Initial Access Intelligence

The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.

  • Sept. 6, 2020, 10:20 p.m.

    None

    Java

    Updated: 4 years, 1 month ago
    0 stars 0 fork 0 watcher
    Born at : Sept. 3, 2020, 1:19 a.m. This repo has been linked 1 different CVEs too.
  • Sept. 10, 2020, 5:52 a.m.

    None

    Python

    Updated: 4 years, 1 month ago
    0 stars 0 fork 0 watcher
    Born at : Sept. 2, 2020, 11:07 p.m. This repo has been linked 1 different CVEs too.
  • Aug. 14, 2021, 1:57 p.m.

    The code repository for the FTC robotics team 6078 Cut the Red Wire.

    Java

    Updated: 3 years, 1 month ago
    1 stars 0 fork 0 watcher
    Born at : Sept. 2, 2020, 11:06 p.m. This repo has been linked 1 different CVEs too.
  • Feb. 27, 2021, 11:27 p.m.

    None

    Java

    Updated: 3 years, 7 months ago
    0 stars 0 fork 0 watcher
    Born at : Sept. 2, 2020, 9:12 p.m. This repo has been linked 1 different CVEs too.
  • Aug. 12, 2024, 8:05 p.m.

    Exploit for CVE-2020-13162

    C++ C

    Updated: 2 months ago
    11 stars 9 fork 9 watcher
    Born at : Sept. 2, 2020, 5:58 p.m. This repo has been linked 1 different CVEs too.
  • Oct. 13, 2023, 1:31 p.m.

    Hack the DEF CON 27 (2019) badge. Send and receive signals, decode them, craft custom packets.

    Python Shell Batchfile

    Updated: 11 months, 4 weeks ago
    6 stars 0 fork 0 watcher
    Born at : Sept. 2, 2020, 4:52 p.m. This repo has been linked 1 different CVEs too.
  • March 18, 2024, 7:09 p.m.

    All about bug bounty (bypasses, payloads, and etc)

    bugbounty bugbountytips bypass payloads reconnaissance bug hacking security payload penetration-testing vulnerability infosec pentest

    Updated: 6 months, 3 weeks ago
    5163 stars 1000 fork 1000 watcher
    Born at : Sept. 2, 2020, 3:15 p.m. This repo has been linked 0 different CVEs too.
  • Sept. 10, 2020, 6:05 a.m.

    Python script to exploit CVE-2020-25068.

    Python

    Updated: 4 years, 1 month ago
    0 stars 2 fork 2 watcher
    Born at : Sept. 2, 2020, 2:53 p.m. This repo has been linked 1 different CVEs too.
  • Sept. 2, 2020, 2:11 p.m.

    Use shell to build weblogic debug environment for CVE-2020-2551

    Shell Java

    Updated: 4 years, 1 month ago
    0 stars 0 fork 0 watcher
    Born at : Sept. 2, 2020, 2:11 p.m. This repo has been linked 1 different CVEs too.
  • Sept. 2, 2020, 10:31 a.m.

    None

    Dockerfile

    Updated: 4 years, 1 month ago
    0 stars 0 fork 0 watcher
    Born at : Sept. 2, 2020, 10:15 a.m. This repo has been linked 1 different CVEs too.
Showing 10 of 37825 Results

Filters