Initial Access Intelligence

The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.

  • Feb. 20, 2020, 3:36 a.m.

    None

    Updated: 4 years, 7 months ago
    0 stars 0 fork 0 watcher
    Born at : Feb. 20, 2020, 3:36 a.m. This repo has been linked 1 different CVEs too.
  • March 19, 2020, 8:48 p.m.

    None

    PHP CSS Hack JavaScript TSQL

    Updated: 4 years, 6 months ago
    0 stars 0 fork 0 watcher
    Born at : Feb. 19, 2020, 11:36 p.m. This repo has been linked 3 different CVEs too.
  • Jan. 16, 2024, 4:26 p.m.

    Demo Android application for CVE-2019-9465

    Java

    Updated: 8 months, 3 weeks ago
    7 stars 2 fork 2 watcher
    Born at : Feb. 19, 2020, 1:57 p.m. This repo has been linked 1 different CVEs too.
  • Aug. 12, 2024, 7:57 p.m.

    None

    Python

    Updated: 1 month, 3 weeks ago
    3 stars 2 fork 2 watcher
    Born at : Feb. 19, 2020, 12:33 p.m. This repo has been linked 1 different CVEs too.
  • Aug. 19, 2024, 7:19 p.m.

    CVEs <--> Metasploit-Framework modules

    cve cve-search security metasploit golang

    Dockerfile Makefile Go Python

    Updated: 1 month, 2 weeks ago
    23 stars 9 fork 9 watcher
    Born at : Feb. 19, 2020, 7:31 a.m. This repo has been linked 2 different CVEs too.
  • Aug. 10, 2021, 6:59 a.m.

    这篇文章将分享一个phpMyAdmin 4.8.1版本的文件包含漏洞,从配置到原理,再到漏洞复现进行讲解,更重要的是让大家了解这些真实漏洞背后的知识。基础性文章,希望对您有所帮助!

    Updated: 3 years, 1 month ago
    2 stars 0 fork 0 watcher
    Born at : Feb. 19, 2020, 5:41 a.m. This repo has been linked 1 different CVEs too.
  • Aug. 12, 2024, 7:57 p.m.

    这篇文章将分享Windows远程桌面服务漏洞(CVE-2019-0708),并详细讲解该漏洞及防御措施。作者作为网络安全的小白,分享一些自学基础教程给大家,主要是关于安全工具和实践操作的在线笔记,希望您们喜欢。同时,更希望您能与我一起操作和进步,后续将深入学习网络安全和系统安全知识并分享相关实验。总之,希望该系列文章对博友有所帮助,写文不易,大神们不喜勿喷,谢谢!

    Ruby Python

    Updated: 1 month, 3 weeks ago
    5 stars 1 fork 1 watcher
    Born at : Feb. 19, 2020, 5:40 a.m. This repo has been linked 1 different CVEs too.
  • Aug. 16, 2024, 8:15 p.m.

    CVE-2019-2729 Exploit Script

    Python

    Updated: 1 month, 3 weeks ago
    42 stars 19 fork 19 watcher
    Born at : Feb. 19, 2020, 3:49 a.m. This repo has been linked 1 different CVEs too.
  • Aug. 12, 2024, 7:57 p.m.

    https://medium.com/@anderson_pablo/iptv-smarters-exploit-cve-2020-9380-22d4b21f5da7

    Python PHP

    Updated: 1 month, 3 weeks ago
    13 stars 13 fork 13 watcher
    Born at : Feb. 19, 2020, 2:29 a.m. This repo has been linked 2 different CVEs too.
  • July 27, 2024, 7:24 a.m.

    Spice - an unfinished iOS 11 untether

    Makefile C Objective-C C++ Shell

    Updated: 2 months, 1 week ago
    111 stars 19 fork 19 watcher
    Born at : Feb. 18, 2020, 8:18 p.m. This repo has been linked 3 different CVEs too.
Showing 10 of 37656 Results

Filters