Initial Access Intelligence

The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.

  • Feb. 26, 2025, 6:19 a.m.

    None

    Updated: 2 months ago
    0 stars 0 fork 0 watcher
    Born at : Feb. 26, 2025, 6:15 a.m. This repo has been linked 2 different CVEs too.
  • Feb. 26, 2025, 6:15 a.m.

    None

    Shell

    Updated: 2 months ago
    0 stars 0 fork 0 watcher
    Born at : Feb. 26, 2025, 6:07 a.m. This repo has been linked 1 different CVEs too.
  • Feb. 26, 2025, 6:38 a.m.

    Fetch and rank CVEs by CVSS scores from a given CPE.从给定的 CPE(通用平台枚举)中检索并排序相关的 CVE(通用漏洞披露)信息,并根据 CVSS 分数对 CVE 进行排序。

    Python

    Updated: 2 months ago
    3 stars 1 fork 1 watcher
    Born at : Feb. 26, 2025, 4:29 a.m. This repo has been linked 3 different CVEs too.
  • April 6, 2025, 11:58 a.m.

    SeedDMS Stored Cross Site Scripting(XSS)

    Updated: 3 weeks, 5 days ago
    2 stars 0 fork 0 watcher
    Born at : Feb. 26, 2025, 4:16 a.m. This repo has been linked 1 different CVEs too.
  • Feb. 26, 2025, 4:16 a.m.

    None

    Python Batchfile Assembly

    Updated: 2 months ago
    0 stars 0 fork 0 watcher
    Born at : Feb. 26, 2025, 4:14 a.m. This repo has been linked 2 different CVEs too.
  • Feb. 26, 2025, 4:12 a.m.

    None

    Updated: 2 months ago
    0 stars 0 fork 0 watcher
    Born at : Feb. 26, 2025, 4:08 a.m. This repo has been linked 1 different CVEs too.
  • April 7, 2025, 5:14 a.m.

    None

    Python

    Updated: 3 weeks, 4 days ago
    0 stars 0 fork 0 watcher
    Born at : Feb. 26, 2025, 3:23 a.m. This repo has been linked 1 different CVEs too.
  • Feb. 27, 2025, 10:40 p.m.

    None

    Java

    Updated: 2 months ago
    0 stars 0 fork 0 watcher
    Born at : Feb. 26, 2025, 3:10 a.m. This repo has been linked 1 different CVEs too.
  • Feb. 26, 2025, 2:09 a.m.

    For testing purpose, DO NOT USE IT

    Dockerfile PHP CSS JavaScript Python Hack HCL

    Updated: 2 months ago
    0 stars 0 fork 0 watcher
    Born at : Feb. 26, 2025, 1:18 a.m. This repo has been linked 1 different CVEs too.
  • Feb. 27, 2025, 11:18 p.m.

    I recently set up a small Penetration Testing Lab to get some hands-on experience with vulnerability scanning and exploitation. Using Nessus and Kali Linux, I was able to dive into Metasploitable 2, a deliberately vulnerable system, and identify a pretty serious flaw (CVE-2010-2075).

    Updated: 2 months ago
    0 stars 0 fork 0 watcher
    Born at : Feb. 26, 2025, 12:31 a.m. This repo has been linked 1 different CVEs too.
Showing 10 of 44090 Results

Filters

© cvefeed.io
Latest DB Update: May. 02, 2025 18:21