Initial Access Intelligence

The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.

  • Jan. 21, 2024, 12:54 p.m.

    maltrail under V&R support, fork from https://github.com/stamparm/maltrail

    Python Dockerfile Shell CSS HTML JavaScript

    Updated: 8 months, 2 weeks ago
    1 stars 0 fork 0 watcher
    Born at : Jan. 7, 2020, 7:18 a.m. This repo has been linked 3 different CVEs too.
  • Jan. 12, 2021, 1:48 a.m.

    Docker一键启动安全测试工具

    Updated: 3 years, 8 months ago
    0 stars 0 fork 0 watcher
    Born at : Jan. 7, 2020, 6:50 a.m. This repo has been linked 1 different CVEs too.
  • Jan. 10, 2020, 10:26 p.m.

    None

    PHP HTML

    Updated: 4 years, 8 months ago
    0 stars 0 fork 0 watcher
    Born at : Jan. 7, 2020, 2:33 a.m. This repo has been linked 3 different CVEs too.
  • Jan. 10, 2020, 3:40 p.m.

    CVE-2017-9841 detector script

    Shell

    Updated: 4 years, 8 months ago
    0 stars 0 fork 0 watcher
    Born at : Jan. 6, 2020, 11:27 p.m. This repo has been linked 1 different CVEs too.
  • Jan. 6, 2020, 11:02 p.m.

    None

    Go C

    Updated: 4 years, 8 months ago
    0 stars 0 fork 0 watcher
    Born at : Jan. 6, 2020, 10:56 p.m. This repo has been linked 1 different CVEs too.
  • Aug. 12, 2024, 7:56 p.m.

    None

    C++

    Updated: 1 month, 3 weeks ago
    147 stars 45 fork 45 watcher
    Born at : Jan. 6, 2020, 10:34 p.m. This repo has been linked 1 different CVEs too.
  • March 21, 2021, 6:18 p.m.

    A worm pwning Linux and Windows machines

    Python Shell PowerShell

    Updated: 3 years, 6 months ago
    2 stars 2 fork 2 watcher
    Born at : Jan. 6, 2020, 5:55 p.m. This repo has been linked 2 different CVEs too.
  • Jan. 6, 2020, 9:45 a.m.

    None

    Go

    Updated: 4 years, 9 months ago
    1 stars 0 fork 0 watcher
    Born at : Jan. 6, 2020, 8:24 a.m. This repo has been linked 1 different CVEs too.
  • Aug. 12, 2024, 7:56 p.m.

    CVE-2019-10758

    Updated: 1 month, 3 weeks ago
    5 stars 0 fork 0 watcher
    Born at : Jan. 5, 2020, 2:05 p.m. This repo has been linked 1 different CVEs too.
  • March 17, 2020, 12:30 p.m.

    None

    Updated: 4 years, 6 months ago
    0 stars 0 fork 0 watcher
    Born at : Jan. 4, 2020, 11:24 p.m. This repo has been linked 2 different CVEs too.
Showing 10 of 37630 Results

Filters