Initial Access Intelligence

The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.

  • Feb. 20, 2021, 4:48 p.m.

    None

    Java

    Updated: 3 years, 7 months ago
    0 stars 0 fork 0 watcher
    Born at : Sept. 30, 2020, 5:45 p.m. This repo has been linked 1 different CVEs too.
  • Oct. 13, 2020, 3:41 p.m.

    Protect your domain controllers against Zerologon (CVE-2020-1472).

    zerologon cve-2020-1472 security powershell windows-server active-directory netlogon

    PowerShell

    Updated: 4 years ago
    2 stars 1 fork 1 watcher
    Born at : Sept. 30, 2020, 4:10 p.m. This repo has been linked 1 different CVEs too.
  • Oct. 29, 2021, 6:37 a.m.

    None

    Shell

    Updated: 2 years, 11 months ago
    1 stars 0 fork 0 watcher
    Born at : Sept. 30, 2020, 4:02 p.m. This repo has been linked 1 different CVEs too.
  • Oct. 1, 2020, 6:13 a.m.

    None

    Updated: 4 years ago
    0 stars 0 fork 0 watcher
    Born at : Sept. 30, 2020, 3:21 p.m. This repo has been linked 1 different CVEs too.
  • April 26, 2021, 7:40 p.m.

    CVE-2019-18935

    Updated: 3 years, 5 months ago
    5 stars 0 fork 0 watcher
    Born at : Sept. 30, 2020, 10 a.m. This repo has been linked 1 different CVEs too.
  • Oct. 27, 2021, 4:37 p.m.

    None

    C Python

    Updated: 2 years, 11 months ago
    1 stars 2 fork 2 watcher
    Born at : Sept. 30, 2020, 8:42 a.m. This repo has been linked 1 different CVEs too.
  • Sept. 30, 2020, 8:27 a.m.

    None

    HTML

    Updated: 4 years ago
    0 stars 0 fork 0 watcher
    Born at : Sept. 30, 2020, 8:08 a.m. This repo has been linked 1 different CVEs too.
  • Sept. 30, 2020, 7:57 a.m.

    None

    Python

    Updated: 4 years ago
    0 stars 0 fork 0 watcher
    Born at : Sept. 30, 2020, 7:45 a.m. This repo has been linked 1 different CVEs too.
  • June 19, 2022, 3 p.m.

    This is a tool the decrypts Track-It passwords that are encrypted with a fixed key and IV ("NumaraIT") using the DES algorithm

    Python

    Updated: 2 years, 3 months ago
    5 stars 1 fork 1 watcher
    Born at : Sept. 30, 2020, 7:06 a.m. This repo has been linked 1 different CVEs too.
  • Sept. 23, 2023, 8:38 p.m.

    None

    Updated: 1 year ago
    7 stars 0 fork 0 watcher
    Born at : Sept. 30, 2020, 6:58 a.m. This repo has been linked 0 different CVEs too.
Showing 10 of 37840 Results

Filters