Initial Access Intelligence

The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.

  • March 4, 2024, 1:22 p.m.

    The Firmware Security Testing Methodology (FSTM) is composed of nine stages tailored to enable security researchers, software developers, consultants, and Information Security professionals with conducting firmware security assessments.

    iot-security-testing iot firmware-analysis penetration-testing-framework iot-testing embedded-security reverse-engineering firmware security security-tools

    Updated: 7 months ago
    326 stars 63 fork 63 watcher
    Born at : Nov. 1, 2019, 4:11 a.m. This repo has been linked 0 different CVEs too.
  • Nov. 1, 2019, 2:36 a.m.

    wait for exp.

    Updated: 4 years, 11 months ago
    0 stars 0 fork 0 watcher
    Born at : Nov. 1, 2019, 2:36 a.m. This repo has been linked 1 different CVEs too.
  • Nov. 1, 2019, 1:42 a.m.

    None

    Dockerfile PHP Roff CSS JavaScript HTML TSQL

    Updated: 4 years, 11 months ago
    0 stars 0 fork 0 watcher
    Born at : Nov. 1, 2019, 1:28 a.m. This repo has been linked 1 different CVEs too.
  • June 30, 2024, 3:24 p.m.

    A repository to keep track of all my open source contributions.

    Updated: 3 months ago
    1 stars 0 fork 0 watcher
    Born at : Oct. 31, 2019, 10:57 p.m. This repo has been linked 1 different CVEs too.
  • Nov. 19, 2019, 9:28 p.m.

    Xorux Lpar2rrd Stor2rrd Remote Command Execution through File Upload

    Updated: 4 years, 10 months ago
    1 stars 0 fork 0 watcher
    Born at : Oct. 31, 2019, 2:32 p.m. This repo has been linked 1 different CVEs too.
  • April 18, 2021, 11:06 a.m.

    weblogic_cve-2019-2890

    Python

    Updated: 3 years, 5 months ago
    0 stars 7 fork 7 watcher
    Born at : Oct. 31, 2019, 10:17 a.m. This repo has been linked 1 different CVEs too.
  • Oct. 31, 2019, 4:52 a.m.

    todoappnotes

    Updated: 4 years, 11 months ago
    0 stars 0 fork 0 watcher
    Born at : Oct. 31, 2019, 4:38 a.m. This repo has been linked 2 different CVEs too.
  • Sept. 28, 2023, 11:07 a.m.

    Working exploit code for CVE-2019-17625

    Python

    Updated: 1 year ago
    17 stars 8 fork 8 watcher
    Born at : Oct. 31, 2019, 3:40 a.m. This repo has been linked 1 different CVEs too.
  • Nov. 2, 2020, 4:01 a.m.

    Tools for IT Security

    Updated: 3 years, 11 months ago
    1 stars 0 fork 0 watcher
    Born at : Oct. 31, 2019, 3 a.m. This repo has been linked 0 different CVEs too.
  • Nov. 1, 2023, 9:33 a.m.

    This guide details steps and procedures you can follow to create, launch and implement your own standalone container scanning solution within AWS ecosystem. This approach uses an opensource container scanning tool called Anchore Engine as a proof-of-concept and provides examples of how Anchore integrates with your favorite CI/CD systems orchestration platforms.

    aws anchore-engine anchore-cli ecs docker container-security devsecops devops

    Dockerfile Makefile Python Shell

    Updated: 11 months ago
    9 stars 3 fork 3 watcher
    Born at : Oct. 31, 2019, 2:19 a.m. This repo has been linked 0 different CVEs too.
Showing 10 of 37598 Results

Filters