminder 1.36.32)

    cve-2023-26035 exploit poc zoneminder

    Python

    Updated: 1 month ago
    5 stars 2 fork 2 watcher
    Born at : Dec. 13, 2023, 3:40 p.m. This repo has been linked 1 different CVEs too.
Showing 10 of 37721 Results

Filters