Initial Access Intelligence

The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.

  • May 8, 2020, 10:21 p.m.

    None

    Dockerfile Shell

    Updated: 4 years, 5 months ago
    0 stars 0 fork 0 watcher
    Born at : May 8, 2020, 10:13 p.m. This repo has been linked 0 different CVEs too.
  • Jan. 4, 2024, 2:43 p.m.

    GitHub repository for the Automatic Generation of Snort Rules based on Metasploit Vulnerabiities

    Python

    Updated: 9 months ago
    6 stars 2 fork 2 watcher
    Born at : May 8, 2020, 9:21 p.m. This repo has been linked 0 different CVEs too.
  • Feb. 26, 2023, 1:20 p.m.

    None

    security vulnerability vulnerabilities cve exploit exploitation cve-scanning vulnerability-scanners vulnerability-management

    Ruby Dockerfile Shell

    Updated: 1 year, 7 months ago
    7 stars 0 fork 0 watcher
    Born at : May 8, 2020, 6:24 p.m. This repo has been linked 1 different CVEs too.
  • Oct. 19, 2023, 1:48 p.m.

    Zeus Software Defender

    Updated: 11 months, 2 weeks ago
    1 stars 0 fork 0 watcher
    Born at : May 8, 2020, 5:17 p.m. This repo has been linked 1 different CVEs too.
  • Aug. 20, 2023, 9:11 a.m.

    Proof of concept code to exploit CVE-2020-12116: Unauthenticated arbitrary file read on ManageEngine OpManger.

    Python

    Updated: 1 year, 1 month ago
    33 stars 12 fork 12 watcher
    Born at : May 8, 2020, 3:56 p.m. This repo has been linked 1 different CVEs too.
  • Nov. 10, 2023, 10:44 a.m.

    PoC CVE-2017-5123 - LPE - Bypassing SMEP/SMAP. No KASLR

    kernel-exploit cve-2017-5123 exploit writeup

    Makefile Python C

    Updated: 10 months, 4 weeks ago
    29 stars 4 fork 4 watcher
    Born at : May 8, 2020, 3:10 p.m. This repo has been linked 2 different CVEs too.
  • Aug. 24, 2020, 1:02 p.m.

    citrix adc rce

    Python

    Updated: 4 years, 1 month ago
    0 stars 0 fork 0 watcher
    Born at : May 8, 2020, 12:32 p.m. This repo has been linked 1 different CVEs too.
  • May 8, 2020, 12:07 p.m.

    Project with sublist3r, massan, CVE-2018-15473, ssh bruteforce, ftp bruteforce and nikto.

    Python Dockerfile

    Updated: 4 years, 5 months ago
    0 stars 0 fork 0 watcher
    Born at : May 8, 2020, 10:29 a.m. This repo has been linked 1 different CVEs too.
  • Jan. 21, 2024, 8:01 a.m.

    利用微信推送CVE-2020

    Python

    Updated: 8 months, 2 weeks ago
    54 stars 12 fork 12 watcher
    Born at : May 8, 2020, 9:09 a.m. This repo has been linked 0 different CVEs too.
  • May 19, 2024, 9:13 a.m.

    A small Go application that allows scraping of Vuls reports by Prometheus.

    Go Shell Makefile

    Updated: 4 months, 2 weeks ago
    9 stars 5 fork 5 watcher
    Born at : May 8, 2020, 8:02 a.m. This repo has been linked 3 different CVEs too.
Showing 10 of 37734 Results

Filters