Initial Access Intelligence

The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.

  • Nov. 20, 2020, 1:49 a.m.

    None

    Java

    Updated: 3 years, 10 months ago
    1 stars 0 fork 0 watcher
    Born at : Oct. 30, 2020, 12:56 a.m. This repo has been linked 1 different CVEs too.
  • Aug. 25, 2024, 10:52 a.m.

    Microsoft Sentinel, Defender for Endpoint - KQL Detection Packs

    detection-rules siem azure detection kql

    Updated: 1 month, 2 weeks ago
    50 stars 5 fork 5 watcher
    Born at : Oct. 29, 2020, 11:44 p.m. This repo has been linked 1 different CVEs too.
  • June 25, 2024, 5:12 p.m.

    GCHQ Stroom is vulnerable to Cross-Site Scripting due to the ability to load the Stroom dashboard on another site and insufficient protection against window event origins.

    HTML

    Updated: 3 months, 2 weeks ago
    1 stars 1 fork 1 watcher
    Born at : Oct. 29, 2020, 9:56 p.m. This repo has been linked 1 different CVEs too.
  • March 24, 2021, 3:10 a.m.

    2020 code for FTC team 16415

    Java

    Updated: 3 years, 6 months ago
    1 stars 0 fork 0 watcher
    Born at : Oct. 29, 2020, 7:42 p.m. This repo has been linked 1 different CVEs too.
  • Aug. 12, 2024, 8:07 p.m.

    CVE-2020-14882 EXP 回显

    Python

    Updated: 2 months ago
    8 stars 5 fork 5 watcher
    Born at : Oct. 29, 2020, 3:44 p.m. This repo has been linked 1 different CVEs too.
  • March 20, 2021, 6:54 a.m.

    Scans for Microsoft Exchange Versions with masscan

    Shell

    Updated: 3 years, 6 months ago
    2 stars 0 fork 0 watcher
    Born at : Oct. 29, 2020, 3:16 p.m. This repo has been linked 1 different CVEs too.
  • Sept. 8, 2024, 2:29 a.m.

    :zap: Worlds fastest steghide cracker, chewing through millions of passwords per second :zap:

    steghide cracking ctf security steganography ctf-tools stego brute-force pentesting stegcracker

    Shell C C++ Perl Dockerfile CMake Python

    Updated: 1 month ago
    988 stars 103 fork 103 watcher
    Born at : Oct. 29, 2020, 2:33 p.m. This repo has been linked 1 different CVEs too.
  • March 18, 2021, 11:46 p.m.

    Bash script to exploit the Oracle's Weblogic Unauthenticated Remote Command Execution - CVE-2020-14882

    Shell

    Updated: 3 years, 6 months ago
    2 stars 1 fork 1 watcher
    Born at : Oct. 29, 2020, 1:53 p.m. This repo has been linked 1 different CVEs too.
  • Feb. 14, 2021, 9:24 a.m.

    Possible Account Takeover | Brute Force Ability

    Updated: 3 years, 8 months ago
    1 stars 0 fork 0 watcher
    Born at : Oct. 29, 2020, 9:06 a.m. This repo has been linked 1 different CVEs too.
  • Aug. 12, 2024, 8:07 p.m.

    The OpenSSF CVE Benchmark consists of code and metadata for over 200 real life CVEs, as well as tooling to analyze the vulnerable codebases using a variety of static analysis security testing (SAST) tools and generate reports to evaluate those tools.

    security benchmark cve open-source vulnerability

    Batchfile Shell TypeScript HTML CSS JavaScript

    Updated: 2 months ago
    137 stars 38 fork 38 watcher
    Born at : Oct. 29, 2020, 7:11 a.m. This repo has been linked 2 different CVEs too.
Showing 10 of 37867 Results

Filters