Initial Access Intelligence

The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.

  • Sept. 11, 2022, 11:51 p.m.

    Tool to search the NVD CVE database.

    PowerShell

    Updated: 2 years, 1 month ago
    1 stars 0 fork 0 watcher
    Born at : Oct. 27, 2020, 6:26 p.m. This repo has been linked 0 different CVEs too.
  • Nov. 12, 2022, 5:12 p.m.

    None

    Java

    Updated: 1 year, 11 months ago
    0 stars 0 fork 0 watcher
    Born at : Oct. 27, 2020, 3:43 p.m. This repo has been linked 1 different CVEs too.
  • Aug. 28, 2024, 5:03 a.m.

    PoC for old Binder vulnerability (based on P0 exploit)

    exploit android-exploit binder cve-2019-2215

    Makefile C++

    Updated: 1 month, 2 weeks ago
    7 stars 2 fork 2 watcher
    Born at : Oct. 27, 2020, 2:43 p.m. This repo has been linked 1 different CVEs too.
  • July 20, 2021, 2:10 p.m.

    Code and Data used in MLBDACP21 submission.

    Python Shell

    Updated: 3 years, 2 months ago
    0 stars 0 fork 0 watcher
    Born at : Oct. 27, 2020, 2:04 p.m. This repo has been linked 0 different CVEs too.
  • Aug. 12, 2024, 8:07 p.m.

    None

    Python

    Updated: 2 months ago
    48 stars 19 fork 19 watcher
    Born at : Oct. 27, 2020, 10:44 a.m. This repo has been linked 6 different CVEs too.
  • Jan. 3, 2024, 9:39 a.m.

    Cve and Exploit Finder on the target

    Python

    Updated: 9 months, 1 week ago
    24 stars 11 fork 11 watcher
    Born at : Oct. 27, 2020, 10:35 a.m. This repo has been linked 0 different CVEs too.
  • April 18, 2023, 5:52 a.m.

    https://github.com/wcventure/FuzzingPaper

    Updated: 1 year, 5 months ago
    10 stars 2 fork 2 watcher
    Born at : Oct. 27, 2020, 9:11 a.m. This repo has been linked 3 different CVEs too.
  • Dec. 15, 2021, 7:57 a.m.

    cve-2020-15148

    PHP

    Updated: 2 years, 9 months ago
    6 stars 3 fork 3 watcher
    Born at : Oct. 27, 2020, 7:33 a.m. This repo has been linked 1 different CVEs too.
  • Dec. 9, 2020, 3:18 p.m.

    None

    Java

    Updated: 3 years, 10 months ago
    0 stars 0 fork 0 watcher
    Born at : Oct. 27, 2020, 5:13 a.m. This repo has been linked 1 different CVEs too.
  • Sept. 15, 2021, 5:12 p.m.

    None

    Java

    Updated: 3 years ago
    1 stars 1 fork 1 watcher
    Born at : Oct. 27, 2020, 1:30 a.m. This repo has been linked 1 different CVEs too.
Showing 10 of 37855 Results

Filters