Initial Access Intelligence

The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.

  • May 26, 2022, 4:02 p.m.

    None

    Julia R PowerShell PostScript C++

    Updated: 2 years, 4 months ago
    0 stars 0 fork 0 watcher
    Born at : July 3, 2020, 7:06 p.m. This repo has been linked 0 different CVEs too.
  • Sept. 1, 2021, 8:21 a.m.

    RCE exploit for AVideo < 8.9 (CVE-2020-23489 & CVE-2020-23490)

    Go

    Updated: 3 years, 1 month ago
    2 stars 0 fork 0 watcher
    Born at : July 3, 2020, 5:27 p.m. This repo has been linked 2 different CVEs too.
  • July 15, 2020, 4:59 a.m.

    CVE-2020-7693: SockJS 0.3.19 Denial of Service POC

    Python

    Updated: 4 years, 2 months ago
    1 stars 1 fork 1 watcher
    Born at : July 3, 2020, 11:04 a.m. This repo has been linked 1 different CVEs too.
  • July 4, 2020, 8:34 a.m.

    None

    Dockerfile Shell Python

    Updated: 4 years, 3 months ago
    0 stars 0 fork 0 watcher
    Born at : July 3, 2020, 8:37 a.m. This repo has been linked 1 different CVEs too.
  • Aug. 9, 2021, 9:15 a.m.

    None

    PHP HTML JavaScript Vue CSS Roff PLpgSQL Smarty SCSS

    Updated: 3 years, 2 months ago
    0 stars 0 fork 0 watcher
    Born at : July 3, 2020, 8:15 a.m. This repo has been linked 1 different CVEs too.
  • May 24, 2022, 10:34 p.m.

    None

    PHP TSQL HTML Shell JavaScript Vue CSS Roff PLpgSQL Smarty

    Updated: 2 years, 4 months ago
    1 stars 0 fork 0 watcher
    Born at : July 3, 2020, 5:05 a.m. This repo has been linked 1 different CVEs too.
  • Oct. 3, 2022, 2:43 a.m.

    A Collection of all things Security

    Updated: 2 years ago
    12 stars 2 fork 2 watcher
    Born at : July 3, 2020, 4:24 a.m. This repo has been linked 0 different CVEs too.
  • Nov. 23, 2021, 8:51 a.m.

    漏洞学习

    Java Python

    Updated: 2 years, 10 months ago
    0 stars 0 fork 0 watcher
    Born at : July 3, 2020, 12:50 a.m. This repo has been linked 2 different CVEs too.
  • Aug. 15, 2023, 11:49 p.m.

    A conglomeration of resources for any color of the rainbow

    cyber-resources infosec analysis blueteam dfir malware redteam

    Updated: 1 year, 1 month ago
    12 stars 1 fork 1 watcher
    Born at : July 2, 2020, 11:28 p.m. This repo has been linked 0 different CVEs too.
  • Jan. 10, 2023, 3:21 a.m.

    None

    PHP

    Updated: 1 year, 9 months ago
    2 stars 1 fork 1 watcher
    Born at : July 2, 2020, 8:04 p.m. This repo has been linked 1 different CVEs too.
Showing 10 of 37782 Results

Filters