Initial Access Intelligence

The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.

  • May 26, 2021, 9:59 p.m.

    None

    Java

    Updated: 3 years, 4 months ago
    0 stars 0 fork 0 watcher
    Born at : Sept. 17, 2020, 9:02 p.m. This repo has been linked 1 different CVEs too.
  • Dec. 8, 2020, 2:57 a.m.

    None

    Pascal Dart

    Updated: 3 years, 10 months ago
    1 stars 1 fork 1 watcher
    Born at : Sept. 17, 2020, 8:25 p.m. This repo has been linked 2 different CVEs too.
  • Jan. 10, 2021, 3:38 p.m.

    None

    Java

    Updated: 3 years, 9 months ago
    0 stars 0 fork 0 watcher
    Born at : Sept. 17, 2020, 7:56 p.m. This repo has been linked 1 different CVEs too.
  • Aug. 12, 2024, 8:05 p.m.

    PoC exploits for CVE-2020-17382

    Python C

    Updated: 2 months ago
    114 stars 23 fork 23 watcher
    Born at : Sept. 17, 2020, 6:26 p.m. This repo has been linked 1 different CVEs too.
  • Sept. 17, 2020, 6:18 p.m.

    None

    Java

    Updated: 4 years ago
    0 stars 0 fork 0 watcher
    Born at : Sept. 17, 2020, 6:14 p.m. This repo has been linked 1 different CVEs too.
  • Nov. 5, 2020, 9:41 p.m.

    None

    Shell

    Updated: 3 years, 11 months ago
    1 stars 2 fork 2 watcher
    Born at : Sept. 17, 2020, 6 p.m. This repo has been linked 1 different CVEs too.
  • Nov. 5, 2020, 9:41 p.m.

    None

    Shell

    Updated: 3 years, 11 months ago
    1 stars 1 fork 1 watcher
    Born at : Sept. 17, 2020, 5:53 p.m. This repo has been linked 1 different CVEs too.
  • Nov. 18, 2020, 5:08 p.m.

    None

    Java

    Updated: 3 years, 10 months ago
    0 stars 0 fork 0 watcher
    Born at : Sept. 17, 2020, 5:36 p.m. This repo has been linked 1 different CVEs too.
  • Sept. 24, 2023, 9:43 a.m.

    Test script for CVE-2020-1472 for both RPC/TCP and RPC/SMB

    Python

    Updated: 1 year ago
    56 stars 12 fork 12 watcher
    Born at : Sept. 17, 2020, 4:53 p.m. This repo has been linked 1 different CVEs too.
  • Sept. 29, 2020, 2:23 a.m.

    None

    Python

    Updated: 4 years ago
    0 stars 0 fork 0 watcher
    Born at : Sept. 17, 2020, 10:56 a.m. This repo has been linked 1 different CVEs too.
Showing 10 of 37830 Results

Filters