Initial Access Intelligence

The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.

  • Sept. 28, 2023, 11:16 a.m.

    None

    Updated: 1 year ago
    3 stars 4 fork 4 watcher
    Born at : June 19, 2020, 1:26 a.m. This repo has been linked 0 different CVEs too.
  • Dec. 10, 2023, 8:20 a.m.

    SocketInjectingFuzzer

    C

    Updated: 10 months ago
    8 stars 0 fork 0 watcher
    Born at : June 18, 2020, 8:27 p.m. This repo has been linked 1 different CVEs too.
  • May 1, 2024, 1:26 p.m.

    ClusterIP Validating Webhook

    Dockerfile Makefile Go

    Updated: 5 months, 1 week ago
    35 stars 15 fork 15 watcher
    Born at : June 18, 2020, 5:37 p.m. This repo has been linked 1 different CVEs too.
  • Nov. 9, 2022, 6:08 p.m.

    aapanel 6.6.6 - (Authenticated) Remote Code Execution

    Updated: 1 year, 11 months ago
    2 stars 6 fork 6 watcher
    Born at : June 18, 2020, 11:04 a.m. This repo has been linked 2 different CVEs too.
  • July 19, 2020, 1:10 a.m.

    CVE-2018-7600 0-Day Exploit (cyber-warrior.org)

    Python

    Updated: 4 years, 2 months ago
    0 stars 0 fork 0 watcher
    Born at : June 18, 2020, 8:12 a.m. This repo has been linked 1 different CVEs too.
  • June 26, 2020, 6:05 a.m.

    None

    Updated: 4 years, 3 months ago
    0 stars 0 fork 0 watcher
    Born at : June 18, 2020, 4:13 a.m. This repo has been linked 1 different CVEs too.
  • Oct. 1, 2022, 7:14 p.m.

    None

    Updated: 2 years ago
    4 stars 3 fork 3 watcher
    Born at : June 18, 2020, 2:48 a.m. This repo has been linked 1 different CVEs too.
  • Feb. 3, 2024, 2:06 p.m.

    None

    Updated: 8 months, 1 week ago
    4 stars 1 fork 1 watcher
    Born at : June 18, 2020, 2:23 a.m. This repo has been linked 5 different CVEs too.
  • Feb. 2, 2022, 7:58 a.m.

    GREYCORTEX Vulnerability Intelligence Platform

    Java

    Updated: 2 years, 8 months ago
    0 stars 2 fork 2 watcher
    Born at : June 17, 2020, 5:50 p.m. This repo has been linked 0 different CVEs too.
  • June 22, 2024, 4:25 a.m.

    psono ci client

    Dockerfile Shell Rust Python

    Updated: 3 months, 2 weeks ago
    8 stars 0 fork 0 watcher
    Born at : June 17, 2020, 1:55 p.m. This repo has been linked 1 different CVEs too.
Showing 10 of 37777 Results

Filters