Initial Access Intelligence

The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.

  • Dec. 10, 2019, 9:50 p.m.

    None

    Updated: 4 years, 9 months ago
    0 stars 0 fork 0 watcher
    Born at : Dec. 10, 2019, 9:49 p.m. This repo has been linked 2 different CVEs too.
  • Dec. 10, 2019, 10:02 p.m.

    None

    Makefile Shell M4 QMake Python Ruby NSIS C++ C PowerShell

    Updated: 4 years, 9 months ago
    0 stars 0 fork 0 watcher
    Born at : Dec. 10, 2019, 9:46 p.m. This repo has been linked 0 different CVEs too.
  • Sept. 13, 2022, 2:02 a.m.

    jolokia | spring boot acuator配置不当的漏洞复现

    Java Python

    Updated: 2 years ago
    3 stars 0 fork 0 watcher
    Born at : Dec. 10, 2019, 2:27 p.m. This repo has been linked 1 different CVEs too.
  • Jan. 22, 2020, 9:50 a.m.

    My write up for the recently retired HackTheBox machine: Wall!

    hackthebox infosec netsec centreon privilege-escalation waf retired-hackthebox-machine wall

    Updated: 4 years, 8 months ago
    0 stars 0 fork 0 watcher
    Born at : Dec. 10, 2019, 12:21 p.m. This repo has been linked 1 different CVEs too.
  • Feb. 3, 2021, 5:10 a.m.

    CVE-2014-1322 - IPC Local Security Bypass | Mac OSX (Affected. >= 10.9.2)

    C++

    Updated: 3 years, 8 months ago
    0 stars 0 fork 0 watcher
    Born at : Dec. 10, 2019, 9:41 a.m. This repo has been linked 1 different CVEs too.
  • March 18, 2024, 7:48 a.m.

    Reverse Engineering Resources About All Platforms(Windows/Linux/macOS/Android/iOS/IoT) And Every Aspect! (More than 3500 open source tools and 2300 posts&videos)

    reverse-engineering idapro idapython ghidra x64dbg radare2 frida intelpt dynamorio binaryninja binnavi android-security apk-analysis ida-plugin cuckoo windbg angr gdb

    Updated: 6 months, 2 weeks ago
    4257 stars 807 fork 807 watcher
    Born at : Dec. 10, 2019, 5:45 a.m. This repo has been linked 0 different CVEs too.
  • Aug. 12, 2024, 7:55 p.m.

    详解 k8gege的SharePoint RCE exploit cve-2019-0604-exp.py的代码,动手制作自己的payload

    C#

    Updated: 1 month, 3 weeks ago
    30 stars 5 fork 5 watcher
    Born at : Dec. 10, 2019, 2:39 a.m. This repo has been linked 1 different CVEs too.
  • Jan. 12, 2023, 5:37 a.m.

    Exploit Modem Humax HGB10R-2

    Updated: 1 year, 8 months ago
    1 stars 0 fork 0 watcher
    Born at : Dec. 10, 2019, 2:21 a.m. This repo has been linked 3 different CVEs too.
  • Dec. 9, 2019, 6:31 p.m.

    None

    Makefile Go Dockerfile Shell Python PowerShell NSIS Batchfile

    Updated: 4 years, 9 months ago
    0 stars 0 fork 0 watcher
    Born at : Dec. 9, 2019, 6:24 p.m. This repo has been linked 1 different CVEs too.
  • Nov. 28, 2021, 5:47 p.m.

    None

    Python

    Updated: 2 years, 10 months ago
    0 stars 1 fork 1 watcher
    Born at : Dec. 9, 2019, 5:30 p.m. This repo has been linked 1 different CVEs too.
Showing 10 of 37619 Results

Filters