Initial Access Intelligence

The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.

  • Feb. 5, 2024, 10:45 a.m.

    CVE-2020-14882 Weblogic-Exp

    Python

    Updated: 8 months, 1 week ago
    17 stars 8 fork 8 watcher
    Born at : Oct. 29, 2020, 6:30 a.m. This repo has been linked 1 different CVEs too.
  • Oct. 29, 2020, 6:27 a.m.

    None

    CMake C++ Shell C Makefile Batchfile Perl FreeMarker Objective-C M4

    Updated: 3 years, 11 months ago
    0 stars 0 fork 0 watcher
    Born at : Oct. 29, 2020, 6:24 a.m. This repo has been linked 2 different CVEs too.
  • Nov. 5, 2020, 6:29 a.m.

    Demo project to show different ways of fixing vulnerabilities found in Maven based java project.

    Java HTML

    Updated: 3 years, 11 months ago
    0 stars 3 fork 3 watcher
    Born at : Oct. 29, 2020, 6 a.m. This repo has been linked 4 different CVEs too.
  • Jan. 7, 2022, 4:07 p.m.

    About me

    Updated: 2 years, 9 months ago
    1 stars 0 fork 0 watcher
    Born at : Oct. 29, 2020, 3:30 a.m. This repo has been linked 0 different CVEs too.
  • Feb. 23, 2024, 4:29 a.m.

    None

    Updated: 7 months, 3 weeks ago
    6 stars 2 fork 2 watcher
    Born at : Oct. 29, 2020, 1:46 a.m. This repo has been linked 0 different CVEs too.
  • Oct. 29, 2020, 12:45 a.m.

    None

    Updated: 3 years, 11 months ago
    0 stars 0 fork 0 watcher
    Born at : Oct. 29, 2020, 12:44 a.m. This repo has been linked 1 different CVEs too.
  • June 3, 2021, 1:29 p.m.

    Un semplice exploit che sfrutta CVE-2015-7297, CVE-2015-7857 and CVE-2015-7858 per elencare gli utenti con la psw del db

    Python

    Updated: 3 years, 4 months ago
    0 stars 0 fork 0 watcher
    Born at : Oct. 29, 2020, 12:35 a.m. This repo has been linked 3 different CVEs too.
  • Aug. 12, 2024, 8:07 p.m.

    CVE-2020–14882 by Jang

    Python

    Updated: 2 months ago
    29 stars 19 fork 19 watcher
    Born at : Oct. 28, 2020, 9:28 p.m. This repo has been linked 1 different CVEs too.
  • Oct. 28, 2020, 8:32 p.m.

    None

    Java

    Updated: 3 years, 11 months ago
    0 stars 0 fork 0 watcher
    Born at : Oct. 28, 2020, 8:30 p.m. This repo has been linked 1 different CVEs too.
  • April 2, 2022, 7:39 a.m.

    Website application for searching devices on the internet with vulnerability summarization and exploits demonstration.

    Python HTML SCSS JavaScript

    Updated: 2 years, 6 months ago
    1 stars 0 fork 0 watcher
    Born at : Oct. 28, 2020, 6:32 p.m. This repo has been linked 0 different CVEs too.
Showing 10 of 37867 Results

Filters