Initial Access Intelligence

The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.

  • Aug. 24, 2024, 11:26 p.m.

    DockerLab - Machine

    Updated: 3 weeks, 6 days ago
    0 stars 0 fork 0 watcher
    Born at : Aug. 24, 2024, 5:09 p.m. This repo has been linked 6 different CVEs too.
  • Aug. 26, 2024, 11:33 a.m.

    SolarWinds Serv-U was susceptible to a directory transversal vulnerability that would allow access to read sensitive files on the host machine.

    Python

    Updated: 3 weeks, 5 days ago
    2 stars 1 fork 1 watcher
    Born at : Aug. 24, 2024, 5:05 p.m. This repo has been linked 1 different CVEs too.
  • Aug. 29, 2024, 5:32 p.m.

    None

    Java

    Updated: 3 weeks, 2 days ago
    1 stars 0 fork 0 watcher
    Born at : Aug. 24, 2024, 4:11 p.m. This repo has been linked 1 different CVEs too.
  • Aug. 27, 2024, 9:06 p.m.

    Python exploit for Chamilo Unrestricted File Upload Vuln - CVE-2023-4220

    Python

    Updated: 3 weeks, 4 days ago
    1 stars 0 fork 0 watcher
    Born at : Aug. 24, 2024, 3:25 p.m. This repo has been linked 2 different CVEs too.
  • Sept. 4, 2024, 3:33 p.m.

    Tool conducts a probabilistic vulnerability assessment for Space IoT systems. It leverages data from the National Vulnerability Database (NVD) and VarIoT Database to provide a comprehensive analysis of potential security risks in space-based IoT deployments.

    cve-search euclidean-distances monte-carlo-simulation nvd-api probablistic statistical-analysis visualization space-iot-vulnerabilities variot-api vulnerability-scoring vulnerability-selection-criteria

    Jupyter Notebook

    Updated: 2 weeks, 3 days ago
    0 stars 0 fork 0 watcher
    Born at : Aug. 24, 2024, 3:12 p.m. This repo has been linked 10 different CVEs too.
  • Aug. 26, 2024, 6:24 p.m.

    Demo para charla de la EKOPARTY 20 años noviembre 2024

    Shell Python

    Updated: 3 weeks, 5 days ago
    0 stars 0 fork 0 watcher
    Born at : Aug. 24, 2024, 3:09 p.m. This repo has been linked 1 different CVEs too.
  • Sept. 2, 2024, 7:52 p.m.

    This is a functional proof of concept (PoC) for CVE-2024-38063. However, it's important to note that this CVE is theoretical and not exploitable in a real-world scenario. To enhance understanding for learners, I have developed a research tool that covers both past and newly reported TCP/IP vulnerabilities in CVEs

    Perl

    Updated: 2 weeks, 5 days ago
    4 stars 1 fork 1 watcher
    Born at : Aug. 24, 2024, 3:04 p.m. This repo has been linked 1 different CVEs too.
  • Sept. 8, 2024, 3:49 a.m.

    None

    Java

    Updated: 1 week, 6 days ago
    0 stars 0 fork 0 watcher
    Born at : Aug. 24, 2024, 2:04 p.m. This repo has been linked 1 different CVEs too.
  • Aug. 24, 2024, 12:38 p.m.

    Here is proof of concept for the heart bleed vulnerability.

    heartbleed heartbleed-attack poc heartbleed-exploit

    Python

    Updated: 4 weeks ago
    0 stars 0 fork 0 watcher
    Born at : Aug. 24, 2024, 12:31 p.m. This repo has been linked 1 different CVEs too.
  • Sept. 7, 2024, 3:29 a.m.

    Telerik Report Server deserialization and authentication bypass exploit chain for CVE-2024-4358/CVE-2024-1800

    Python

    Updated: 2 weeks ago
    2 stars 1 fork 1 watcher
    Born at : Aug. 24, 2024, 10:09 a.m. This repo has been linked 2 different CVEs too.
Showing 10 of 37167 Results

Filters