Initial Access Intelligence

The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.

  • Aug. 12, 2024, 7:56 p.m.

    None

    Dockerfile Java

    Updated: 1 month, 3 weeks ago
    4 stars 1 fork 1 watcher
    Born at : Jan. 14, 2020, 3:59 p.m. This repo has been linked 1 different CVEs too.
  • Aug. 12, 2024, 7:56 p.m.

    PoC Exploiting SQL Injection in Android's Download Provider in Sort Parameter (CVE-2019-2196)

    Java

    Updated: 1 month, 3 weeks ago
    2 stars 1 fork 1 watcher
    Born at : Jan. 14, 2020, 12:21 p.m. This repo has been linked 1 different CVEs too.
  • Aug. 12, 2024, 7:56 p.m.

    PoC Exploiting SQL Injection in Android's Download Provider in Selection Parameter (CVE-2019-2198)

    Java

    Updated: 1 month, 3 weeks ago
    32 stars 21 fork 21 watcher
    Born at : Jan. 14, 2020, 12:20 p.m. This repo has been linked 1 different CVEs too.
  • Aug. 12, 2024, 7:56 p.m.

    None

    C++

    Updated: 1 month, 3 weeks ago
    2 stars 2 fork 2 watcher
    Born at : Jan. 14, 2020, 4:31 a.m. This repo has been linked 1 different CVEs too.
  • Jan. 13, 2020, 9:26 p.m.

    This is a tutorials for testing OpenShift MachineConfig

    Updated: 4 years, 8 months ago
    0 stars 0 fork 0 watcher
    Born at : Jan. 13, 2020, 9:26 p.m. This repo has been linked 0 different CVEs too.
  • March 3, 2020, 4:27 p.m.

    Script in PowerShell to detect vulnerable versions of Mozilla Firefox in a Windows domain.

    PowerShell

    Updated: 4 years, 7 months ago
    1 stars 0 fork 0 watcher
    Born at : Jan. 13, 2020, 5:03 p.m. This repo has been linked 1 different CVEs too.
  • Aug. 12, 2024, 7:56 p.m.

    The exploitation module for the CVE-2019-19781 #Shitrix (Vulnerability in Citrix Application Delivery Controller and Citrix Gateway).

    Ruby

    Updated: 1 month, 3 weeks ago
    0 stars 0 fork 0 watcher
    Born at : Jan. 13, 2020, 2:07 p.m. This repo has been linked 1 different CVEs too.
  • Aug. 25, 2024, 2:56 p.m.

    Detect and log CVE-2019-19781 scan and exploitation attempts.

    Python HTML Dockerfile

    Updated: 1 month, 1 week ago
    113 stars 26 fork 26 watcher
    Born at : Jan. 13, 2020, 10:09 a.m. This repo has been linked 1 different CVEs too.
  • Jan. 14, 2020, 7:07 p.m.

    Bonus assignment for BSY

    Python

    Updated: 4 years, 8 months ago
    0 stars 0 fork 0 watcher
    Born at : Jan. 13, 2020, 9:52 a.m. This repo has been linked 1 different CVEs too.
  • Feb. 28, 2020, 7:55 p.m.

    McAfee Advanced Threat Defense ATD 4.6.x and earlier - Hardcoded root password

    Updated: 4 years, 7 months ago
    1 stars 0 fork 0 watcher
    Born at : Jan. 13, 2020, 8:42 a.m. This repo has been linked 1 different CVEs too.
Showing 10 of 37635 Results

Filters