Initial Access Intelligence

The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.

  • Aug. 20, 2019, 10:01 a.m.

    None

    Java Scala HTML Python JavaScript Shell

    Updated: 5 years, 1 month ago
    1 stars 22 fork 22 watcher
    Born at : Aug. 19, 2019, 7:26 p.m. This repo has been linked 2 different CVEs too.
  • June 3, 2024, 10 a.m.

    Awesome List of my own!

    Updated: 4 months ago
    8 stars 0 fork 0 watcher
    Born at : Aug. 19, 2019, 1:41 p.m. This repo has been linked 1 different CVEs too.
  • Sept. 8, 2024, 5:32 a.m.

    自己学习java安全的一些总结,主要是安全审计相关

    Updated: 3 weeks, 4 days ago
    1534 stars 199 fork 199 watcher
    Born at : Aug. 19, 2019, 11:55 a.m. This repo has been linked 1 different CVEs too.
  • March 8, 2024, 7:27 p.m.

    Some exploits to bypass Safer Mode in Ghostscript

    PostScript Dockerfile

    Updated: 6 months, 3 weeks ago
    15 stars 2 fork 2 watcher
    Born at : Aug. 19, 2019, 9:42 a.m. This repo has been linked 4 different CVEs too.
  • March 3, 2022, 1:24 a.m.

    一些小脚本,tools.sign:Tools签到脚本;YAPI远程代码执行

    Python Shell ColdFusion Perl HTML Assembly PowerShell C

    Updated: 2 years, 7 months ago
    3 stars 3 fork 3 watcher
    Born at : Aug. 19, 2019, 7:59 a.m. This repo has been linked 2 different CVEs too.
  • Aug. 12, 2024, 7:52 p.m.

    CVE-2019-15107 Webmin RCE (unauthorized)

    Python

    Updated: 1 month, 3 weeks ago
    62 stars 21 fork 21 watcher
    Born at : Aug. 19, 2019, 7:43 a.m. This repo has been linked 1 different CVEs too.
  • Aug. 19, 2019, 6:34 a.m.

    None

    Updated: 5 years, 1 month ago
    0 stars 0 fork 0 watcher
    Born at : Aug. 19, 2019, 6:30 a.m. This repo has been linked 1 different CVEs too.
  • Jan. 26, 2022, 11:29 a.m.

    my snippets

    HTML JavaScript Makefile Shell

    Updated: 2 years, 8 months ago
    0 stars 0 fork 0 watcher
    Born at : Aug. 18, 2019, 8:22 p.m. This repo has been linked 2 different CVEs too.
  • Jan. 23, 2024, 11:44 a.m.

    Fortigate CVE-2018-13379 - Tool to search for vulnerable Fortigate hosts in Rapid7 Project Sonar data anonymously through The Tor network.

    fortigate cve-2018-13379 security security-tools security-scanner pentest-tool

    Go

    Updated: 8 months, 1 week ago
    4 stars 4 fork 4 watcher
    Born at : Aug. 18, 2019, 7:24 p.m. This repo has been linked 1 different CVEs too.
  • Aug. 18, 2019, 5:57 p.m.

    None

    Python Dockerfile TSQL PHP HTML CSS JavaScript Shell

    Updated: 5 years, 1 month ago
    0 stars 0 fork 0 watcher
    Born at : Aug. 18, 2019, 5:47 p.m. This repo has been linked 0 different CVEs too.
Showing 10 of 37548 Results

Filters