Initial Access Intelligence

The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.

  • May 22, 2022, 7:45 p.m.

    None

    Python

    Updated: 3 years, 1 month ago
    0 stars 0 fork 0 watcher
    Born at : May 17, 2022, 10:45 a.m. This repo has been linked 1 different CVEs too.
  • May 17, 2022, 12:12 p.m.

    Tool Dos/Ddos

    Shell

    Updated: 3 years, 1 month ago
    0 stars 0 fork 0 watcher
    Born at : May 17, 2022, 9:51 a.m. This repo has been linked 1 different CVEs too.
  • May 19, 2022, 10:07 a.m.

    CVE-2018-6574: go get RCE

    Go

    Updated: 3 years, 1 month ago
    0 stars 0 fork 0 watcher
    Born at : May 17, 2022, 8:32 a.m. This repo has been linked 1 different CVEs too.
  • May 22, 2022, 1:16 p.m.

    None

    Updated: 3 years, 1 month ago
    3 stars 0 fork 0 watcher
    Born at : May 17, 2022, 6:19 a.m. This repo has been linked 8 different CVEs too.
  • May 17, 2022, 6:17 a.m.

    None

    Java

    Updated: 3 years, 1 month ago
    0 stars 0 fork 0 watcher
    Born at : May 17, 2022, 6:16 a.m. This repo has been linked 1 different CVEs too.
  • Aug. 12, 2024, 8:23 p.m.

    This repository is developed to analysis and understand DirtyPipe exploit CVE-2022-0847

    C

    Updated: 10 months, 2 weeks ago
    2 stars 1 fork 1 watcher
    Born at : May 17, 2022, 4:23 a.m. This repo has been linked 1 different CVEs too.
  • Feb. 12, 2025, 3:44 p.m.

    Weaponizing for privileged file writes bugs with PrintNotify Service

    dll-hijacking windows-exploitation windows-persistence windows-privilege-escalation

    PowerShell C++ C

    Updated: 4 months, 2 weeks ago
    134 stars 22 fork 22 watcher
    Born at : May 17, 2022, 2:40 a.m. This repo has been linked 2 different CVEs too.
  • May 17, 2022, 4:07 p.m.

    This repository is a demo of security testing container builds with Mondoo

    Dockerfile PHP HTML CSS JavaScript Shell

    Updated: 3 years, 1 month ago
    0 stars 0 fork 0 watcher
    Born at : May 16, 2022, 11:47 p.m. This repo has been linked 1 different CVEs too.
  • June 10, 2022, 2:50 a.m.

    My notes and answers for TryHackMe.com's HackPark room.

    C# Batchfile

    Updated: 3 years ago
    0 stars 0 fork 0 watcher
    Born at : May 16, 2022, 11:36 p.m. This repo has been linked 0 different CVEs too.
  • May 20, 2022, 11:29 p.m.

    None

    Java

    Updated: 3 years, 1 month ago
    0 stars 1 fork 1 watcher
    Born at : May 16, 2022, 10:57 p.m. This repo has been linked 1 different CVEs too.
Showing 10 of 46789 Results

Filters

© cvefeed.io
Latest DB Update: Jun. 30, 2025 15:04