Initial Access Intelligence

The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.

  • Dec. 14, 2023, 8:16 a.m.

    A set of POCs of FreeImage vulnerabilities

    Updated: 9 months, 4 weeks ago
    1 stars 0 fork 0 watcher
    Born at : Nov. 6, 2023, 9:28 a.m. This repo has been linked 6 different CVEs too.
  • Aug. 12, 2024, 8:33 p.m.

    Comprehensive Exploit Chain for Multiple Vulnerabilities in VinChin Backup & Recovery <= 7.2

    cybersecurity ethical-hacking exploit-development hacking-tools infosec open-source-security penetration-testing reverse-engineering security-research security-vulnerability vulnerability-research authenticated-rce cve-2024-22899 cve-2024-22900 cve-2024-22901 cve-2024-22902 cve-2024-22903 exploit-chain vinchin-exploit

    Python PHP

    Updated: 1 month, 4 weeks ago
    5 stars 2 fork 2 watcher
    Born at : Nov. 6, 2023, 9:24 a.m. This repo has been linked 4 different CVEs too.
  • Nov. 6, 2023, 9:09 a.m.

    None

    C++ C Batchfile Perl DIGITAL Command Language Shell Makefile Assembly XS M4

    Updated: 11 months ago
    1 stars 0 fork 0 watcher
    Born at : Nov. 6, 2023, 9 a.m. This repo has been linked 1 different CVEs too.
  • Nov. 6, 2023, 9:09 a.m.

    None

    C++ C Batchfile Perl DIGITAL Command Language Shell Makefile Assembly XS M4

    Updated: 11 months ago
    1 stars 0 fork 0 watcher
    Born at : Nov. 6, 2023, 8:49 a.m. This repo has been linked 1 different CVEs too.
  • Nov. 6, 2023, 7:25 a.m.

    None

    Dockerfile PowerShell TypeScript JavaScript

    Updated: 11 months ago
    0 stars 0 fork 0 watcher
    Born at : Nov. 6, 2023, 7:15 a.m. This repo has been linked 0 different CVEs too.
  • March 28, 2024, 6:20 a.m.

    None

    C++ C Batchfile Perl DIGITAL Command Language Shell Makefile Assembly XS M4

    Updated: 6 months, 2 weeks ago
    0 stars 0 fork 0 watcher
    Born at : Nov. 6, 2023, 5:41 a.m. This repo has been linked 1 different CVEs too.
  • May 14, 2024, 3:14 a.m.

    CVE-2023-46604 ActiveMQ RCE vulnerability verification/exploitation tool

    cve-2023-46604

    Python

    Updated: 4 months, 4 weeks ago
    35 stars 4 fork 4 watcher
    Born at : Nov. 6, 2023, 4:05 a.m. This repo has been linked 1 different CVEs too.
  • Nov. 13, 2023, 2:41 a.m.

    CVE-2018-25031 Test PoC

    Updated: 10 months, 4 weeks ago
    0 stars 0 fork 0 watcher
    Born at : Nov. 6, 2023, 2:26 a.m. This repo has been linked 1 different CVEs too.
  • Nov. 6, 2023, 12:09 a.m.

    OSINT

    Updated: 11 months ago
    0 stars 0 fork 0 watcher
    Born at : Nov. 6, 2023, 12:09 a.m. This repo has been linked 1 different CVEs too.
  • Nov. 5, 2023, 11:41 p.m.

    None

    Java

    Updated: 11 months ago
    0 stars 0 fork 0 watcher
    Born at : Nov. 5, 2023, 11:41 p.m. This repo has been linked 1 different CVEs too.
Showing 10 of 37810 Results

Filters