Initial Access Intelligence

The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.

  • June 24, 2020, 1:49 a.m.

    Proof Of Concept scripts

    Perl

    Updated: 4 years, 3 months ago
    0 stars 1 fork 1 watcher
    Born at : June 24, 2020, 1:43 a.m. This repo has been linked 1 different CVEs too.
  • Dec. 26, 2020, 6:48 p.m.

    Nutanix Hybrid Cloud Training

    Updated: 3 years, 9 months ago
    0 stars 0 fork 0 watcher
    Born at : June 23, 2020, 9:43 p.m. This repo has been linked 0 different CVEs too.
  • May 8, 2021, 7:33 a.m.

    Repository of Python scripts used in the development of an online course named Python for Penetration Testers.

    Python Assembly

    Updated: 3 years, 5 months ago
    1 stars 0 fork 0 watcher
    Born at : June 23, 2020, 8:25 p.m. This repo has been linked 1 different CVEs too.
  • Aug. 12, 2024, 8:03 p.m.

    POC exploit code for CVE-2020-1048(PrintDemon)

    C

    Updated: 1 month, 4 weeks ago
    14 stars 6 fork 6 watcher
    Born at : June 23, 2020, 6:45 p.m. This repo has been linked 1 different CVEs too.
  • Jan. 6, 2021, 11:16 a.m.

    None

    Python

    Updated: 3 years, 9 months ago
    0 stars 0 fork 0 watcher
    Born at : June 23, 2020, 4:15 p.m. This repo has been linked 0 different CVEs too.
  • Aug. 16, 2024, 1:20 p.m.

    "Powershell script assisting with domain enumerating and in finding quick wins" - Basically written while doing the 'Advanced Red Team' lab from pentesteracademy.

    pentest training-materials activedirectory powershell powerview powerupsql pentesteracademy

    PowerShell

    Updated: 1 month, 3 weeks ago
    79 stars 17 fork 17 watcher
    Born at : June 23, 2020, 4:07 p.m. This repo has been linked 2 different CVEs too.
  • Aug. 31, 2024, 6:33 p.m.

    Compilation of Resources for TCM's Linux Privilege Escalation course

    Updated: 1 month, 1 week ago
    518 stars 169 fork 169 watcher
    Born at : June 23, 2020, 3 p.m. This repo has been linked 3 different CVEs too.
  • Oct. 23, 2022, 9:55 a.m.

    Vuls検証環境

    vuls security docker docker-compose vulnerable

    Dockerfile Shell

    Updated: 1 year, 11 months ago
    2 stars 0 fork 0 watcher
    Born at : June 23, 2020, 12:54 p.m. This repo has been linked 4 different CVEs too.
  • June 26, 2020, 8:49 a.m.

    This contains the commands crash course of Linux OS.

    Updated: 4 years, 3 months ago
    0 stars 0 fork 0 watcher
    Born at : June 23, 2020, 11:34 a.m. This repo has been linked 2 different CVEs too.
  • Aug. 24, 2024, 9:43 p.m.

    None

    Assembly Python

    Updated: 1 month, 2 weeks ago
    49 stars 5 fork 5 watcher
    Born at : June 23, 2020, 11:03 a.m. This repo has been linked 2 different CVEs too.
Showing 10 of 37780 Results

Filters