Initial Access Intelligence

The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.

  • May 1, 2020, 3:28 p.m.

    None

    Updated: 4 years, 5 months ago
    0 stars 0 fork 0 watcher
    Born at : May 1, 2020, 3:26 p.m. This repo has been linked 2 different CVEs too.
  • Sept. 30, 2020, 6:22 p.m.

    None

    Shell Java

    Updated: 4 years ago
    1 stars 0 fork 0 watcher
    Born at : May 1, 2020, 3:10 p.m. This repo has been linked 1 different CVEs too.
  • Aug. 9, 2022, 3:02 p.m.

    This is a recurrence of cve-2019-9787 on Wordpress and a hash-based defense.

    HTML PHP JavaScript

    Updated: 2 years, 2 months ago
    3 stars 0 fork 0 watcher
    Born at : May 1, 2020, 1:44 p.m. This repo has been linked 1 different CVEs too.
  • May 30, 2020, 1:49 p.m.

    This program displays security advisories of open-sources packages your project uses no matter which GIT or CICD solution you use.

    Python Go Batchfile

    Updated: 4 years, 4 months ago
    0 stars 0 fork 0 watcher
    Born at : May 1, 2020, 11:09 a.m. This repo has been linked 0 different CVEs too.
  • May 6, 2020, 7:28 a.m.

    None

    JavaScript PHP HTML CSS Dockerfile

    Updated: 4 years, 5 months ago
    0 stars 1 fork 1 watcher
    Born at : May 1, 2020, 9:47 a.m. This repo has been linked 1 different CVEs too.
  • June 7, 2024, 7:28 a.m.

    Implementation of a lightweight CI/CD pipeline using git repositories for changes in copper workflows.

    Java Dockerfile Shell HTML

    Updated: 4 months ago
    0 stars 0 fork 0 watcher
    Born at : May 1, 2020, 7:46 a.m. This repo has been linked 2 different CVEs too.
  • Sept. 7, 2024, 6:34 p.m.

    Compilation of Resources from TCM's Windows Priv Esc Udemy Course

    Updated: 1 month ago
    684 stars 227 fork 227 watcher
    Born at : May 1, 2020, 4:15 a.m. This repo has been linked 1 different CVEs too.
  • Jan. 28, 2023, 9:39 a.m.

    Infrastructure for 10x-dux-app analysis with the vuls.io toolset.

    HCL Dockerfile Shell

    Updated: 1 year, 8 months ago
    4 stars 1 fork 1 watcher
    Born at : May 1, 2020, 3:29 a.m. This repo has been linked 1 different CVEs too.
  • Aug. 12, 2024, 8 p.m.

    Checks for CVE-2020-11651 and CVE-2020-11652

    Ruby

    Updated: 1 month, 3 weeks ago
    6 stars 0 fork 0 watcher
    Born at : May 1, 2020, 3:23 a.m. This repo has been linked 2 different CVEs too.
  • Feb. 9, 2021, 11:36 p.m.

    CVE-2020-12688 - Authenticated RCE Centreon 20.04

    Python

    Updated: 3 years, 7 months ago
    0 stars 0 fork 0 watcher
    Born at : April 30, 2020, 9:59 p.m. This repo has been linked 0 different CVEs too.
Showing 10 of 37721 Results

Filters