Initial Access Intelligence

The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.

  • Dec. 7, 2025, 3:45 p.m.

    Penetration test walkthrough on a vulnerable Ubuntu VM. Exploited the ProFTPD 1.3.3c backdoor (CVE-2010-4221) to gain root access and capture the flag. Includes Nmap enumeration, Metasploit payload setup, and user hash cracking (John the Ripper).

    Updated: 2 weeks, 2 days ago
    0 stars 0 fork 0 watcher
    Born at : Dec. 5, 2025, 6:09 p.m. This repo has been linked 1 different CVEs too.
  • Dec. 5, 2025, 6:33 p.m.

    None

    Python

    Updated: 2 weeks, 4 days ago
    0 stars 0 fork 0 watcher
    Born at : Dec. 5, 2025, 5:49 p.m. This repo has been linked 1 different CVEs too.
  • Dec. 7, 2025, 1:48 p.m.

    PoC for React2Shell (CVE-2025-55182)

    cve cve-2025-55182 cve-2025-66478 react2shell

    Python

    Updated: 2 weeks, 3 days ago
    1 stars 0 fork 0 watcher
    Born at : Dec. 5, 2025, 5:47 p.m. This repo has been linked 2 different CVEs too.
  • Dec. 6, 2025, 11:57 a.m.

    Hands-on lab for exploiting and understanding Log4Shell (CVE-2021-44228) using Docker, Kali Linux, Burp Suite and log4j-shell-poc. For teaching and defensive training in controlled lab environments only.

    Updated: 2 weeks, 4 days ago
    0 stars 0 fork 0 watcher
    Born at : Dec. 5, 2025, 5:25 p.m. This repo has been linked 1 different CVEs too.
  • Dec. 6, 2025, 5:17 a.m.

    Proof of Concept for React2Shell vulnerability

    Python

    Updated: 2 weeks, 4 days ago
    1 stars 0 fork 0 watcher
    Born at : Dec. 5, 2025, 5:10 p.m. This repo has been linked 1 different CVEs too.
  • Dec. 12, 2025, 12:12 p.m.

    使用burp自动检测CVE-2025-55182 Next.js RCE 漏洞

    Java

    Updated: 1 week, 5 days ago
    18 stars 1 fork 1 watcher
    Born at : Dec. 5, 2025, 5:06 p.m. This repo has been linked 1 different CVEs too.
  • Dec. 5, 2025, 10:19 p.m.

    None

    Dockerfile JavaScript HTML TypeScript CSS

    Updated: 2 weeks, 4 days ago
    0 stars 0 fork 0 watcher
    Born at : Dec. 5, 2025, 4:59 p.m. This repo has been linked 3 different CVEs too.
  • Dec. 5, 2025, 5:43 p.m.

    Security scanner for CVE-2025-55182 - Critical RCE vulnerability in React Server Components

    Python

    Updated: 2 weeks, 4 days ago
    2 stars 1 fork 1 watcher
    Born at : Dec. 5, 2025, 4:48 p.m. This repo has been linked 1 different CVEs too.
  • Dec. 5, 2025, 7:28 p.m.

    React2Shell (CVE-2025-55182) – An intentionally vulnerable Next.js application created for educational and research purposes.

    CSS TypeScript JavaScript Dockerfile

    Updated: 2 weeks, 4 days ago
    0 stars 0 fork 0 watcher
    Born at : Dec. 5, 2025, 4:46 p.m. This repo has been linked 1 different CVEs too.
  • Dec. 5, 2025, 4:30 p.m.

    None

    Java

    Updated: 2 weeks, 4 days ago
    0 stars 0 fork 0 watcher
    Born at : Dec. 5, 2025, 4:28 p.m. This repo has been linked 1 different CVEs too.
Showing 10 of 57694 Results

Filters