Initial Access Intelligence

The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.

  • Oct. 9, 2020, 2 a.m.

    None

    Java

    Updated: 4 years ago
    0 stars 0 fork 0 watcher
    Born at : Oct. 8, 2020, 1:09 a.m. This repo has been linked 1 different CVEs too.
  • Oct. 7, 2020, 9:47 p.m.

    this better work

    Java

    Updated: 4 years ago
    0 stars 0 fork 0 watcher
    Born at : Oct. 7, 2020, 9:46 p.m. This repo has been linked 1 different CVEs too.
  • Aug. 16, 2024, 3:29 p.m.

    CVE-2020-16898 (Bad Neighbor) Microsoft Windows TCP/IP Vulnerability Detection Logic and Rule

    cve-2020-16898 suricata suricata-rule lua icmpv6 bad-neighbor rce cve buffer-overflow mcafee atr microsoft windows-10 tcpip-stack buffer-overflow-vulnerability neighbor-discovery neighbor-discovery-protocol badneighbor

    Lua

    Updated: 1 month, 3 weeks ago
    207 stars 31 fork 31 watcher
    Born at : Oct. 7, 2020, 7:56 p.m. This repo has been linked 1 different CVEs too.
  • Jan. 12, 2024, 6:15 p.m.

    None

    Updated: 9 months ago
    1 stars 1 fork 1 watcher
    Born at : Oct. 7, 2020, 4:48 p.m. This repo has been linked 0 different CVEs too.
  • Aug. 29, 2024, 12:34 a.m.

    Universal Kubernetes mutating operator

    kubernetes-resource kubernetes-operators kubernetes kubernetes-admission-webhook

    Dockerfile Makefile Go Shell

    Updated: 1 month, 2 weeks ago
    266 stars 14 fork 14 watcher
    Born at : Oct. 7, 2020, 3:12 p.m. This repo has been linked 1 different CVEs too.
  • Aug. 23, 2024, 7:14 a.m.

    Dumping SAM / SECURITY / SYSTEM registry hives with a Beacon Object File

    cobalt-strike bof beacon redteam pentesting-tools

    Makefile C

    Updated: 1 month, 2 weeks ago
    184 stars 27 fork 27 watcher
    Born at : Oct. 7, 2020, 1:46 p.m. This repo has been linked 1 different CVEs too.
  • Sept. 11, 2022, 1:26 a.m.

    None

    Updated: 2 years, 1 month ago
    0 stars 0 fork 0 watcher
    Born at : Oct. 7, 2020, 9:44 a.m. This repo has been linked 3 different CVEs too.
  • Jan. 27, 2024, 12:09 a.m.

    This is my own personal collection of books that I'll attempt to sort into many categories and hopefully have a brief analysis of each book

    Updated: 8 months, 2 weeks ago
    2 stars 0 fork 0 watcher
    Born at : Oct. 7, 2020, 7:44 a.m. This repo has been linked 0 different CVEs too.
  • Oct. 16, 2020, 6:55 a.m.

    None

    Updated: 3 years, 11 months ago
    1 stars 0 fork 0 watcher
    Born at : Oct. 7, 2020, 7:09 a.m. This repo has been linked 1 different CVEs too.
  • Aug. 2, 2024, 11:22 a.m.

    EternalBlue is a well-known SMB exploit created by the NSA to attack various versions of Windows, including Windows 7. Etern-Blue-Windows-7-Checker will basically send SMB packets to a host to see if that Windows host machine is vulnerable to the EternalBlue exploit (CVE-2017-0143).

    C++ C Batchfile Shell

    Updated: 2 months, 1 week ago
    6 stars 3 fork 3 watcher
    Born at : Oct. 7, 2020, 6:19 a.m. This repo has been linked 1 different CVEs too.
Showing 10 of 37840 Results

Filters