Initial Access Intelligence

The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.

  • June 17, 2024, 8:48 a.m.

    None

    Dockerfile PHP CSS JavaScript Python

    Updated: 3 months, 1 week ago
    0 stars 0 fork 0 watcher
    Born at : June 17, 2024, 5:24 a.m. This repo has been linked 1 different CVEs too.
  • June 17, 2024, 5:36 a.m.

    None

    Updated: 3 months, 1 week ago
    0 stars 0 fork 0 watcher
    Born at : June 17, 2024, 4:50 a.m. This repo has been linked 1 different CVEs too.
  • June 18, 2024, 3:40 a.m.

    None

    Updated: 3 months, 1 week ago
    0 stars 0 fork 0 watcher
    Born at : June 17, 2024, 1:52 a.m. This repo has been linked 2 different CVEs too.
  • Aug. 26, 2024, 7:56 a.m.

    This is a simulation of attack by (Ember Bear) APT group targeting energy Organizations in Ukraine the attack campaign was active from least March 2021, The attack chain starts wit spear phishing email sent to an employee of the organization, which used a social engineering theme that suggested the individual had committed a crime

    Batchfile Python C++ PowerShell

    Updated: 1 month ago
    4 stars 1 fork 1 watcher
    Born at : June 16, 2024, 11:42 p.m. This repo has been linked 1 different CVEs too.
  • June 16, 2024, 10:02 p.m.

    Hunt CVEs, exploits, 0day's

    Python

    Updated: 3 months, 1 week ago
    0 stars 0 fork 0 watcher
    Born at : June 16, 2024, 9:54 p.m. This repo has been linked 3 different CVEs too.
  • June 16, 2024, 7:24 p.m.

    SolarWinds Serv-U Directory Traversal Vulnerability (CVE-2024-28995) POC

    Updated: 3 months, 1 week ago
    0 stars 0 fork 0 watcher
    Born at : June 16, 2024, 7:24 p.m. This repo has been linked 1 different CVEs too.
  • June 16, 2024, 4:39 p.m.

    None

    Java

    Updated: 3 months, 1 week ago
    0 stars 0 fork 0 watcher
    Born at : June 16, 2024, 4:31 p.m. This repo has been linked 4 different CVEs too.
  • Aug. 25, 2024, 4:25 p.m.

    None

    Java

    Updated: 1 month ago
    0 stars 0 fork 0 watcher
    Born at : June 16, 2024, 1:45 p.m. This repo has been linked 1 different CVEs too.
  • June 16, 2024, 1:06 p.m.

    The TL;DR for the learnings of Windows Vulnerability CVE-2023-28252

    Updated: 3 months, 1 week ago
    0 stars 0 fork 0 watcher
    Born at : June 16, 2024, 12:35 p.m. This repo has been linked 1 different CVEs too.
  • June 18, 2024, 3:41 p.m.

    None

    Go

    Updated: 3 months, 1 week ago
    0 stars 0 fork 0 watcher
    Born at : June 16, 2024, 10:50 a.m. This repo has been linked 1 different CVEs too.
Showing 10 of 37339 Results

Filters