Initial Access Intelligence

The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.

  • Aug. 12, 2024, 7:58 p.m.

    Apache ShardingSphere UI YAML解析远程代码执行漏洞

    Updated: 1 month, 3 weeks ago
    31 stars 9 fork 9 watcher
    Born at : March 11, 2020, 3:15 a.m. This repo has been linked 1 different CVEs too.
  • March 31, 2020, 12:12 a.m.

    Authentication Bypass in Server Code for LibSSH

    vulnerability cve-2018-10933

    Dockerfile Python

    Updated: 4 years, 6 months ago
    0 stars 0 fork 0 watcher
    Born at : March 11, 2020, 3:04 a.m. This repo has been linked 1 different CVEs too.
  • Jan. 18, 2021, 1:19 a.m.

    xss / sql injection / shellcode / memory management / binary safe / symbolic execution / sandbox ...

    Python C++ HTML PHP Assembly C

    Updated: 3 years, 8 months ago
    3 stars 0 fork 0 watcher
    Born at : March 11, 2020, 1:45 a.m. This repo has been linked 0 different CVEs too.
  • Nov. 18, 2023, 3:10 a.m.

    CVE-2020-1947 poc

    Updated: 10 months, 2 weeks ago
    0 stars 15 fork 15 watcher
    Born at : March 10, 2020, 10:55 p.m. This repo has been linked 1 different CVEs too.
  • Aug. 12, 2024, 7:58 p.m.

    Weaponized PoC for SMBv3 TCP codec/compression vulnerability

    Updated: 1 month, 3 weeks ago
    19 stars 2 fork 2 watcher
    Born at : March 10, 2020, 9:40 p.m. This repo has been linked 1 different CVEs too.
  • March 9, 2023, 8:40 p.m.

    None

    Ruby

    Updated: 1 year, 6 months ago
    5 stars 0 fork 0 watcher
    Born at : March 10, 2020, 8:15 p.m. This repo has been linked 4 different CVEs too.
  • Aug. 12, 2024, 7:58 p.m.

    This repository contains the sources and documentation for the LVI-LFB Control Flow Hijacking attack PoC (CVE-2020-0551)

    Assembly C

    Updated: 1 month, 3 weeks ago
    24 stars 7 fork 7 watcher
    Born at : March 10, 2020, 5 p.m. This repo has been linked 1 different CVEs too.
  • Aug. 12, 2024, 7:58 p.m.

    None

    Makefile Batchfile C Shell CMake C++ Python

    Updated: 1 month, 3 weeks ago
    3 stars 0 fork 0 watcher
    Born at : March 10, 2020, 12:55 p.m. This repo has been linked 1 different CVEs too.
  • March 17, 2024, 3:23 p.m.

    A curated list of awesome directed fuzzing research papers

    awesome awesome-list fuzzing fuzz-testing paper-list research-paper testing

    Updated: 6 months, 2 weeks ago
    395 stars 39 fork 39 watcher
    Born at : March 10, 2020, 9:19 a.m. This repo has been linked 0 different CVEs too.
  • Sept. 28, 2023, 11:12 a.m.

    CVE-2020-2555

    HTML Java

    Updated: 1 year ago
    13 stars 11 fork 11 watcher
    Born at : March 10, 2020, 8:06 a.m. This repo has been linked 1 different CVEs too.
Showing 10 of 37670 Results

Filters