Initial Access Intelligence

The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.

  • Aug. 11, 2024, 7:54 a.m.

    None

    Shell C

    Updated: 1 month, 1 week ago
    0 stars 0 fork 0 watcher
    Born at : Aug. 11, 2024, 7:54 a.m. This repo has been linked 1 different CVEs too.
  • Aug. 12, 2024, 1:11 p.m.

    BlueStacksInjector is a Python script designed to automate the injection of a payload into the startup directories of user profiles within a shared directory environment, such as BlueStacks.

    Python

    Updated: 1 month, 1 week ago
    4 stars 0 fork 0 watcher
    Born at : Aug. 11, 2024, 3:50 a.m. This repo has been linked 0 different CVEs too.
  • Aug. 21, 2024, 1:05 p.m.

    CVE-2020-15368 updated

    C++ C

    Updated: 1 month ago
    6 stars 3 fork 3 watcher
    Born at : Aug. 10, 2024, 11:51 p.m. This repo has been linked 1 different CVEs too.
  • Aug. 28, 2024, 4:32 p.m.

    Unauthenticated Remote Code Execution in SPIP versions up to and including 4.2.12

    Ruby Python

    Updated: 3 weeks, 4 days ago
    3 stars 2 fork 2 watcher
    Born at : Aug. 10, 2024, 8:15 p.m. This repo has been linked 1 different CVEs too.
  • Aug. 10, 2024, 6:49 p.m.

    None

    Updated: 1 month, 1 week ago
    0 stars 0 fork 0 watcher
    Born at : Aug. 10, 2024, 6:49 p.m. This repo has been linked 3 different CVEs too.
  • Aug. 26, 2024, 12:08 p.m.

    None

    Dockerfile Python

    Updated: 3 weeks, 6 days ago
    0 stars 1 fork 1 watcher
    Born at : Aug. 10, 2024, 6:10 p.m. This repo has been linked 3 different CVEs too.
  • Aug. 14, 2024, 3:03 p.m.

    List of 300+TryHackMe rooms to start learning cybersecurity with THM

    Updated: 1 month, 1 week ago
    1 stars 0 fork 0 watcher
    Born at : Aug. 10, 2024, 4:57 p.m. This repo has been linked 5 different CVEs too.
  • Sept. 5, 2024, 8:24 p.m.

    O objetivo desse Projeto é colocar em prática os meus conhecimentos da ferramenta OpenVas. Os testes serão realizados em ambiente controlado.

    Updated: 2 weeks, 2 days ago
    0 stars 0 fork 0 watcher
    Born at : Aug. 10, 2024, 4:35 p.m. This repo has been linked 1 different CVEs too.
  • Aug. 25, 2024, 6:08 p.m.

    A PoC Exploit for CVE-2024-3105 - The Woody code snippets – Insert Header Footer Code, AdSense Ads plugin for WordPress Remote Code Execution (RCE)

    bugbounty cve ethical-hacking exploit penetration-testing web cve-2024-3105

    Updated: 3 weeks, 6 days ago
    1 stars 2 fork 2 watcher
    Born at : Aug. 10, 2024, 2:52 p.m. This repo has been linked 1 different CVEs too.
  • Aug. 10, 2024, 2:09 p.m.

    None

    Java

    Updated: 1 month, 1 week ago
    0 stars 0 fork 0 watcher
    Born at : Aug. 10, 2024, 2:05 p.m. This repo has been linked 1 different CVEs too.
Showing 10 of 37197 Results

Filters