Initial Access Intelligence

The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.

  • May 31, 2024, 9:13 p.m.

    nahsra/antisamy with CVE-2016-10006

    Java JavaScript HTML CSS ASP.NET DIGITAL Command Language Hack Shell Roff

    Updated: 3 months, 3 weeks ago
    0 stars 0 fork 0 watcher
    Born at : May 31, 2024, 9:12 p.m. This repo has been linked 1 different CVEs too.
  • May 31, 2024, 9:09 p.m.

    apache/sling with CVE-2016-5394

    Java HTML JavaScript CSS XSLT ANTLR Shell Batchfile Less Groovy

    Updated: 3 months, 3 weeks ago
    0 stars 0 fork 0 watcher
    Born at : May 31, 2024, 9:05 p.m. This repo has been linked 1 different CVEs too.
  • May 31, 2024, 8:53 p.m.

    xstream with CVE-2020-26217

    HTML Java CSS Batchfile Shell XSLT

    Updated: 3 months, 3 weeks ago
    0 stars 0 fork 0 watcher
    Born at : May 31, 2024, 8:52 p.m. This repo has been linked 1 different CVEs too.
  • May 31, 2024, 8:28 p.m.

    ratpack with CVE-2019-17513

    Groovy Java Handlebars HTML JavaScript SCSS Shell Ruby Procfile CSS

    Updated: 3 months, 3 weeks ago
    0 stars 0 fork 0 watcher
    Born at : May 31, 2024, 8:26 p.m. This repo has been linked 1 different CVEs too.
  • June 21, 2024, 6:11 p.m.

    Slides and other reference material for RVASec 2024 presentation

    Updated: 3 months ago
    4 stars 0 fork 0 watcher
    Born at : May 31, 2024, 8:23 p.m. This repo has been linked 5 different CVEs too.
  • May 31, 2024, 8:19 p.m.

    quartz with CVE-2019-13990

    Java HTML TSQL Batchfile Shell

    Updated: 3 months, 3 weeks ago
    0 stars 0 fork 0 watcher
    Born at : May 31, 2024, 8:17 p.m. This repo has been linked 1 different CVEs too.
  • Aug. 30, 2024, 6:54 a.m.

    Apache HugeGraph Server RCE Scanner ( CVE-2024-27348 )

    apache cve cve-scanning exploit vulnerability vulnerability-scanners

    Python

    Updated: 4 weeks, 1 day ago
    55 stars 14 fork 14 watcher
    Born at : May 31, 2024, 8:11 p.m. This repo has been linked 1 different CVEs too.
  • May 31, 2024, 8:10 p.m.

    retrofit with CVE-2018-1000844

    Shell Java HTML CSS

    Updated: 3 months, 3 weeks ago
    0 stars 0 fork 0 watcher
    Born at : May 31, 2024, 8:09 p.m. This repo has been linked 1 different CVEs too.
  • Aug. 18, 2024, 10:19 a.m.

    This repository contains a proof-of-concept (PoC) exploit for CVE-2024-24919, a critical vulnerability discovered in Check Point SVN. The vulnerability allows for reading system files. CVE ID: CVE-2024-24919

    Python

    Updated: 1 month, 1 week ago
    5 stars 2 fork 2 watcher
    Born at : May 31, 2024, 6:14 p.m. This repo has been linked 1 different CVEs too.
  • June 2, 2024, 1:37 a.m.

    None

    Updated: 3 months, 3 weeks ago
    1 stars 0 fork 0 watcher
    Born at : May 31, 2024, 5:41 p.m. This repo has been linked 1 different CVEs too.
Showing 10 of 37370 Results

Filters