Initial Access Intelligence

The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.

  • Aug. 30, 2024, 6:53 a.m.

    Free and open binary exploitation course for 2024 NCKUCTF

    C Python Dockerfile Makefile Shell

    Updated: 4 weeks ago
    9 stars 0 fork 0 watcher
    Born at : June 11, 2024, 3:11 a.m. This repo has been linked 1 different CVEs too.
  • Sept. 1, 2024, 6:48 p.m.

    SpiderFlow Crawler Platform - Remote Code Execution

    cve pentesting rce wapt cve-2024-0195 spiderflow

    Python

    Updated: 3 weeks, 5 days ago
    1 stars 0 fork 0 watcher
    Born at : June 11, 2024, 2:34 a.m. This repo has been linked 1 different CVEs too.
  • June 10, 2024, 6:36 p.m.

    Laboratorios para las formaciones de Ethical Hacking

    Python PowerShell

    Updated: 3 months, 2 weeks ago
    0 stars 2 fork 2 watcher
    Born at : June 10, 2024, 6:36 p.m. This repo has been linked 2 different CVEs too.
  • June 11, 2024, 6:50 p.m.

    This repository contains the exploit code for CVE-2023-33105, a vulnerability identified in Qualcomm devices. The exploit leverages authentication frames to perform a denial of service (DoS) attack on a target access point (AP) by sending a large number of open authentication frames with an invalid transaction sequence number.

    Python

    Updated: 3 months, 2 weeks ago
    2 stars 0 fork 0 watcher
    Born at : June 10, 2024, 5:20 p.m. This repo has been linked 1 different CVEs too.
  • Sept. 7, 2024, 4:11 p.m.

    CWE-781: Improper Address Validation in IOCTL with METHOD_NEITHER I/O Control Code

    C

    Updated: 2 weeks, 6 days ago
    309 stars 59 fork 59 watcher
    Born at : June 10, 2024, 5:02 p.m. This repo has been linked 1 different CVEs too.
  • July 25, 2024, 8:18 a.m.

    The public reference that contains the minimum require information for the vulnerability covered by CVE-2024-36821

    Updated: 2 months ago
    2 stars 0 fork 0 watcher
    Born at : June 10, 2024, 3:52 p.m. This repo has been linked 1 different CVEs too.
  • June 20, 2024, 4:27 p.m.

    CVE-2024-20338 talk for Behind The Code Talk

    Shell C

    Updated: 3 months, 1 week ago
    3 stars 0 fork 0 watcher
    Born at : June 10, 2024, 3:41 p.m. This repo has been linked 1 different CVEs too.
  • June 10, 2024, 3:25 p.m.

    None

    Updated: 3 months, 2 weeks ago
    0 stars 0 fork 0 watcher
    Born at : June 10, 2024, 3:19 p.m. This repo has been linked 1 different CVEs too.
  • June 10, 2024, 6:51 p.m.

    Container Vulnerability Analysis tooling

    Dockerfile Shell

    Updated: 3 months, 2 weeks ago
    0 stars 0 fork 0 watcher
    Born at : June 10, 2024, 3:01 p.m. This repo has been linked 6 different CVEs too.
  • June 28, 2024, 9:55 a.m.

    None

    Dockerfile Python CSS HTML Shell Java Groovy Jupyter Notebook

    Updated: 2 months, 4 weeks ago
    0 stars 0 fork 0 watcher
    Born at : June 10, 2024, 2:29 p.m. This repo has been linked 3 different CVEs too.
Showing 10 of 37351 Results

Filters