Initial Access Intelligence

The "Initial Access Intelligence" module is a vital tool for cybersecurity, designed to scan GitHub repositories for the latest exploit and proof-of-concept codes for new vulnerabilities. It provides users with crucial updates on potential security threats, enabling proactive defense measures. This module helps close the gap between vulnerability discovery and patching, significantly enhancing system security.

  • July 19, 2024, 1:37 a.m.

    Microsoft Defender XDR - Resource Hub

    blogs defender-for-endpoint defender-for-identity kql learning microsoft-defender-xdr threathunting defender-for-cloud-apps defender-for-office-365

    PowerShell VBScript VBA

    Updated: 2 months, 2 weeks ago
    455 stars 58 fork 58 watcher
    Born at : June 15, 2019, 2:08 p.m. This repo has been linked 1 different CVEs too.
  • June 15, 2019, 7:23 p.m.

    None

    Go

    Updated: 5 years, 3 months ago
    0 stars 0 fork 0 watcher
    Born at : June 15, 2019, 1:35 p.m. This repo has been linked 0 different CVEs too.
  • Aug. 12, 2024, 7:50 p.m.

    weblogic绕过和wls远程执行

    Updated: 1 month, 2 weeks ago
    36 stars 39 fork 39 watcher
    Born at : June 15, 2019, 12:51 p.m. This repo has been linked 1 different CVEs too.
  • Jan. 28, 2023, 4:46 a.m.

    A bot that makes discord servers more aminzing™.

    discord discord-bot discordbot discordapp jda-discord-bot jda scala

    Scala

    Updated: 1 year, 8 months ago
    1 stars 0 fork 0 watcher
    Born at : June 15, 2019, 9:31 a.m. This repo has been linked 1 different CVEs too.
  • March 21, 2024, 1:58 a.m.

    Dockerized WebKit Dev/Research Environment

    docker webkit webkitgtk vulnerability-research gdb pwndbg minibrowser javascript jsc

    Dockerfile Makefile Shell JavaScript Roff Go Python

    Updated: 6 months, 1 week ago
    7 stars 1 fork 1 watcher
    Born at : June 15, 2019, 1:06 a.m. This repo has been linked 1 different CVEs too.
  • Aug. 21, 2024, 2:15 p.m.

    :squirrel: Optixal's Offensive Security Certified Professional (OSCP) / Penetration Testing with Kali Linux (PWK) Personal Notes :computer:

    Updated: 1 month, 1 week ago
    191 stars 103 fork 103 watcher
    Born at : June 14, 2019, 7:04 p.m. This repo has been linked 5 different CVEs too.
  • Aug. 12, 2024, 7:50 p.m.

    AppXSVC Service race condition - privilege escalation

    privilege-escalation privilege-escalation-exploits cve-2019-1129 cve-2019-1130

    C#

    Updated: 1 month, 2 weeks ago
    26 stars 8 fork 8 watcher
    Born at : June 14, 2019, 4:42 p.m. This repo has been linked 3 different CVEs too.
  • June 14, 2019, 2:08 p.m.

    None

    Updated: 5 years, 3 months ago
    0 stars 0 fork 0 watcher
    Born at : June 14, 2019, 2:08 p.m. This repo has been linked 2 different CVEs too.
  • Aug. 12, 2024, 7:50 p.m.

    Simple Bash shell quick fix CVE-2019-10149

    Shell

    Updated: 1 month, 2 weeks ago
    1 stars 0 fork 0 watcher
    Born at : June 14, 2019, 2:02 p.m. This repo has been linked 1 different CVEs too.
  • Aug. 22, 2024, 1:41 p.m.

    Odoo 12.0 allows remote attackers to read local files.

    odoo-project odoo-12 lfi-vulnerability cve-search cve-2019-14322

    Updated: 1 month, 1 week ago
    8 stars 2 fork 2 watcher
    Born at : June 14, 2019, 11:17 a.m. This repo has been linked 1 different CVEs too.
Showing 10 of 37518 Results

Filters