Initial Access Intelligence

The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.

  • Dec. 27, 2019, 2:25 p.m.

    None

    Updated: 4 years, 9 months ago
    0 stars 2 fork 2 watcher
    Born at : Dec. 27, 2019, 2:25 p.m. This repo has been linked 1 different CVEs too.
  • Nov. 5, 2023, 6:43 a.m.

    Remote Syslog Core / X / C

    remote syslog elasticsearch kibana syslog-ng php tail colortail plugins license remotesyslog rsx rsc core classic instruction website cli version ldap

    Shell PHP CSS M4 C JavaScript

    Updated: 11 months ago
    8 stars 1 fork 1 watcher
    Born at : Dec. 27, 2019, 1:52 p.m. This repo has been linked 1 different CVEs too.
  • Jan. 6, 2022, 5:21 p.m.

    HttpFileServer httpd 2.3

    Python

    Updated: 2 years, 8 months ago
    0 stars 4 fork 4 watcher
    Born at : Dec. 27, 2019, 1:01 p.m. This repo has been linked 1 different CVEs too.
  • April 21, 2021, 7:02 a.m.

    CVE-2018-8639-EXP

    Updated: 3 years, 5 months ago
    6 stars 5 fork 5 watcher
    Born at : Dec. 27, 2019, 7:39 a.m. This repo has been linked 1 different CVEs too.
  • Dec. 12, 2022, 10:54 p.m.

    Exploitchain of my livedemo from my Security Expedition in b0rkenland talk

    Python Shell

    Updated: 1 year, 9 months ago
    2 stars 0 fork 0 watcher
    Born at : Dec. 27, 2019, 12:52 a.m. This repo has been linked 3 different CVEs too.
  • Dec. 26, 2019, 4:52 p.m.

    None

    python3 vulnerability-scanners vulnerability-detection webgoat

    Python PowerShell Batchfile Shell HTML TeX C C++ Objective-C XSLT

    Updated: 4 years, 9 months ago
    0 stars 0 fork 0 watcher
    Born at : Dec. 26, 2019, 12:34 p.m. This repo has been linked 9 different CVEs too.
  • Dec. 31, 2019, 1:31 a.m.

    thinkcmf 繁体字版

    Dockerfile PHP HTML CSS JavaScript Roff

    Updated: 4 years, 9 months ago
    0 stars 0 fork 0 watcher
    Born at : Dec. 26, 2019, 10:58 a.m. This repo has been linked 1 different CVEs too.
  • March 25, 2024, 2:38 p.m.

    a tools for erp penetration testing

    Python

    Updated: 6 months, 1 week ago
    15 stars 10 fork 10 watcher
    Born at : Dec. 26, 2019, 8:27 a.m. This repo has been linked 1 different CVEs too.
  • Aug. 12, 2024, 7:56 p.m.

    None

    JavaScript

    Updated: 1 month, 3 weeks ago
    111 stars 19 fork 19 watcher
    Born at : Dec. 26, 2019, 6:58 a.m. This repo has been linked 1 different CVEs too.
  • June 26, 2024, 12:07 p.m.

    CVE-2013-3651 PoC - EC-CUBE 2

    Python

    Updated: 3 months, 1 week ago
    2 stars 0 fork 0 watcher
    Born at : Dec. 26, 2019, 4:43 a.m. This repo has been linked 1 different CVEs too.
Showing 10 of 37628 Results

Filters