Initial Access Intelligence

The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.

  • Aug. 12, 2024, 8:01 p.m.

    None

    Updated: 1 month, 3 weeks ago
    0 stars 0 fork 0 watcher
    Born at : May 12, 2020, 4:09 p.m. This repo has been linked 1 different CVEs too.
  • May 13, 2020, 5:30 p.m.

    CVE-2017-8759 | .NET Framework Remote Code Execution Vulnerability

    Updated: 4 years, 4 months ago
    0 stars 0 fork 0 watcher
    Born at : May 12, 2020, 4 p.m. This repo has been linked 1 different CVEs too.
  • May 12, 2020, 4:20 p.m.

    None

    Updated: 4 years, 4 months ago
    0 stars 0 fork 0 watcher
    Born at : May 12, 2020, 3:55 p.m. This repo has been linked 1 different CVEs too.
  • May 12, 2020, 5:08 p.m.

    This is about CVE-2020-1938

    Updated: 4 years, 4 months ago
    0 stars 0 fork 0 watcher
    Born at : May 12, 2020, 3:54 p.m. This repo has been linked 1 different CVEs too.
  • May 12, 2020, 3:44 p.m.

    None

    Updated: 4 years, 4 months ago
    0 stars 0 fork 0 watcher
    Born at : May 12, 2020, 3:37 p.m. This repo has been linked 1 different CVEs too.
  • May 12, 2020, 3:36 p.m.

    None

    Updated: 4 years, 4 months ago
    0 stars 0 fork 0 watcher
    Born at : May 12, 2020, 3:34 p.m. This repo has been linked 1 different CVEs too.
  • Aug. 31, 2024, 5:34 p.m.

    PrintDemon is a PoC for a series of issues in the Windows Print Spooler service, as well as potetial misuses of the functionality.

    C

    Updated: 1 month, 1 week ago
    195 stars 45 fork 45 watcher
    Born at : May 12, 2020, 3:31 p.m. This repo has been linked 1 different CVEs too.
  • May 12, 2020, 3:13 p.m.

    SNP Assignment on a Linux vulnerability

    Updated: 4 years, 4 months ago
    0 stars 0 fork 0 watcher
    Born at : May 12, 2020, 3:11 p.m. This repo has been linked 1 different CVEs too.
  • May 12, 2020, 6:14 p.m.

    CVE-2017-8759 || report related with execute code vulnerability

    Updated: 4 years, 4 months ago
    0 stars 0 fork 0 watcher
    Born at : May 12, 2020, 3:11 p.m. This repo has been linked 1 different CVEs too.
  • May 12, 2020, 3:01 p.m.

    This is the exploitation of sudo security bypass vulnerability

    Updated: 4 years, 4 months ago
    0 stars 0 fork 0 watcher
    Born at : May 12, 2020, 3 p.m. This repo has been linked 1 different CVEs too.
Showing 10 of 37735 Results

Filters