Initial Access Intelligence

The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.

  • Aug. 12, 2024, 7:59 p.m.

    CVE-2018-7600 Drupal Drupalgeddon 2 远程代码执行漏洞利用脚本

    Python

    Updated: 1 month, 3 weeks ago
    7 stars 1 fork 1 watcher
    Born at : April 7, 2020, 6:54 a.m. This repo has been linked 1 different CVEs too.
  • Nov. 25, 2023, 4:34 p.m.

    None

    awesome awesome-list awesome-stars

    Updated: 10 months, 1 week ago
    13 stars 2 fork 2 watcher
    Born at : April 7, 2020, 5:33 a.m. This repo has been linked 0 different CVEs too.
  • April 7, 2020, 1:16 a.m.

    None

    Dockerfile Shell Python HTML CSS JavaScript

    Updated: 4 years, 6 months ago
    0 stars 0 fork 0 watcher
    Born at : April 7, 2020, 1:15 a.m. This repo has been linked 1 different CVEs too.
  • Aug. 25, 2024, 2:04 p.m.

    My journey through WebKit CVE-2016-4622 Exploitation process

    JavaScript

    Updated: 1 month, 1 week ago
    21 stars 6 fork 6 watcher
    Born at : April 7, 2020, 12:46 a.m. This repo has been linked 1 different CVEs too.
  • Nov. 22, 2021, 5:01 p.m.

    All in one active reverse proxy for Kubernetes !

    kubernetes rancher-active-proxy reverse-proxy kap active-proxy docker

    Dockerfile Shell

    Updated: 2 years, 10 months ago
    3 stars 0 fork 0 watcher
    Born at : April 6, 2020, 7:17 p.m. This repo has been linked 6 different CVEs too.
  • April 19, 2020, 8:28 a.m.

    Implement vulnerabilities scanning on top of package management system like apt, pip, composer...

    dependencies package-manager scanner vulnerability cve security security-tools security-audit ossindex mitre python

    Python Makefile Dockerfile

    Updated: 4 years, 5 months ago
    1 stars 1 fork 1 watcher
    Born at : April 6, 2020, 5:51 p.m. This repo has been linked 2 different CVEs too.
  • April 13, 2021, 7:15 p.m.

    Interactive RCE exploit demo for Eclipse CHE

    vulnerability proof-of-concept exploit eclipse-che

    HTML

    Updated: 3 years, 5 months ago
    1 stars 0 fork 0 watcher
    Born at : April 6, 2020, 5:30 p.m. This repo has been linked 1 different CVEs too.
  • Sept. 6, 2024, 4:18 p.m.

    None

    PowerShell

    Updated: 1 month ago
    1497 stars 288 fork 288 watcher
    Born at : April 6, 2020, 4:34 p.m. This repo has been linked 2 different CVEs too.
  • Aug. 12, 2024, 7:59 p.m.

    Cobalt Strike AggressorScripts CVE-2020-0796

    C C++

    Updated: 1 month, 3 weeks ago
    78 stars 18 fork 18 watcher
    Born at : April 6, 2020, 3:16 p.m. This repo has been linked 1 different CVEs too.
  • May 30, 2020, 2:29 a.m.

    None

    Python HTML Shell Dockerfile YARA CSS JavaScript

    Updated: 4 years, 4 months ago
    0 stars 0 fork 0 watcher
    Born at : April 6, 2020, 1:16 p.m. This repo has been linked 0 different CVEs too.
Showing 10 of 37702 Results

Filters