Initial Access Intelligence

The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.

  • July 27, 2024, 4:40 a.m.

    None

    Java

    Updated: 3 hours, 50 minutes ago
    0 stars 0 fork 0 watcher
    Born at : July 27, 2024, 4:40 a.m. This repo has been linked 1 different CVEs too.
  • July 27, 2024, 12:28 a.m.

    None

    Updated: 8 hours, 2 minutes ago
    0 stars 0 fork 0 watcher
    Born at : July 27, 2024, 12:22 a.m. This repo has been linked 1 different CVEs too.
  • July 26, 2024, 8:57 p.m.

    CVE-2021-44228 vulnerability study

    Java

    Updated: 11 hours, 33 minutes ago
    0 stars 0 fork 0 watcher
    Born at : July 26, 2024, 7:59 p.m. This repo has been linked 1 different CVEs too.
  • July 26, 2024, 7:21 p.m.

    None

    Python

    Updated: 13 hours, 9 minutes ago
    0 stars 0 fork 0 watcher
    Born at : July 26, 2024, 6:41 p.m. This repo has been linked 1 different CVEs too.
  • July 26, 2024, 5:19 p.m.

    None

    Java

    Updated: 15 hours, 12 minutes ago
    0 stars 0 fork 0 watcher
    Born at : July 26, 2024, 5:11 p.m. This repo has been linked 1 different CVEs too.
  • July 26, 2024, 3:23 p.m.

    None

    JavaScript HTML

    Updated: 17 hours, 8 minutes ago
    0 stars 0 fork 0 watcher
    Born at : July 26, 2024, 3:17 p.m. This repo has been linked 1 different CVEs too.
  • July 26, 2024, 5:42 p.m.

    CVE-2024-41110 docker AuthZ exploit

    Go

    Updated: 14 hours, 49 minutes ago
    0 stars 0 fork 0 watcher
    Born at : July 26, 2024, 3:10 p.m. This repo has been linked 1 different CVEs too.
  • July 26, 2024, 4:23 p.m.

    POC Exploit for CVE-2021-31630 written in Python3 and using C reverse shell with non-blocking mode

    Python

    Updated: 16 hours, 7 minutes ago
    0 stars 0 fork 0 watcher
    Born at : July 26, 2024, 3:06 p.m. This repo has been linked 1 different CVEs too.
  • July 26, 2024, 4:52 p.m.

    This repository contains proof of concepts for a Denial of Service vulnerability, Path Traversal vulnerability and an Information Disclosure vulnerability in D-Link DIR-859

    Updated: 15 hours, 38 minutes ago
    0 stars 0 fork 0 watcher
    Born at : July 26, 2024, 8:49 a.m. This repo has been linked 0 different CVEs too.
  • July 26, 2024, 8:35 a.m.

    None

    Updated: 23 hours, 55 minutes ago
    0 stars 0 fork 0 watcher
    Born at : July 26, 2024, 8:34 a.m. This repo has been linked 2 different CVEs too.
Showing 10 of 35531 Results

Filters