Initial Access Intelligence

The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.

  • July 13, 2025, 3:26 p.m.

    None

    Python

    Updated: 4 days, 9 hours ago
    0 stars 0 fork 0 watcher
    Born at : July 13, 2025, 3:04 p.m. This repo has been linked 1 different CVEs too.
  • July 13, 2025, 3 p.m.

    CVE-2020-35848 impacts Cockpit-CMS v1.7 due to unsafe handling of user inputs in authentication mechanisms, leading to remote code execution. This lab is built for CTF players and bug bounty learners to simulate real-world exploitation workflows including token extraction, password reset, and flag capture.

    Shell

    Updated: 4 days, 10 hours ago
    0 stars 0 fork 0 watcher
    Born at : July 13, 2025, 2:56 p.m. This repo has been linked 1 different CVEs too.
  • July 13, 2025, 6:38 p.m.

    Modified PoC exploit demonstrating remote code execution via object injection vulnerability in Joomla! 1.5.0 through 3.4.5 (CVE-2015-8562).

    Python

    Updated: 4 days, 6 hours ago
    1 stars 0 fork 0 watcher
    Born at : July 13, 2025, 2:12 p.m. This repo has been linked 1 different CVEs too.
  • July 15, 2025, 6:49 p.m.

    A detailed walkthrough of TryHackMe's Billing room exploiting CVE-2023-30258 and escalating via fail2ban misconfig

    capturetheflag ctf thm tryhackme

    Updated: 2 days, 6 hours ago
    2 stars 0 fork 0 watcher
    Born at : July 13, 2025, 12:53 p.m. This repo has been linked 1 different CVEs too.
  • July 13, 2025, 1:17 p.m.

    This is a security assessment report regarding the EthernalBlue vulnerability (CVE-2017-0143).

    Updated: 4 days, 11 hours ago
    0 stars 0 fork 0 watcher
    Born at : July 13, 2025, 12:42 p.m. This repo has been linked 1 different CVEs too.
  • July 13, 2025, 11:57 a.m.

    None

    Updated: 4 days, 13 hours ago
    0 stars 0 fork 0 watcher
    Born at : July 13, 2025, 11:54 a.m. This repo has been linked 1 different CVEs too.
  • July 13, 2025, 11:03 a.m.

    CVE-2025-22457

    Ruby

    Updated: 4 days, 14 hours ago
    0 stars 0 fork 0 watcher
    Born at : July 13, 2025, 10:43 a.m. This repo has been linked 1 different CVEs too.
  • July 13, 2025, 10:52 a.m.

    None

    Updated: 4 days, 14 hours ago
    0 stars 0 fork 0 watcher
    Born at : July 13, 2025, 10:37 a.m. This repo has been linked 1 different CVEs too.
  • July 13, 2025, 10:07 a.m.

    None

    Updated: 4 days, 15 hours ago
    0 stars 0 fork 0 watcher
    Born at : July 13, 2025, 10:06 a.m. This repo has been linked 1 different CVEs too.
  • July 15, 2025, 3:25 a.m.

    Proof-of-concept app to overwrite fonts on iOS using CVE-2022-46689.

    Vue JavaScript SCSS PHP

    Updated: 2 days, 21 hours ago
    0 stars 0 fork 0 watcher
    Born at : July 13, 2025, 9:56 a.m. This repo has been linked 1 different CVEs too.
Showing 10 of 47751 Results

Filters

© cvefeed.io
Latest DB Update: Jul. 18, 2025 1:17