Initial Access Intelligence

The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.

  • March 25, 2023, 8:06 p.m.

    The image scan results webhook configurable in Aqua CSP management console to integrate with the Starboard tool kit.

    starboard poc webhook aqua-csp

    Dockerfile Makefile Go

    Updated: 1 year, 6 months ago
    5 stars 2 fork 2 watcher
    Born at : April 17, 2020, 6:28 p.m. This repo has been linked 1 different CVEs too.
  • July 8, 2024, 7:35 a.m.

    None

    Updated: 3 months ago
    41 stars 4 fork 4 watcher
    Born at : April 17, 2020, 2:09 p.m. This repo has been linked 1 different CVEs too.
  • April 17, 2020, 2:05 p.m.

    None

    Python Ruby PHP Shell HTML

    Updated: 4 years, 5 months ago
    0 stars 0 fork 0 watcher
    Born at : April 17, 2020, 2:04 p.m. This repo has been linked 0 different CVEs too.
  • Aug. 12, 2024, 8 p.m.

    VMWare vmdir missing access control exploit checker

    Python

    Updated: 1 month, 3 weeks ago
    1 stars 1 fork 1 watcher
    Born at : April 17, 2020, 12:39 p.m. This repo has been linked 1 different CVEs too.
  • Sept. 17, 2021, 11:03 a.m.

    Exploit Code for CVE-2020-1283 - Windows-Denial-of-Service-Vulnerability

    C++ C

    Updated: 3 years ago
    7 stars 5 fork 5 watcher
    Born at : April 17, 2020, 9:21 a.m. This repo has been linked 2 different CVEs too.
  • April 17, 2020, 9:44 a.m.

    None

    Makefile Emacs Lisp Roff Hack Ruby Gnuplot Shell Python Vim Script Perl

    Updated: 4 years, 5 months ago
    0 stars 0 fork 0 watcher
    Born at : April 17, 2020, 9:11 a.m. This repo has been linked 0 different CVEs too.
  • June 29, 2024, 2:55 p.m.

    提权方法汇总

    cve-2017-16695 privilege-escalation

    C Perl Shell

    Updated: 3 months, 1 week ago
    7 stars 5 fork 5 watcher
    Born at : April 17, 2020, 3:40 a.m. This repo has been linked 0 different CVEs too.
  • March 21, 2023, 5:01 a.m.

    漏洞环境复现

    cve-2017 cve-2018 cve-2019 cve-2020- cve-2020-poc

    Python

    Updated: 1 year, 6 months ago
    0 stars 0 fork 0 watcher
    Born at : April 17, 2020, 2:51 a.m. This repo has been linked 2 different CVEs too.
  • April 18, 2020, 8:23 p.m.

    database calendar

    PHP CSS JavaScript HTML

    Updated: 4 years, 5 months ago
    0 stars 0 fork 0 watcher
    Born at : April 17, 2020, 12:40 a.m. This repo has been linked 3 different CVEs too.
  • Oct. 23, 2023, 11:06 p.m.

    This is a script to aid in responding to Cisco Smart Install SMI misuse. Threat is covered in detailed by US-CERT alert TA18-106A.

    python3 ta18-106a cisco

    Python

    Updated: 11 months, 2 weeks ago
    0 stars 0 fork 0 watcher
    Born at : April 17, 2020, 12:17 a.m. This repo has been linked 1 different CVEs too.
Showing 10 of 37709 Results

Filters