Initial Access Intelligence

The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.

  • Dec. 21, 2020, 6:20 a.m.

    安全,渗透

    Updated: 3 years, 9 months ago
    2 stars 0 fork 0 watcher
    Born at : Sept. 16, 2019, 5:55 a.m. This repo has been linked 3 different CVEs too.
  • Sept. 16, 2019, 5:35 a.m.

    Proof of Concept of Zip Slip Vulnerability

    Updated: 5 years ago
    0 stars 0 fork 0 watcher
    Born at : Sept. 16, 2019, 1:18 a.m. This repo has been linked 1 different CVEs too.
  • Nov. 5, 2019, 2:18 a.m.

    CVE_2019_15107 Webmin 1.920 Remote Code Execution Exploit

    C

    Updated: 4 years, 10 months ago
    1 stars 2 fork 2 watcher
    Born at : Sept. 15, 2019, 10:38 p.m. This repo has been linked 0 different CVEs too.
  • Aug. 12, 2024, 7:53 p.m.

    CVE-2019-0604: SharePoint RCE detection rules and sample PCAP

    Updated: 1 month, 3 weeks ago
    3 stars 0 fork 0 watcher
    Born at : Sept. 15, 2019, 8:06 p.m. This repo has been linked 1 different CVEs too.
  • Sept. 15, 2019, 5:59 p.m.

    Tool to exploit CVE-2018-7284 and CVE-2018-19278

    Erlang DIGITAL Command Language Python

    Updated: 5 years ago
    0 stars 0 fork 0 watcher
    Born at : Sept. 15, 2019, 5:20 p.m. This repo has been linked 2 different CVEs too.
  • Aug. 12, 2024, 7:53 p.m.

    ZTE ZXHN H108N V2.5 Router Takeover Tool

    Updated: 1 month, 3 weeks ago
    3 stars 12 fork 12 watcher
    Born at : Sept. 15, 2019, 12:19 p.m. This repo has been linked 1 different CVEs too.
  • May 17, 2020, 1:05 p.m.

    The visualization tool of security incidents like retro games.

    Python

    Updated: 4 years, 4 months ago
    11 stars 1 fork 1 watcher
    Born at : Sept. 15, 2019, 7:05 a.m. This repo has been linked 0 different CVEs too.
  • Oct. 15, 2019, 12:27 a.m.

    None

    JavaScript CSS HTML

    Updated: 4 years, 11 months ago
    0 stars 0 fork 0 watcher
    Born at : Sept. 14, 2019, 1:05 p.m. This repo has been linked 0 different CVEs too.
  • Jan. 24, 2024, 6:28 a.m.

    A one stop shop for all cyber tooling, frameworks and hacking methodologies

    Jupyter Notebook

    Updated: 8 months, 1 week ago
    11 stars 2 fork 2 watcher
    Born at : Sept. 14, 2019, 8:52 a.m. This repo has been linked 0 different CVEs too.
  • Sept. 6, 2024, 2:06 a.m.

    资产探测工具,检测存活,检测风险端口,常规端口,全端口探测等等,对探测的端口的脆弱面进行安全分析进行

    Python

    Updated: 4 weeks ago
    437 stars 94 fork 94 watcher
    Born at : Sept. 14, 2019, 7:19 a.m. This repo has been linked 3 different CVEs too.
Showing 10 of 37558 Results

Filters