Initial Access Intelligence

The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.

  • Oct. 11, 2020, 3:21 p.m.

    None

    Java

    Updated: 4 years ago
    0 stars 0 fork 0 watcher
    Born at : Oct. 11, 2020, 3:19 p.m. This repo has been linked 1 different CVEs too.
  • Oct. 11, 2020, 10:46 a.m.

    Cve 2018-0208

    Updated: 4 years ago
    0 stars 0 fork 0 watcher
    Born at : Oct. 11, 2020, 10:38 a.m. This repo has been linked 1 different CVEs too.
  • Nov. 8, 2020, 4:53 a.m.

    None

    Updated: 3 years, 11 months ago
    0 stars 0 fork 0 watcher
    Born at : Oct. 11, 2020, 3:49 a.m. This repo has been linked 1 different CVEs too.
  • Feb. 17, 2021, 11:26 p.m.

    None

    Java

    Updated: 3 years, 7 months ago
    0 stars 0 fork 0 watcher
    Born at : Oct. 10, 2020, 9:16 p.m. This repo has been linked 1 different CVEs too.
  • Oct. 6, 2022, 3:48 p.m.

    Comprueba si su servidor DNS es vulnerable a la ejecución remota de código.

    PowerShell

    Updated: 2 years ago
    0 stars 1 fork 1 watcher
    Born at : Oct. 10, 2020, 8:40 p.m. This repo has been linked 1 different CVEs too.
  • Oct. 25, 2021, 12:34 a.m.

    None

    tryhackme ignite exploit vulnerability poc exploits exploitation

    Python

    Updated: 2 years, 11 months ago
    3 stars 1 fork 1 watcher
    Born at : Oct. 10, 2020, 8:23 p.m. This repo has been linked 1 different CVEs too.
  • Oct. 10, 2020, 8:18 p.m.

    Post-compromise AD password reset

    Updated: 4 years ago
    0 stars 0 fork 0 watcher
    Born at : Oct. 10, 2020, 8:16 p.m. This repo has been linked 1 different CVEs too.
  • July 9, 2022, 2:07 p.m.

    4537 DRSS Enterprise 2020-2021 FTC Season Project

    Java

    Updated: 2 years, 3 months ago
    0 stars 0 fork 0 watcher
    Born at : Oct. 10, 2020, 6:53 p.m. This repo has been linked 1 different CVEs too.
  • Aug. 22, 2024, 5:18 p.m.

    https://medium.com/@mansoorr/exploiting-cve-2020-25213-wp-file-manager-wordpress-plugin-6-9-3f79241f0cd8

    infosec bugbounty zeroday

    Shell

    Updated: 1 month, 3 weeks ago
    57 stars 23 fork 23 watcher
    Born at : Oct. 10, 2020, 5:50 p.m. This repo has been linked 1 different CVEs too.
  • July 29, 2023, 2:35 p.m.

    Robot Code for FTC season 2020 - 2021

    Java

    Updated: 1 year, 2 months ago
    0 stars 0 fork 0 watcher
    Born at : Oct. 10, 2020, 3:26 p.m. This repo has been linked 1 different CVEs too.
Showing 10 of 37845 Results

Filters