Initial Access Intelligence

The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.

  • Nov. 15, 2021, 12:30 p.m.

    A Script to find fixes for CVE ids by parsing nvd website and respective git repository log.

    vulnerability-scanners vulnerabilities cve-search linux security

    Shell

    Updated: 2 years, 10 months ago
    2 stars 1 fork 1 watcher
    Born at : May 29, 2020, 6:40 p.m. This repo has been linked 4 different CVEs too.
  • Jan. 10, 2023, 12:13 p.m.

    Defensics plugin for Jenkins

    security test

    Java CSS HTML

    Updated: 1 year, 9 months ago
    4 stars 5 fork 5 watcher
    Born at : May 29, 2020, 4:21 p.m. This repo has been linked 1 different CVEs too.
  • March 11, 2024, 12:09 a.m.

    ICT focussed energy-related list of publications

    Updated: 6 months, 4 weeks ago
    27 stars 3 fork 3 watcher
    Born at : May 29, 2020, 12:58 p.m. This repo has been linked 0 different CVEs too.
  • Sept. 6, 2024, 11:23 p.m.

    Attack Surface Management & Red Team Simulation Platform 互联网攻击面管理&红队模拟平台

    metasploit-framework post-exploitation redteam cobalt-strike viper docker attack attack-surface-management red-team-tools

    Updated: 1 month ago
    3655 stars 508 fork 508 watcher
    Born at : May 29, 2020, 12:53 p.m. This repo has been linked 1 different CVEs too.
  • Sept. 23, 2020, 9:58 a.m.

    None

    Updated: 4 years ago
    1 stars 1 fork 1 watcher
    Born at : May 29, 2020, 8:07 a.m. This repo has been linked 1 different CVEs too.
  • Jan. 4, 2024, 5:50 a.m.

    The reproduction code for CVE-2019-8641.

    Python JavaScript AppleScript

    Updated: 9 months ago
    4 stars 0 fork 0 watcher
    Born at : May 29, 2020, 7:37 a.m. This repo has been linked 1 different CVEs too.
  • Aug. 9, 2024, 1:22 p.m.

    This project for CVE-2019-18935

    Python Batchfile C# C

    Updated: 2 months ago
    2 stars 0 fork 0 watcher
    Born at : May 29, 2020, 7:29 a.m. This repo has been linked 4 different CVEs too.
  • May 29, 2020, 8:05 a.m.

    The tool is used to detect whether a server is vulnerable to Nginx Remote Integer Overflow CVE (2017-7529)

    Python

    Updated: 4 years, 4 months ago
    0 stars 0 fork 0 watcher
    Born at : May 29, 2020, 7:22 a.m. This repo has been linked 1 different CVEs too.
  • May 29, 2020, 7:53 a.m.

    None

    Ruby Gherkin

    Updated: 4 years, 4 months ago
    0 stars 0 fork 0 watcher
    Born at : May 29, 2020, 6:16 a.m. This repo has been linked 1 different CVEs too.
  • May 29, 2020, 6:53 a.m.

    None

    Python

    Updated: 4 years, 4 months ago
    0 stars 0 fork 0 watcher
    Born at : May 29, 2020, 3:04 a.m. This repo has been linked 1 different CVEs too.
Showing 10 of 37745 Results

Filters