Initial Access Intelligence
The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.
-
Sept. 21, 2022, 1:42 a.m.
HAProxy CVE-2021-40346
Updated: 2 years, 7 months ago5 stars 0 fork 0 watcherBorn at : Nov. 8, 2021, 11:53 a.m. This repo has been linked 1 different CVEs too. -
Nov. 8, 2021, 10:21 a.m.
None
Updated: 3 years, 5 months ago0 stars 1 fork 1 watcherBorn at : Nov. 8, 2021, 7:42 a.m. This repo has been linked 1 different CVEs too. -
Aug. 4, 2022, 2:17 a.m.
Writeups for rooms on the TryHackMe platform
Updated: 2 years, 8 months ago0 stars 0 fork 0 watcherBorn at : Nov. 8, 2021, 4:32 a.m. This repo has been linked 1 different CVEs too. -
Nov. 8, 2021, 3:56 a.m.
None
Updated: 3 years, 5 months ago0 stars 0 fork 0 watcherBorn at : Nov. 8, 2021, 3:39 a.m. This repo has been linked 4 different CVEs too. -
April 24, 2025, 5:45 a.m.
主流供应商的一些攻击性漏洞汇总
Updated: 4 days, 18 hours ago808 stars 143 fork 143 watcherBorn at : Nov. 8, 2021, 2:12 a.m. This repo has been linked 93 different CVEs too.CVE-2021-36198 CVE-2021-37761 CVE-2021-22941 CVE-2021-22005 CVE-2021-37927 CVE-2021-40444 CVE-2021-38647 CVE-2021-40539 CVE-2021-26084 CVE-2021-32588 CVE-2021-36949 CVE-2021-36942 CVE-2021-26431 CVE-2021-3045 CVE-2021-34523 CVE-2021-34473 CVE-2021-33766 CVE-2021-1568 CVE-2021-31159 CVE-2021-31950 CVE-2021-26420 CVE-2021-22123 CVE-2021-21985 CVE-2021-28799 CVE-2020-36197 CVE-2020-36289 CVE-2021-31207 CVE-2021-31178 CVE-2021-31166 CVE-2021-28476 CVE-2021-28474 CVE-2021-23008 CVE-2021-22893 CVE-2021-0256 CVE-2020-2509 CVE-2021-28797 CVE-2021-22991 CVE-2021-21975 CVE-2021-22992 CVE-2021-22986 CVE-2021-27080 CVE-2021-27047 CVE-2021-26855 CVE-2021-21972 CVE-2021-1366 CVE-2021-20655 CVE-2021-20016 CVE-2021-2021 CVE-2021-0223 CVE-2020-5639 CVE-2020-17123 CVE-2020-8260 CVE-2020-5144 CVE-2020-3580 CVE-2020-1664 CVE-2020-5135 CVE-2020-8243 CVE-2020-14181 CVE-2020-1472 CVE-2020-3433 CVE-2019-5591 CVE-2020-15944 CVE-2020-12812 CVE-2020-3452 CVE-2020-8196 CVE-2020-8195 CVE-2020-2034 CVE-2020-5902 CVE-2020-2021 CVE-2020-1181 CVE-2020-3187 CVE-2020-3125 CVE-2020-1615 CVE-2020-11518 CVE-2020-3153 CVE-2020-1611 CVE-2019-19781 CVE-2019-7483 CVE-2019-7482 CVE-2019-7481 CVE-2019-1579 CVE-2018-13379 CVE-2019-11634 CVE-2019-0708 CVE-2019-1853 CVE-2019-11510 CVE-2019-11539 CVE-2019-3396 CVE-2019-0604 CVE-2018-0694 CVE-2018-0296 CVE-2017-11882 CVE-2017-0199 -
April 27, 2025, 6:40 a.m.
<a href="sumsec.me"><img src="https://readme-typing-svg.demolab.com?font=Fira+Code&size=24&pause=1000&color=FDFDFD&background=13797800¢er=true&vCenter=true&width=435&lines=%F0%9F%91%8B%EF%BC%8C%E5%83%8F%E6%B8%85%E6%B0%B4%E4%B8%80%E8%88%AC%E6%B8%85%E6%BE%88%E9%80%8F%E6%98%8E" alt="SummerSec" /></a>
JavaScript PHP
Updated: 1 day, 17 hours ago53 stars 5 fork 5 watcherBorn at : Nov. 8, 2021, 1:30 a.m. This repo has been linked 4 different CVEs too. -
Dec. 16, 2021, 11 p.m.
None
Java
Updated: 3 years, 4 months ago0 stars 0 fork 0 watcherBorn at : Nov. 8, 2021, midnight This repo has been linked 1 different CVEs too. -
April 13, 2025, 4:22 p.m.
Vul4J: A Dataset of Reproducible Java Vulnerabilities
Dockerfile Shell Python Java
Updated: 2 weeks, 1 day ago82 stars 23 fork 23 watcherBorn at : Nov. 7, 2021, 9:23 p.m. This repo has been linked 1 different CVEs too. -
July 17, 2024, 2:31 p.m.
A sample POC for CVE-2021-30657 affecting MacOS
Shell
Updated: 9 months, 1 week ago31 stars 7 fork 7 watcherBorn at : Nov. 7, 2021, 6:33 p.m. This repo has been linked 1 different CVEs too. -
April 1, 2022, 8:46 a.m.
Detection of software vulnerabilities in code
security python
Jupyter Notebook
Updated: 3 years ago1 stars 0 fork 0 watcherBorn at : Nov. 7, 2021, 6:11 p.m. This repo has been linked 0 different CVEs too.