Initial Access Intelligence

The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.

  • Aug. 12, 2024, 8:06 p.m.

    None

    Python

    Updated: 2 months ago
    0 stars 0 fork 0 watcher
    Born at : Oct. 20, 2020, 1:03 p.m. This repo has been linked 0 different CVEs too.
  • Oct. 20, 2020, 12:34 p.m.

    None

    JavaScript TypeScript

    Updated: 3 years, 11 months ago
    0 stars 0 fork 0 watcher
    Born at : Oct. 20, 2020, 12:29 p.m. This repo has been linked 0 different CVEs too.
  • Sept. 7, 2024, 9:06 a.m.

    GitLab 依赖项扫描的咨询数据库,每天17:00自动更新

    gitlab-advisory-database security-advisories

    Go Ruby Shell

    Updated: 1 month, 1 week ago
    41 stars 4 fork 4 watcher
    Born at : Oct. 20, 2020, 12:12 p.m. This repo has been linked 2 different CVEs too.
  • March 23, 2022, 5:17 p.m.

    cve-2020-14644 漏洞环境

    Java

    Updated: 2 years, 6 months ago
    2 stars 0 fork 0 watcher
    Born at : Oct. 20, 2020, 8:25 a.m. This repo has been linked 1 different CVEs too.
  • Sept. 2, 2024, 6:26 p.m.

    Collection of online security resources

    Updated: 1 month, 1 week ago
    261 stars 50 fork 50 watcher
    Born at : Oct. 20, 2020, 7:17 a.m. This repo has been linked 2 different CVEs too.
  • Nov. 8, 2023, 6:40 a.m.

    CVE-2020-16898 Windows TCP/IP远程代码执行漏洞 EXP&POC

    Python PowerShell

    Updated: 11 months ago
    5 stars 1 fork 1 watcher
    Born at : Oct. 20, 2020, 5:24 a.m. This repo has been linked 1 different CVEs too.
  • Oct. 20, 2020, 3:54 a.m.

    None

    Makefile CSS Python HTML Shell Dockerfile YARA Lua JavaScript

    Updated: 3 years, 11 months ago
    0 stars 0 fork 0 watcher
    Born at : Oct. 20, 2020, 2:49 a.m. This repo has been linked 0 different CVEs too.
  • April 1, 2021, 1:52 a.m.

    None

    Java

    Updated: 3 years, 6 months ago
    0 stars 0 fork 0 watcher
    Born at : Oct. 20, 2020, 1:54 a.m. This repo has been linked 1 different CVEs too.
  • April 17, 2021, 11:30 p.m.

    None

    Java Kotlin

    Updated: 3 years, 5 months ago
    1 stars 2 fork 2 watcher
    Born at : Oct. 19, 2020, 11:23 p.m. This repo has been linked 1 different CVEs too.
  • Dec. 19, 2022, 4:15 p.m.

    Exploitable target to CVE-2017-5638

    Dockerfile Python Java CSS

    Updated: 1 year, 9 months ago
    0 stars 0 fork 0 watcher
    Born at : Oct. 19, 2020, 1:21 p.m. This repo has been linked 1 different CVEs too.
Showing 10 of 37854 Results

Filters