Initial Access Intelligence

The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.

  • Aug. 20, 2024, 9:27 p.m.

    Reproducing the following CVEs with dockerfile:CVE-2024-33644 CVE-2024-34370 CVE-2024-22120

    Updated: 1 month ago
    0 stars 0 fork 0 watcher
    Born at : Aug. 20, 2024, 9:27 p.m. This repo has been linked 3 different CVEs too.
  • Aug. 20, 2024, 8:14 p.m.

    An exploit written in python that not only creates the malicious image but also does the processes necessary to read the actual files from the server

    Python

    Updated: 1 month ago
    0 stars 0 fork 0 watcher
    Born at : Aug. 20, 2024, 8:06 p.m. This repo has been linked 1 different CVEs too.
  • Aug. 31, 2024, 4:41 p.m.

    None

    Java

    Updated: 3 weeks ago
    0 stars 0 fork 0 watcher
    Born at : Aug. 20, 2024, 7:29 p.m. This repo has been linked 1 different CVEs too.
  • Aug. 31, 2024, 8:07 p.m.

    None

    Java

    Updated: 3 weeks ago
    0 stars 0 fork 0 watcher
    Born at : Aug. 20, 2024, 7:11 p.m. This repo has been linked 1 different CVEs too.
  • Aug. 21, 2024, 2:05 a.m.

    CVE-2023-29384 Auto Exploiter on WordPress Job Board and Recruitment Plugin

    PHP

    Updated: 1 month ago
    0 stars 0 fork 0 watcher
    Born at : Aug. 20, 2024, 2:43 p.m. This repo has been linked 1 different CVEs too.
  • Aug. 20, 2024, 2:14 p.m.

    Proof of concept CVE-2024-33896

    Python

    Updated: 1 month ago
    0 stars 0 fork 0 watcher
    Born at : Aug. 20, 2024, 1:49 p.m. This repo has been linked 1 different CVEs too.
  • Aug. 29, 2024, 1:31 p.m.

    None

    Python

    Updated: 3 weeks, 2 days ago
    6 stars 2 fork 2 watcher
    Born at : Aug. 20, 2024, 12:41 p.m. This repo has been linked 1 different CVEs too.
  • Aug. 20, 2024, 2:40 p.m.

    Unauthenticated Remote Code Execution – Bricks

    Python

    Updated: 1 month ago
    0 stars 0 fork 0 watcher
    Born at : Aug. 20, 2024, 12:18 p.m. This repo has been linked 1 different CVEs too.
  • Sept. 7, 2024, 6:27 p.m.

    CVE-2024-7928 fastadmin vulnerability POC & Scanning

    Python

    Updated: 2 weeks ago
    4 stars 0 fork 0 watcher
    Born at : Aug. 20, 2024, 12:15 p.m. This repo has been linked 1 different CVEs too.
  • Aug. 28, 2024, 8:27 a.m.

    A dashboard for displaying FastCVE -provided vulnerability data.

    Dockerfile

    Updated: 3 weeks, 3 days ago
    0 stars 0 fork 0 watcher
    Born at : Aug. 20, 2024, 10:57 a.m. This repo has been linked 1 different CVEs too.
Showing 10 of 37180 Results

Filters