Initial Access Intelligence
The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.
-
Sept. 4, 2025, 10:56 p.m.
A comprehensive SSL/TLS vulnerability scanner extension for Burp Suite built with the modern Montoya API. Based on testssl.sh, this version also scans TLS 1.3.
Updated: 12 hours, 24 minutes ago0 stars 0 fork 0 watcherBorn at : Sept. 4, 2025, 10:56 p.m. This repo has been linked 6 different CVEs too. -
Sept. 4, 2025, 10:43 p.m.
Educational, non-functional Linux kernel exploit template for CVE-2024-1086 — lab-only security research and teaching (use in controlled VMs only).
Makefile C Java Shell
Updated: 12 hours, 38 minutes ago0 stars 0 fork 0 watcherBorn at : Sept. 4, 2025, 10:19 p.m. This repo has been linked 1 different CVEs too. -
Sept. 5, 2025, 12:49 a.m.
A curated list of my GitHub stars! Generated by https://github.com/maguowei/starred. WARNING: Sometimes I star malicious things to keep a bookmark of them. GL HF DD.
Updated: 10 hours, 31 minutes ago0 stars 0 fork 0 watcherBorn at : Sept. 4, 2025, 9:49 p.m. This repo has been linked 1 different CVEs too. -
Sept. 5, 2025, 3:02 a.m.
None
Updated: 8 hours, 19 minutes ago0 stars 0 fork 0 watcherBorn at : Sept. 4, 2025, 8:34 p.m. This repo has been linked 1 different CVEs too. -
Sept. 4, 2025, 7:42 p.m.
Proof-of-concept for CVE-2023-50164 (Apache Struts 2), originally by jakabakos and adapted for the HTB Strutted lab environment. For educational use only.
Python Java HTML
Updated: 15 hours, 38 minutes ago0 stars 0 fork 0 watcherBorn at : Sept. 4, 2025, 6:35 p.m. This repo has been linked 1 different CVEs too. -
Sept. 4, 2025, 5:42 p.m.
CVE-2021-21974 Vulnerability Detection Tool Safe PoC that identifies vulnerable SLP implementations without exploitation
Python
Updated: 17 hours, 38 minutes ago0 stars 0 fork 0 watcherBorn at : Sept. 4, 2025, 5:29 p.m. This repo has been linked 1 different CVEs too. -
Sept. 4, 2025, 4:39 p.m.
None
Updated: 18 hours, 42 minutes ago0 stars 0 fork 0 watcherBorn at : Sept. 4, 2025, 4:36 p.m. This repo has been linked 1 different CVEs too. -
Sept. 5, 2025, 2:22 a.m.
A collection of Nmap commands, scripts, and practical use cases for network discovery, vulnerability scanning, and penetration testing.
Updated: 8 hours, 59 minutes ago0 stars 0 fork 0 watcherBorn at : Sept. 4, 2025, 4:17 p.m. This repo has been linked 1 different CVEs too. -
Sept. 4, 2025, 3:59 p.m.
Penetration Testing Report covering Metasploitable2 and Windows Server 2008 vulnerabilities (EternalBlue, Samba, PHP-CGI, ProFTPD, etc.).
Updated: 19 hours, 22 minutes ago0 stars 0 fork 0 watcherBorn at : Sept. 4, 2025, 3:54 p.m. This repo has been linked 4 different CVEs too. -
Sept. 4, 2025, 2:05 p.m.
VulnScanner is a Bash + Python hybrid tool built for Kali Linux that automates web and service vulnerability discovery, CVE enrichment, and exploitability checks. It combines well-known security tools (nmap, nikto, gobuster, searchsploit) with the NVD API (nvdlib) to generate a professional vulnerability report.
Python Shell
Updated: 21 hours, 15 minutes ago1 stars 0 fork 0 watcherBorn at : Sept. 4, 2025, 2 p.m. This repo has been linked 0 different CVEs too.