Initial Access Intelligence

The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.

  • Feb. 18, 2020, 11:12 p.m.

    None

    Updated: 4 years, 7 months ago
    1 stars 0 fork 0 watcher
    Born at : Jan. 21, 2020, 9:39 p.m. This repo has been linked 0 different CVEs too.
  • Aug. 12, 2024, 7:56 p.m.

    Scanning for Remote Desktop Gateways (Potentially unpatched CVE-2020-0609 and CVE-2020-0610)

    Python

    Updated: 1 month, 3 weeks ago
    40 stars 9 fork 9 watcher
    Born at : Jan. 21, 2020, 9:33 p.m. This repo has been linked 2 different CVEs too.
  • June 11, 2024, 11:49 p.m.

    A Python script that queries a list of IPs and returns useful or interesting information (for externals/webapps)

    Python

    Updated: 3 months, 3 weeks ago
    5 stars 0 fork 0 watcher
    Born at : Jan. 21, 2020, 4:50 p.m. This repo has been linked 1 different CVEs too.
  • April 7, 2024, 6:39 p.m.

    This application utilized the Self Registration feature to create a rogue agent that then dumps ApplianceConfiguration settings which may or may not contain information such as plain text passwords. This was reported to SolarWinds PSIRT on 10/10/2019 with very little feedback.

    C#

    Updated: 5 months, 4 weeks ago
    4 stars 2 fork 2 watcher
    Born at : Jan. 21, 2020, 3:34 p.m. This repo has been linked 1 different CVEs too.
  • Aug. 5, 2024, 3:06 a.m.

    Indicator of Compromise Scanner for CVE-2019-19781

    Shell Perl

    Updated: 2 months ago
    92 stars 24 fork 24 watcher
    Born at : Jan. 21, 2020, 3:20 p.m. This repo has been linked 1 different CVEs too.
  • March 10, 2020, 11:34 p.m.

    Código desenvolvido para a verificação em massa da vulnerabilidade CVE-2019-19781 de hosts descobertos pelo Shodan. Pull requests são bem vindas.

    Python

    Updated: 4 years, 6 months ago
    0 stars 0 fork 0 watcher
    Born at : Jan. 21, 2020, 3:18 p.m. This repo has been linked 1 different CVEs too.
  • Feb. 9, 2021, 11:37 p.m.

    None

    Updated: 3 years, 7 months ago
    1 stars 0 fork 0 watcher
    Born at : Jan. 21, 2020, 12:26 p.m. This repo has been linked 0 different CVEs too.
  • March 10, 2024, 4:33 a.m.

    None

    Python C JavaScript HTML

    Updated: 6 months, 3 weeks ago
    17 stars 3 fork 3 watcher
    Born at : Jan. 21, 2020, 8:52 a.m. This repo has been linked 1 different CVEs too.
  • Jan. 31, 2020, 7:44 a.m.

    TL Pentest a rendre le 14 fevrier

    Updated: 4 years, 8 months ago
    0 stars 1 fork 1 watcher
    Born at : Jan. 21, 2020, 7:39 a.m. This repo has been linked 1 different CVEs too.
  • Aug. 12, 2024, 7:56 p.m.

    CVE-2019-0708-EXP-Windows版单文件exe版,运行后直接在当前控制台反弹System权限Shell

    CMake C C++ Tcl Objective-C CSS HTML Java Rich Text Format Roff

    Updated: 1 month, 3 weeks ago
    323 stars 69 fork 69 watcher
    Born at : Jan. 21, 2020, 2:22 a.m. This repo has been linked 1 different CVEs too.
Showing 10 of 37638 Results

Filters