Initial Access Intelligence

The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.

  • Sept. 4, 2020, 7:43 a.m.

    None

    Dockerfile

    Updated: 4 years, 1 month ago
    0 stars 0 fork 0 watcher
    Born at : Sept. 4, 2020, 7:22 a.m. This repo has been linked 1 different CVEs too.
  • Oct. 4, 2020, 8:58 a.m.

    TmaxOS shim review

    Dockerfile

    Updated: 4 years ago
    0 stars 0 fork 0 watcher
    Born at : Sept. 4, 2020, 5:58 a.m. This repo has been linked 1 different CVEs too.
  • Aug. 7, 2024, 6:39 p.m.

    A collection of open source and commercial tools that aid in red team operations.

    Updated: 2 months ago
    2 stars 0 fork 0 watcher
    Born at : Sept. 4, 2020, 2:41 a.m. This repo has been linked 6 different CVEs too.
  • Sept. 3, 2020, 8:07 p.m.

    None

    Dockerfile

    Updated: 4 years, 1 month ago
    0 stars 0 fork 0 watcher
    Born at : Sept. 3, 2020, 8:02 p.m. This repo has been linked 1 different CVEs too.
  • May 15, 2021, 2:55 p.m.

    None

    Java

    Updated: 3 years, 4 months ago
    0 stars 0 fork 0 watcher
    Born at : Sept. 3, 2020, 5:35 p.m. This repo has been linked 1 different CVEs too.
  • Sept. 3, 2020, 4:39 p.m.

    None

    Dockerfile

    Updated: 4 years, 1 month ago
    0 stars 0 fork 0 watcher
    Born at : Sept. 3, 2020, 4:37 p.m. This repo has been linked 1 different CVEs too.
  • Jan. 28, 2023, 12:04 a.m.

    Code for the 2020 FTC Club

    Java Batchfile

    Updated: 1 year, 8 months ago
    0 stars 0 fork 0 watcher
    Born at : Sept. 3, 2020, 4:08 p.m. This repo has been linked 1 different CVEs too.
  • Sept. 3, 2020, 4:13 p.m.

    None

    Dockerfile

    Updated: 4 years, 1 month ago
    0 stars 0 fork 0 watcher
    Born at : Sept. 3, 2020, 3:58 p.m. This repo has been linked 1 different CVEs too.
  • Feb. 15, 2021, 7:11 p.m.

    This is an updated version of the CVE-2018-16763 for fuelCMS 1.4.1

    Python

    Updated: 3 years, 7 months ago
    2 stars 0 fork 0 watcher
    Born at : Sept. 3, 2020, 3:06 p.m. This repo has been linked 1 different CVEs too.
  • March 31, 2024, 12:19 p.m.

    CVE-2020-0890 | Windows Hyper-V Denial of Service Vulnerability proof-of-concept code

    C Assembly

    Updated: 6 months, 1 week ago
    36 stars 10 fork 10 watcher
    Born at : Sept. 3, 2020, 2:45 p.m. This repo has been linked 1 different CVEs too.
Showing 10 of 37826 Results

Filters