Initial Access Intelligence

The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.

  • June 24, 2024, 4:12 p.m.

    None

    Dockerfile Makefile Shell XSLT Mustache JavaScript Java Gherkin

    Updated: 3 months ago
    0 stars 0 fork 0 watcher
    Born at : June 24, 2024, 4:09 p.m. This repo has been linked 1 different CVEs too.
  • June 25, 2024, 10:22 a.m.

    Proof of concept of CVE-2024-29868 affecting Apache StreamPipes from 0.69.0 through 0.93.0

    C

    Updated: 3 months ago
    0 stars 0 fork 0 watcher
    Born at : June 24, 2024, 2:53 p.m. This repo has been linked 1 different CVEs too.
  • Sept. 2, 2024, 1:11 p.m.

    None

    Python

    Updated: 3 weeks, 2 days ago
    1 stars 0 fork 0 watcher
    Born at : June 24, 2024, 2:42 p.m. This repo has been linked 1 different CVEs too.
  • June 24, 2024, 11:57 a.m.

    None

    Updated: 3 months ago
    0 stars 0 fork 0 watcher
    Born at : June 24, 2024, 11:57 a.m. This repo has been linked 1 different CVEs too.
  • June 24, 2024, 11 a.m.

    None

    Updated: 3 months ago
    0 stars 0 fork 0 watcher
    Born at : June 24, 2024, 10:48 a.m. This repo has been linked 1 different CVEs too.
  • Sept. 7, 2024, 3:58 p.m.

    None

    C C++

    Updated: 2 weeks, 4 days ago
    201 stars 45 fork 45 watcher
    Born at : June 24, 2024, 10:37 a.m. This repo has been linked 1 different CVEs too.
  • June 24, 2024, 5:41 p.m.

    This repository features a powerful one-liner command designed to simplify and streamline your workflow. Perfect for hackers, bug hunters, and cybersecurity professionals, this command encapsulates complex operations into a single, easy-to-use line, enhancing your productivity and efficiency in various security tasks.

    Updated: 3 months ago
    1 stars 1 fork 1 watcher
    Born at : June 24, 2024, 6:48 a.m. This repo has been linked 5 different CVEs too.
  • Sept. 21, 2024, 3:10 a.m.

    Scanning tool for identifying local privilege escalation issues in vulnerable MSI installers

    Python Shell

    Updated: 4 days, 18 hours ago
    54 stars 7 fork 7 watcher
    Born at : June 24, 2024, 6:02 a.m. This repo has been linked 1 different CVEs too.
  • June 24, 2024, 2:02 a.m.

    None

    Dockerfile PHP CSS JavaScript Python

    Updated: 3 months ago
    0 stars 0 fork 0 watcher
    Born at : June 24, 2024, 1:59 a.m. This repo has been linked 1 different CVEs too.
  • July 22, 2024, 2:57 a.m.

    None

    Java

    Updated: 2 months ago
    0 stars 0 fork 0 watcher
    Born at : June 23, 2024, 9:54 p.m. This repo has been linked 1 different CVEs too.
Showing 10 of 37283 Results

Filters