Initial Access Intelligence
The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.
-
March 16, 2024, 9:06 p.m.
An step by step fuzzing tutorial. A GitHub Security Lab initiative
fuzzing security bug-hunting afl fuzzilli fuzzer afl-fuzz bugbounty fuzz-testing hacking testing vulnerabilities education
Updated: 1 year, 1 month ago2224 stars 301 fork 301 watcherBorn at : Aug. 3, 2021, 5:48 p.m. This repo has been linked 0 different CVEs too. -
Aug. 20, 2021, 11:49 a.m.
An implementation of CVE-2016-8740
C++
Updated: 3 years, 8 months ago1 stars 0 fork 0 watcherBorn at : Aug. 3, 2021, 10:45 a.m. This repo has been linked 1 different CVEs too. -
Oct. 17, 2023, 12:15 p.m.
None
Updated: 1 year, 6 months ago13 stars 2 fork 2 watcherBorn at : Aug. 3, 2021, 9:27 a.m. This repo has been linked 0 different CVEs too. -
Jan. 16, 2025, 8:19 a.m.
A penetration toolkit for container environment
docker container penetration-testing-tools
Go Dockerfile C Python Shell Makefile HCL
Updated: 3 months, 2 weeks ago77 stars 17 fork 17 watcherBorn at : Aug. 3, 2021, 5:58 a.m. This repo has been linked 2 different CVEs too. -
April 14, 2022, 10:17 p.m.
Scanner for vulnerabilities in container images, file systems, and Git repositories, as well as for configuration issues
Dockerfile
Updated: 3 years ago0 stars 0 fork 0 watcherBorn at : Aug. 3, 2021, 4:42 a.m. This repo has been linked 2 different CVEs too. -
March 31, 2025, 9:51 a.m.
CobaltStrike资源大全
cobaltstrike 0e0w cs bofs getshell
Updated: 1 month ago297 stars 23 fork 23 watcherBorn at : Aug. 3, 2021, 3:46 a.m. This repo has been linked 3 different CVEs too. -
Oct. 5, 2021, 9:04 p.m.
None
Java
Updated: 3 years, 6 months ago0 stars 0 fork 0 watcherBorn at : Aug. 3, 2021, 3:13 a.m. This repo has been linked 1 different CVEs too. -
April 9, 2025, 3:28 a.m.
"Unoriginal-Rice-Patty" is my personal title for the Replay-based attack on Honda and Acura vehicles
Updated: 3 weeks, 2 days ago341 stars 33 fork 33 watcherBorn at : Aug. 3, 2021, 3:09 a.m. This repo has been linked 1 different CVEs too. -
April 21, 2025, 5:45 a.m.
微信收藏的文章
Updated: 1 week, 4 days ago737 stars 144 fork 144 watcherBorn at : Aug. 3, 2021, 2:07 a.m. This repo has been linked 48 different CVEs too.CVE-2023-27326 CVE-2023-7028 CVE-2023-38545 CVE-2023-4966 CVE-2023-22515 CVE-2023-42442 CVE-2023-4165 CVE-2023-4121 CVE-2023-4120 CVE-2023-34960 CVE-2023-3519 CVE-2023-38286 CVE-2023-3269 CVE-2023-26258 CVE-2023-34598 CVE-2023-34928 CVE-2023-35844 CVE-2023-34659 CVE-2023-3224 CVE-2023-2087 CVE-2023-33510 CVE-2023-20887 CVE-2023-33569 CVE-2023-33246 CVE-2023-1698 CVE-2023-27178 CVE-2023-28432 CVE-2023-0386 CVE-2023-1454 CVE-2023-23638 CVE-2023-23752 CVE-2023-21716 CVE-2023-25135 CVE-2022-42475 CVE-2022-24481 CVE-2021-31805 CVE-2021-40444 CVE-2021-40346 CVE-2021-32588 CVE-2021-34429 CVE-2021-1675 CVE-2020-1472 CVE-2020-0787 CVE-2019-1388 CVE-2019-11043 CVE-2018-13379 CVE-2019-7609 CVE-2018-18649 -
Jan. 19, 2024, 5:39 p.m.
None
Shell
Updated: 1 year, 3 months ago27 stars 10 fork 10 watcherBorn at : Aug. 2, 2021, 6:56 p.m. This repo has been linked 2 different CVEs too.