Initial Access Intelligence

The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.

  • Sept. 28, 2023, 11:09 a.m.

    None

    Python

    Updated: 1 year ago
    4 stars 3 fork 3 watcher
    Born at : Jan. 4, 2020, 7:53 p.m. This repo has been linked 0 different CVEs too.
  • Jan. 4, 2020, 7:16 p.m.

    None

    Updated: 4 years, 9 months ago
    0 stars 0 fork 0 watcher
    Born at : Jan. 4, 2020, 7:15 p.m. This repo has been linked 2 different CVEs too.
  • Jan. 6, 2020, 7:16 a.m.

    None

    Updated: 4 years, 9 months ago
    0 stars 0 fork 0 watcher
    Born at : Jan. 4, 2020, 12:27 p.m. This repo has been linked 1 different CVEs too.
  • Jan. 5, 2020, 10:43 a.m.

    add a lower bound; implement it based on google/AFL: https://github.com/google/AFL

    Makefile C Shell C++ HTML JavaScript Rich Text Format

    Updated: 4 years, 9 months ago
    0 stars 2 fork 2 watcher
    Born at : Jan. 4, 2020, 7:56 a.m. This repo has been linked 0 different CVEs too.
  • Jan. 4, 2020, 7:45 a.m.

    None

    Updated: 4 years, 9 months ago
    0 stars 0 fork 0 watcher
    Born at : Jan. 4, 2020, 7:45 a.m. This repo has been linked 0 different CVEs too.
  • Jan. 4, 2020, 7:32 a.m.

    None

    Makefile C C++ Shell

    Updated: 4 years, 9 months ago
    0 stars 1 fork 1 watcher
    Born at : Jan. 4, 2020, 7:32 a.m. This repo has been linked 0 different CVEs too.
  • Aug. 12, 2024, 7:56 p.m.

    None

    Shell

    Updated: 1 month, 3 weeks ago
    0 stars 0 fork 0 watcher
    Born at : Jan. 4, 2020, 12:35 a.m. This repo has been linked 1 different CVEs too.
  • Dec. 27, 2023, 2:30 a.m.

    Powershell JWT module

    PowerShell

    Updated: 9 months, 1 week ago
    12 stars 2 fork 2 watcher
    Born at : Jan. 4, 2020, midnight This repo has been linked 3 different CVEs too.
  • July 17, 2021, 3:56 p.m.

    CVE-2019-17427 Persistent XSS POC

    Updated: 3 years, 2 months ago
    2 stars 0 fork 0 watcher
    Born at : Jan. 3, 2020, 7:25 p.m. This repo has been linked 2 different CVEs too.
  • Aug. 12, 2024, 7:56 p.m.

    PoC repository for CVE-2020-6861: Ledger Monero App Spend key Extraction

    poc monero ledger spend-key vulnerability

    Python Jupyter Notebook

    Updated: 1 month, 3 weeks ago
    4 stars 0 fork 0 watcher
    Born at : Jan. 3, 2020, 6:24 p.m. This repo has been linked 1 different CVEs too.
Showing 10 of 37630 Results

Filters