Initial Access Intelligence

The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.

  • March 7, 2023, 6:28 a.m.

    Exploit code/scripts for the eques elf smart plugs

    Python Go JavaScript

    Updated: 1 year, 6 months ago
    5 stars 2 fork 2 watcher
    Born at : July 10, 2019, 1:54 p.m. This repo has been linked 1 different CVEs too.
  • Aug. 12, 2024, 7:50 p.m.

    CVE-2019-0785

    cve-2019-0785

    Updated: 1 month, 2 weeks ago
    0 stars 0 fork 0 watcher
    Born at : July 10, 2019, 1:16 p.m. This repo has been linked 1 different CVEs too.
  • Sept. 1, 2024, 1:54 p.m.

    None

    Python

    Updated: 1 month ago
    12 stars 2 fork 2 watcher
    Born at : July 10, 2019, 2:37 a.m. This repo has been linked 6 different CVEs too.
  • Feb. 14, 2024, 3:02 a.m.

    CVE‑2019‑5680

    Shell Python Makefile C Assembly

    Updated: 7 months, 2 weeks ago
    103 stars 11 fork 11 watcher
    Born at : July 9, 2019, 9:05 p.m. This repo has been linked 0 different CVEs too.
  • June 25, 2024, 6:51 a.m.

    Collection of YARA signatures from individual research

    yara yara-rules yara-signatures malware-analysis malware-research malware-detection malware-protection

    YARA

    Updated: 3 months, 1 week ago
    41 stars 8 fork 8 watcher
    Born at : July 9, 2019, 7:12 p.m. This repo has been linked 1 different CVEs too.
  • Sept. 28, 2023, 11:03 a.m.

    None

    Updated: 1 year ago
    2 stars 4 fork 4 watcher
    Born at : July 9, 2019, 2:42 p.m. This repo has been linked 0 different CVEs too.
  • July 9, 2019, 8:28 a.m.

    None

    Updated: 5 years, 2 months ago
    0 stars 0 fork 0 watcher
    Born at : July 9, 2019, 8:28 a.m. This repo has been linked 1 different CVEs too.
  • Aug. 12, 2024, 7:50 p.m.

    None

    Updated: 1 month, 2 weeks ago
    30 stars 10 fork 10 watcher
    Born at : July 9, 2019, 12:18 a.m. This repo has been linked 3 different CVEs too.
  • July 8, 2019, 9:23 p.m.

    Automatic Vulnerability Collection Tool

    Java Python Kotlin

    Updated: 5 years, 2 months ago
    0 stars 0 fork 0 watcher
    Born at : July 8, 2019, 9:19 p.m. This repo has been linked 0 different CVEs too.
  • March 13, 2024, 11:29 p.m.

    CVE-2019-2107

    Updated: 6 months, 2 weeks ago
    316 stars 90 fork 90 watcher
    Born at : July 8, 2019, 2:18 p.m. This repo has been linked 1 different CVEs too.
Showing 10 of 37523 Results

Filters