Initial Access Intelligence

The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.

  • Aug. 26, 2024, 2:09 a.m.

    Achieving a Reverse Shell Exploit for Apache ActiveMQ (CVE_2023-46604)

    Go

    Updated: 1 month, 2 weeks ago
    103 stars 29 fork 29 watcher
    Born at : Nov. 3, 2023, 10:06 p.m. This repo has been linked 1 different CVEs too.
  • Nov. 3, 2023, 10:07 p.m.

    None

    Python

    Updated: 11 months, 1 week ago
    0 stars 0 fork 0 watcher
    Born at : Nov. 3, 2023, 10:02 p.m. This repo has been linked 1 different CVEs too.
  • April 21, 2024, 9:43 a.m.

    None

    Updated: 5 months, 3 weeks ago
    2 stars 0 fork 0 watcher
    Born at : Nov. 3, 2023, 8:22 p.m. This repo has been linked 0 different CVEs too.
  • Nov. 3, 2023, 6:29 p.m.

    None

    HTML JavaScript CSS

    Updated: 11 months, 1 week ago
    0 stars 1 fork 1 watcher
    Born at : Nov. 3, 2023, 6:26 p.m. This repo has been linked 1 different CVEs too.
  • Sept. 3, 2024, 3:43 p.m.

    A red team tool that assists into extracting/dumping master credentials and/or entries from different password managers.

    browsers credentials-gathering password redteam

    C++

    Updated: 1 month, 1 week ago
    562 stars 77 fork 77 watcher
    Born at : Nov. 3, 2023, 6:01 p.m. This repo has been linked 1 different CVEs too.
  • Sept. 7, 2024, 2:40 a.m.

    Deploy an application on a cloud provider instance, running in a confidential context with verifiability at any time

    Rust Jinja HCL Shell

    Updated: 1 month ago
    5 stars 0 fork 0 watcher
    Born at : Nov. 3, 2023, 4:21 p.m. This repo has been linked 1 different CVEs too.
  • June 23, 2024, 2:08 p.m.

    None

    Java

    Updated: 3 months, 2 weeks ago
    5 stars 0 fork 0 watcher
    Born at : Nov. 3, 2023, 1:32 p.m. This repo has been linked 1 different CVEs too.
  • April 24, 2024, 5:45 p.m.

    An Exploitation script developed to exploit the CVE-2023-46747 which Pre Auth Remote Code Execution of f5-BIG Ip producs

    Python

    Updated: 5 months, 2 weeks ago
    2 stars 0 fork 0 watcher
    Born at : Nov. 3, 2023, 1:31 p.m. This repo has been linked 1 different CVEs too.
  • July 2, 2024, 8:29 p.m.

    An Exploitation script developed to exploit the CVE-2023-20198 Cisco zero day vulnerability on their IOS routers

    Python

    Updated: 3 months, 1 week ago
    4 stars 3 fork 3 watcher
    Born at : Nov. 3, 2023, 1:05 p.m. This repo has been linked 1 different CVEs too.
  • Feb. 26, 2024, 10:22 p.m.

    A CLI tool which helps sort CVEs based on the EPSS model

    Python

    Updated: 7 months, 2 weeks ago
    0 stars 0 fork 0 watcher
    Born at : Nov. 3, 2023, 10:16 a.m. This repo has been linked 5 different CVEs too.
Showing 10 of 37810 Results

Filters