Initial Access Intelligence

The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.

  • Nov. 4, 2020, 3:01 p.m.

    None

    PHP

    Updated: 3 years, 11 months ago
    0 stars 0 fork 0 watcher
    Born at : Nov. 4, 2020, 2:46 p.m. This repo has been linked 3 different CVEs too.
  • Nov. 13, 2020, 12:46 p.m.

    None

    C

    Updated: 3 years, 11 months ago
    0 stars 2 fork 2 watcher
    Born at : Nov. 4, 2020, 12:02 p.m. This repo has been linked 1 different CVEs too.
  • Nov. 4, 2020, 4:40 p.m.

    None

    Assembly Python

    Updated: 3 years, 11 months ago
    0 stars 0 fork 0 watcher
    Born at : Nov. 4, 2020, 9:45 a.m. This repo has been linked 1 different CVEs too.
  • Aug. 25, 2024, 12:23 p.m.

    CVE-2020-15999

    HTML CSS

    Updated: 1 month, 2 weeks ago
    1 stars 11 fork 11 watcher
    Born at : Nov. 4, 2020, 8:22 a.m. This repo has been linked 1 different CVEs too.
  • Nov. 4, 2020, 4:23 a.m.

    rConfig 3.9 EDB-ID: 48208 CVE: 2020-10220 WEBAPPS

    Dockerfile Shell

    Updated: 3 years, 11 months ago
    0 stars 0 fork 0 watcher
    Born at : Nov. 4, 2020, 4:22 a.m. This repo has been linked 0 different CVEs too.
  • Sept. 25, 2023, 4:37 p.m.

    CVE-2020-14882/14883/14750

    Python

    Updated: 1 year ago
    20 stars 11 fork 11 watcher
    Born at : Nov. 4, 2020, 3:09 a.m. This repo has been linked 1 different CVEs too.
  • Dec. 25, 2023, 10 a.m.

    None

    Updated: 9 months, 2 weeks ago
    5 stars 0 fork 0 watcher
    Born at : Nov. 4, 2020, 3:06 a.m. This repo has been linked 1 different CVEs too.
  • Sept. 18, 2022, 11:11 p.m.

    the big one

    Java HTML

    Updated: 2 years ago
    0 stars 0 fork 0 watcher
    Born at : Nov. 3, 2020, 10:55 p.m. This repo has been linked 1 different CVEs too.
  • Sept. 28, 2023, 11:21 a.m.

    Elevation Of Privileges Proof of Concept for Windows (win7-win10)

    latest-win10-eop eop cve-2020-17087 cve2020-17087 win10-exploit win10-hacking windows-eop latest-windows-eop elevation-of-privilege

    Updated: 1 year ago
    31 stars 9 fork 9 watcher
    Born at : Nov. 3, 2020, 10:08 p.m. This repo has been linked 0 different CVEs too.
  • March 16, 2024, 7:32 a.m.

    Rust Memory Safety & Undefined Behavior Detection

    Shell Python Rust Dockerfile

    Updated: 6 months, 4 weeks ago
    1289 stars 40 fork 40 watcher
    Born at : Nov. 3, 2020, 8:50 p.m. This repo has been linked 0 different CVEs too.
Showing 10 of 37868 Results

Filters