Initial Access Intelligence

The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.

  • Aug. 12, 2024, 7:53 p.m.

    None

    C C++

    Updated: 1 month, 3 weeks ago
    61 stars 45 fork 45 watcher
    Born at : Sept. 30, 2019, 2:40 a.m. This repo has been linked 0 different CVEs too.
  • Nov. 7, 2019, 11:08 p.m.

    None

    CSS JavaScript HTML PHP

    Updated: 4 years, 10 months ago
    0 stars 1 fork 1 watcher
    Born at : Sept. 29, 2019, 8:26 p.m. This repo has been linked 3 different CVEs too.
  • Sept. 30, 2019, 8:15 p.m.

    This is the arbitrary file deletion for the Arforms Exploit version 3.7.1

    Ruby

    Updated: 5 years ago
    1 stars 2 fork 2 watcher
    Born at : Sept. 29, 2019, 5:21 p.m. This repo has been linked 1 different CVEs too.
  • March 10, 2020, 2:27 p.m.

    Vulnerability database version 2

    Updated: 4 years, 6 months ago
    0 stars 0 fork 0 watcher
    Born at : Sept. 29, 2019, 5:13 p.m. This repo has been linked 1 different CVEs too.
  • Nov. 12, 2019, 12:48 a.m.

    None

    CSS JavaScript HTML PHP

    Updated: 4 years, 10 months ago
    0 stars 0 fork 0 watcher
    Born at : Sept. 29, 2019, 4:58 p.m. This repo has been linked 3 different CVEs too.
  • Feb. 2, 2020, 11:58 p.m.

    Analysis and classification of the Mexico City's colonies (neighbourhoods) based on their crime rates

    Jupyter Notebook

    Updated: 4 years, 8 months ago
    1 stars 0 fork 0 watcher
    Born at : Sept. 29, 2019, 3:28 p.m. This repo has been linked 0 different CVEs too.
  • Aug. 12, 2024, 7:53 p.m.

    List of repos I starred.

    Updated: 1 month, 3 weeks ago
    14 stars 2 fork 2 watcher
    Born at : Sept. 29, 2019, 2:42 p.m. This repo has been linked 1 different CVEs too.
  • March 17, 2024, 1:35 p.m.

    PoC of CVE-2018-14847 Mikrotik Vulnerability using simple script

    winbox mikrotik exploit python

    Python

    Updated: 6 months, 2 weeks ago
    17 stars 1 fork 1 watcher
    Born at : Sept. 29, 2019, 12:21 p.m. This repo has been linked 1 different CVEs too.
  • Aug. 12, 2024, 7:53 p.m.

    Jenkins Git Client RCE CVE-2019-10392_Exp

    Python

    Updated: 1 month, 3 weeks ago
    3 stars 0 fork 0 watcher
    Born at : Sept. 29, 2019, 11:22 a.m. This repo has been linked 1 different CVEs too.
  • Aug. 12, 2024, 7:53 p.m.

    it works on xp (all version sp2 sp3)

    Makefile Roff C Shell M4 Python C++ Assembly

    Updated: 1 month, 3 weeks ago
    74 stars 15 fork 15 watcher
    Born at : Sept. 29, 2019, 7:38 a.m. This repo has been linked 1 different CVEs too.
Showing 10 of 37575 Results

Filters